Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://neon.ly/c2df7a96-7e7b-434f-8fbd-e7d0667e7df5#cl/4534_md/1110/5173/689/14/544786

Overview

General Information

Sample URL:https://neon.ly/c2df7a96-7e7b-434f-8fbd-e7d0667e7df5#cl/4534_md/1110/5173/689/14/544786
Analysis ID:1368814
Infos:

Detection

Phisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Phisher
Creates files inside the system directory
Found iframes
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 6288 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2476,i,2862085219227801493,6940035954831672420,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3196 --field-trial-handle=2476,i,2862085219227801493,6940035954831672420,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 --field-trial-handle=2476,i,2862085219227801493,6940035954831672420,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3220 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://neon.ly/c2df7a96-7e7b-434f-8fbd-e7d0667e7df5#cl/4534_md/1110/5173/689/14/544786 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_1221JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://neon.ly/c2df7a96-7e7b-434f-8fbd-e7d0667e7df5#cl/4534_md/1110/5173/689/14/544786Avira URL Cloud: detection malicious, Label: phishing
    Source: https://neon.ly/c2df7a96-7e7b-434f-8fbd-e7d0667e7df5#cl/4534_md/1110/5173/689/14/544786Virustotal: Detection: 5%Perma Link

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_1221, type: DROPPED
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b0e93547-caa5-40ec-adc9-23726f586c47&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=L-Hn6kKoORSAEWTk2lpT0QD9KYdKri3Emrqzq9LSZHo&code_challenge_method=S256&prompt=none&nonce=cc8c2cdc-d933-4183-97de-1e32383dfdcb&state=eyJpZCI6ImYyMTc2ODg0LTFlMTMtNGM3Yy1iNzM3LTE2NDA2MjMzYjE3MSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
    Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0dc6375a-c3a1-482f-98f6-9350ea8d8176&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22EA415C1519D04DA0AD4D8DBC1372443B%22%7dHTTP Parser: Number of links: 0
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b0e93547-caa5-40ec-adc9-23726f586c47&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=L-Hn6kKoORSAEWTk2lpT0QD9KYdKri3Emrqzq9LSZHo&code_challenge_method=S256&prompt=none&nonce=cc8c2cdc-d933-4183-97de-1e32383dfdcb&state=eyJpZCI6ImYyMTc2ODg0LTFlMTMtNGM3Yy1iNzM3LTE2NDA2MjMzYjE3MSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: Number of links: 0
    Source: https://www.bing.com/search?q=Bing+AI&showconv=1&FORM=hpcodxHTTP Parser: Total embedded image size: 59918
    Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0dc6375a-c3a1-482f-98f6-9350ea8d8176&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22EA415C1519D04DA0AD4D8DBC1372443B%22%7dHTTP Parser: Title: Redirecting does not match URL
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b0e93547-caa5-40ec-adc9-23726f586c47&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=L-Hn6kKoORSAEWTk2lpT0QD9KYdKri3Emrqzq9LSZHo&code_challenge_method=S256&prompt=none&nonce=cc8c2cdc-d933-4183-97de-1e32383dfdcb&state=eyJpZCI6ImYyMTc2ODg0LTFlMTMtNGM3Yy1iNzM3LTE2NDA2MjMzYjE3MSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: Title: Redirecting does not match URL
    Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0dc6375a-c3a1-482f-98f6-9350ea8d8176&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22EA415C1519D04DA0AD4D8DBC1372443B%22%7dHTTP Parser: No favicon
    Source: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Parser: No favicon
    Source: https://www.youtube.com/embed/0I9NkFoFEd8?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1HTTP Parser: No favicon
    Source: https://www.youtube.com/embed/0I9NkFoFEd8?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1HTTP Parser: No favicon
    Source: https://www.youtube.com/embed/0I9NkFoFEd8?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1HTTP Parser: No favicon
    Source: https://www.youtube.com/embed/0I9NkFoFEd8?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1HTTP Parser: No favicon
    Source: https://www.youtube.com/embed/0I9NkFoFEd8?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1HTTP Parser: No favicon
    Source: https://www.youtube.com/embed/0I9NkFoFEd8?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1HTTP Parser: No favicon
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b0e93547-caa5-40ec-adc9-23726f586c47&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=L-Hn6kKoORSAEWTk2lpT0QD9KYdKri3Emrqzq9LSZHo&code_challenge_method=S256&prompt=none&nonce=cc8c2cdc-d933-4183-97de-1e32383dfdcb&state=eyJpZCI6ImYyMTc2ODg0LTFlMTMtNGM3Yy1iNzM3LTE2NDA2MjMzYjE3MSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: No favicon
    Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0dc6375a-c3a1-482f-98f6-9350ea8d8176&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22EA415C1519D04DA0AD4D8DBC1372443B%22%7dHTTP Parser: No <meta name="author".. found
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b0e93547-caa5-40ec-adc9-23726f586c47&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=L-Hn6kKoORSAEWTk2lpT0QD9KYdKri3Emrqzq9LSZHo&code_challenge_method=S256&prompt=none&nonce=cc8c2cdc-d933-4183-97de-1e32383dfdcb&state=eyJpZCI6ImYyMTc2ODg0LTFlMTMtNGM3Yy1iNzM3LTE2NDA2MjMzYjE3MSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: No <meta name="author".. found
    Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=0dc6375a-c3a1-482f-98f6-9350ea8d8176&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22EA415C1519D04DA0AD4D8DBC1372443B%22%7dHTTP Parser: No <meta name="copyright".. found
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=b0e93547-caa5-40ec-adc9-23726f586c47&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=L-Hn6kKoORSAEWTk2lpT0QD9KYdKri3Emrqzq9LSZHo&code_challenge_method=S256&prompt=none&nonce=cc8c2cdc-d933-4183-97de-1e32383dfdcb&state=eyJpZCI6ImYyMTc2ODg0LTFlMTMtNGM3Yy1iNzM3LTE2NDA2MjMzYjE3MSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: No <meta name="copyright".. found
    Source: chromecache_1556.2.drString found in binary or memory: poster="data:image/svg+xml;charset=utf8,%3Csvg xmlns='http://www.w3.org/2000/svg' width='50' height='50'/%3E" playsinline webkit-playsinline /></div></div><div class="player_ol"></div><img class="vrhi hide" alt="Static thumbnail place holder"/></div><div class="vrhol hide" role="application"><div class="vrhot hide"><div class="vrhot cont"></div></div><div class="b_ri ricons"><div class="vol hide"><div class="vol bg"></div><div class="vol cont hide"><div class="volMuteHandle" tabindex="0" role="button"><div class="volMuteIcon"></div></div><div class="volsliderHandle bg hide"></div><div class="volsliderHandle cont hide"><div class="vsb hide"><div class="vsh hide"><div class="vshi" tabindex="0" role="slider" aria-label="Volume slider"></div></div></div></div></div></div></div><div class="vpb hide" data-padding="0"><div class="vpb back"></div><div class="vpb cont"></div></div></div></div></div><div class="vrhcpt hide" asMask="0"><div class="vrhtt hide"></div><div class="vrhdl hide"></div><div class="vrhmeta hide"><span class="vrhmddu hide"></span><span class="vrhmdpd hide"></span><span class="vrhmdr hide"></span></div><div class="vrhsrc hide"><span class="vrhsi hide"></span><span class="vrhsn hide"></span><span class="vrhspu hide"></span></div></div></template></div></div></div></div></div><link rel="dns-prefetch" href="https://www.youtube.com/watch?v=tRWYOAMZJf8" /><a href="/videos/search?q=Bing+AI&amp;showconv=1&amp;ru=%2fsearch%3fq%3dBing%2bAI%26showconv%3d1%26FORM%3dhpcodx&amp;view=detail&amp;mmscn=vwrc&amp;mid=C9DFF7A243EEB99800CEC9DFF7A243EEB99800CE&amp;FORM=WRVORC" h="ID=SERP,5248.2"><p class="b_lineclamp3 b_algoSlug"><span class="algoSlug_icon" data-priority="2">Web</span><span class="news_dt">May 4, 2023</span>&nbsp;&#0183;&#32;56K views 7 months ago. Learn more about the next generation of<strong> <strong>AI</strong></strong> search and web innovation. The new Microsof<strong>t <strong>Bing</strong></strong> and Edge now features a more visual search with rich image and equals www.youtube.com (Youtube)
    Source: chromecache_1556.2.drString found in binary or memory: - Use ChatGPT 4 for Free">How to Get and Use the New <strong>Bing</strong> <strong>Ai</strong> - Use ChatGPT 4 for Free</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">86.8K views</span><span class="meta_pd_content">8 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Howfinity</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.Kc_YUH1OAdSAJQ_1684251344&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;6:31&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=H_1ZuLIqagg&quot;,&quot;thid&quot;:&quot;OVP.owTQkVxcUS5TkyD_V8x8HwEsDh&quot;,&quot;mid&quot;:&quot;2580D4014E7D50D8CF292580D4014E7D50D8CF29&quot;,&quot;vt&quot;:&quot;How to Get and Use the New Bing Ai - Use ChatGPT 4 for Free&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=H_1ZuLIqagg&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Discover the power of the new Bing A.I. powered by the latest version of Chat GPT in this video! Microsoft has partnered with OpenAI to bring you a free and easy-to-access chatbot for your PC or Mac. Learn how to download it, set it up, and navigate the conversational options for any type of question. In this tutorial, we'll explore Bing A.I.'s ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;86.8K views&quot;,&quot;pud&quot;:&quot;5/4/2023&quot;,&quot;pu&quot;:&quot;Howfinity&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5670.1" data-mini="" role="listitem" ><div id="mc_vtvc__16" class="mc_vtvc b_canvas mc_vtvc_cc creator " data-priority="2"><a aria-label="How to use equals www.youtube.com (Youtube)
    Source: chromecache_1556.2.drString found in binary or memory: Chat and Dall-E 3">How to use <strong>Bing</strong> <strong>AI</strong> // <strong>Bing</strong> Chat and Dall-E 3</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">13.7K views</span><span class="meta_pd_content">1 month ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Mike Tholfsen</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.6DcUOvhqf2g-ig&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;15:37&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=bvEdHilIMww&quot;,&quot;thid&quot;:&quot;OVP.8J3jIXcgAlJ7Ep2msPbGzQHgFo&quot;,&quot;mid&quot;:&quot;8A3E687F6AF83A1437E88A3E687F6AF83A1437E8&quot;,&quot;vt&quot;:&quot;How to use Bing AI // Bing Chat and Dall-E 3&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=bvEdHilIMww&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;A Bing and AI tutorial showing how to using Bing Chat, Dall-E 3, Copilot in Edge and Bing Chat Enterprise. Bing Chat AI gives you FREE GPT-4 AI plus FREE Fall-E3, which currently costs $20 per month for Chat GPT plus. This video will cover the basics of Bing Chat as well as some useful ways to use it with Edge and Bing Chat Enterprise as an ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;13.7K views&quot;,&quot;pud&quot;:&quot;11/6/2023&quot;,&quot;pu&quot;:&quot;Mike Tholfsen&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5674.1" data-mini="" role="listitem" ><div id="mc_vtvc__24" class="mc_vtvc b_canvas mc_vtvc_cc creator " data-priority="2"><a aria-label="Introducing your copilot for the web: equals www.youtube.com (Youtube)
    Source: chromecache_1556.2.drString found in binary or memory: Copilot for YOUR Work!">How to use <strong>Bing</strong> Copilot for YOUR Work!</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">11.4K views</span><span class="meta_pd_content">2 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Scott Brant</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM2.EWrOmsD5IOqhYw_1697725490&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;20:23&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=JXnnskf4kOw&quot;,&quot;thid&quot;:&quot;OVP.r0MEeRM8jpTi_eVDmfNyxgEsDh&quot;,&quot;mid&quot;:&quot;63A1EA20F9C09ACE6A1163A1EA20F9C09ACE6A11&quot;,&quot;vt&quot;:&quot;How to use Bing Copilot for YOUR Work!&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=JXnnskf4kOw&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Looking to automate and streamline your daily tasks using Bing Enterprise Chat? In this in-depth tutorial, we journey through how to harness the power of Bing Enterprise Chat for an automated, efficient workflow. From setting it up to drafting emails, creating content, and even generating images with DALL-E, we equals www.youtube.com (Youtube)
    Source: chromecache_1556.2.drString found in binary or memory: Feedback</a></div></div></div></div></div></li><li class="b_algo" data-tag="" data-partnerTag="" data-id="" ><div class="tpcn"><a class="tilk" href="https://www.youtube.com/watch?v=tRWYOAMZJf8" h="ID=SERP,5262.1"><div class="tpic"><div class="wr_fav" data-priority="2"><div class="cico siteicon" style="width:32px;height:32px;"><div class="rms_iac" style="height:32px;line-height:32px;width:32px;" data-height="32" data-width="32" data-alt="Global web icon" data-class="rms_img" data-src="//th.bing.com/th?id=ODLS.cbff920e-a890-4963-9550-5cb11943a051&amp;w=32&amp;h=32&amp;qlt=92&amp;pcl=fffffa&amp;o=6&amp;pid=1.2"></div></div></div></div><div class="tptxt"><div class="tptt">YouTube</div><div class="tpmeta"><div class="b_attribution" u="2|5108|5048648501887122|Jo6AwZ8-trr33Anq3WpPKxIyq-jx6H49" tabindex="0"><cite>https://www.youtube.com/watch?v=tRWYOAMZJf8</cite><span class="c_tlbxTrg"><span class="c_tlbxH" H="BASE:CACHEDPAGEDEFAULT" K="SERP,5263.1"></span></span></div></div></div></a></div><h2><a href="https://www.youtube.com/watch?v=tRWYOAMZJf8" h="ID=SERP,5262.2">Announcing the Next Wave of AI Innovation with Microsoft Bing</a></h2><div class="b_caption b_rich b_stsp2" role="contentinfo"><div class="captionMediaCard"><div class="b_imagePair wide_wideAlgo"><div class="inner"><div class="capmed"><div class="rc_videocap rc_vt_videocap"><div ><div class="vhd" id="vhd"><div id="mc_vtvc__31" class="mc_vtvc b_canvas "><a data-dc="vtdc_default" class="mc_vtvc_link mc_vtvc_el" target="_blank" href="/videos/search?q=Bing+AI&amp;showconv=1&amp;ru=%2fsearch%3fq%3dBing%2bAI%26showconv%3d1%26FORM%3dhpcodx&amp;view=detail&amp;mmscn=vwrc&amp;mid=C9DFF7A243EEB99800CEC9DFF7A243EEB99800CE&amp;FORM=WRVORC" h="ID=SERP,5248.1"><div class="mc_vtvc_con_rc"><div class="mc_vtvc_th b_canvas"><div class="cico"><img height="120" width="216" data-src-hq="//th.bing.com/th?id=OVP.gZWbmhh7isUOP4emEkhLhwEsDh&amp;w=216&amp;h=120&amp;c=7&amp;o=6&amp;pid=13.1" role="presentation" data-priority="2" id="embF26A8ECA0" class="rms_img" src="data:image/gif;base64,R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAEALAAAAAABAAEAAAIBTAA7" /></div><div class="mc_vtvc_htc"><div class="mc_vtvc_htb"><div class="mc_vtvc_ht">Watch video</div></div></div><div class="mc_vtvc_center_play"></div><div class="mc_vtvc_ban_lo"><div class="vtbc"><div class="mc_bc_w b_smText"><div class="mc_bc items">1:17</div></div></div></div></div><div class="vrhdata" mid="C9DFF7A243EEB99800CEC9DFF7A243EEB99800CE" hcid="rchc" vrhm=""></div></div></a></div><template class="vrhc mousefollow vrh_clc hide" id="rchc" data-priority="2"><div class="vrhcp"><div class="vrhtc"><div class="vrhtpc"><div class="vt_vp "><div class="smtplayerhtml5 hide"><video class="smtplayer" type="video/mp4" equals www.youtube.com (Youtube)
    Source: chromecache_1556.2.drString found in binary or memory: Image Creator - Create Images from Words!">How to use <strong>Bing</strong>'s <strong>AI</strong> Image Creator - Create Images from Words!</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">77K views</span><span class="meta_pd_content">2 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Teacher's Tech</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.ecu4-Hn_g7uH2g&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;4:43&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=XN6-uRemSkY&quot;,&quot;thid&quot;:&quot;OVP.e16o2jEOsuiUk1SpqguYAAHgFo&quot;,&quot;mid&quot;:&quot;DA87BB83FF79F8B8CB79DA87BB83FF79F8B8CB79&quot;,&quot;vt&quot;:&quot;How to use Bing's AI Image Creator - Create Images from Words!&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=XN6-uRemSkY&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Have you ever wondered how to turn your words into captivating visuals? In this video, I will explore Bing Image Creator, a fantastic tool by Microsoft Bing that effortlessly transforms your text into AI-generated images! Also, I will show you how you can quickly access Bing Chat built-in Microsoft Edge. https://www.bing.com/create Check out ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;77K views&quot;,&quot;pud&quot;:&quot;10/18/2023&quot;,&quot;pu&quot;:&quot;Teacher's Tech&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5671.1" data-mini="" role="listitem" ><div id="mc_vtvc__18" class="mc_vtvc b_canvas mc_vtvc_cc creator " data-priority="2"><a aria-label="Use equals www.youtube.com (Youtube)
    Source: chromecache_1556.2.drString found in binary or memory: Tutorial (Ultimate Guide)">How to Use <strong>Bing</strong> <strong>AI</strong> for Beginners 2023? <strong>Bing</strong> <strong>AI</strong> Tutorial (Ultimate Guide)</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">180 views</span><span class="meta_pd_content">4 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">AI Basics</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.Y_TQ2KdFUGS1uw_1694355926&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;12:01&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=vl1GkGJDRBg&quot;,&quot;thid&quot;:&quot;OVP.mTdcHcXAjMz335J2a2NdbwEsDh&quot;,&quot;mid&quot;:&quot;BBB5645045A7D8D0F463BBB5645045A7D8D0F463&quot;,&quot;vt&quot;:&quot;How to Use Bing AI for Beginners 2023? Bing AI Tutorial (Ultimate Guide)&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=vl1GkGJDRBg&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Welcome to our beginner's guide on how to use Bing AI! equals www.youtube.com (Youtube)
    Source: chromecache_1556.2.drString found in binary or memory: and Microsoft Edge">Introducing your copilot for the web: <strong>AI</strong>-powered <strong>Bing</strong> and Microsoft Edge</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">1.1M views</span><span class="meta_pd_content">10 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Bing</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM1.GMWLm9KINQlqnA_1684173753&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;55:10&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;,&quot;thid&quot;:&quot;OVP.MJ5ZZDyIyP5VTxZohrCxwwEsDh&quot;,&quot;mid&quot;:&quot;9C6A093588D29B8BC5189C6A093588D29B8BC518&quot;,&quot;vt&quot;:&quot;Introducing your copilot for the web: AI-powered Bing and Microsoft Edge&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Reinventing search with a new AI-powered Microsoft Bing and Edge, your copilot for the web. Today, we launched an all new, AI-powered Bing search user and Edge browser, available in preview now, to deliver better search, more complete answers, a new chat experience and the ability to generate content. We think of these tools as an AI copilot ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;1.1M views&quot;,&quot;pud&quot;:&quot;2/8/2023&quot;,&quot;pu&quot;:&quot;Bing&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5675.1" data-mini="" role="listitem" ><div id="mc_vtvc__26" class="mc_vtvc b_canvas mc_vtvc_cc creator " data-priority="2"><a aria-label="How to use equals www.youtube.com (Youtube)
    Source: chromecache_1556.2.drString found in binary or memory: ">Celebrating 6 months with the new <strong>AI</strong>-powered <strong>Bing</strong></div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">112.3K views</span><span class="meta_pd_content">4 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Bing</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM._JyrsFazu8WMAA&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;1:04&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=jztM6qCmBPw&quot;,&quot;thid&quot;:&quot;OVP.bq73zR53k-nPKYNWtc3EywEsDh&quot;,&quot;mid&quot;:&quot;008CC5BBB356B0AB9CFC008CC5BBB356B0AB9CFC&quot;,&quot;vt&quot;:&quot;Celebrating 6 months with the new AI-powered Bing&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=jztM6qCmBPw&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;It has been 6 months since we redefined search by releasing the new AI-powered Bing &amp; Edge. A lot has happened since. We equals www.youtube.com (Youtube)
    Source: chromecache_659.2.drString found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"570810223073062","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false,"enableShareNewLayout":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.facebook.com (Facebook)
    Source: chromecache_659.2.drString found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"570810223073062","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false,"enableShareNewLayout":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.linkedin.com (Linkedin)
    Source: chromecache_659.2.drString found in binary or memory: (function() { var sharingGlobalConfig ={"thumbnailUrlFormat":"/th?id={0}","defaultFormCode":"EX0023","facebookShareFormat":"https://www.facebook.com/dialog/feed?app_id={3}\u0026display=popup\u0026link={0}\u0026redirect_uri={1}\u0026ref={2}","facebookMessengerUrlFormat":"http://www.facebook.com/dialog/send?app_id={0}\u0026display=popup\u0026link={1}\u0026redirect_uri={2}","facebookFormCode":"EX0023","fbInitialHeight":576,"fbmInitialWidth":640,"facebookAppId":"570810223073062","twitterApi":"https://twitter.com/intent/tweet?hashtags={0}\u0026text={1}\u0026url={2}","twitterFormCode":"EX0024","defaultInitialHeight":255,"whatsAppSchema":"whatsapp://send?text={0}","whatsAppStoreUrl":"","whatsAppFormCode":"EX0053","mailLauncherUrl":"mailto:?subject={0} \u0026body={1}","mailFormCode":"EX0025","smsProtocol":"","smsFormCode":"EX0052","loadingUrl":"/loading","useBlankLoadingPage":false,"closeRedirectUrl":"/share/fbre","pinterestUrlFormat":"https://pinterest.com/pin/create/button/?url={0}\u0026media={1}\u0026description={2}","pinterestFormCode":"EX0051","skypeUrlFormat":"https://web.skype.com/share?url={0}\u0026source=button\u0026text={1}","skypeInitialHeight":665,"skypeInitialWidth":305,"outlookComLauncherUrl":"https://outlook.live.com/owa/?subject={0}\u0026body={1}\u0026path=/mail/action/compose","gmailLauncherUrl":"https://mail.google.com/mail/?view=cm\u0026fs=1\u0026tf=1\u0026su={0}\u0026body={1}","linkedInUrlFormat":"https://www.linkedin.com/shareArticle?mini=true\u0026url={0}\u0026title={1}\u0026summary={2}","oneNoteUrlFormat":"https://www.onenote.com/clipper/save?attributionUrl={0}\u0026sourceUrl={1}\u0026imgUrl={1}\u0026title={2}\u0026description={3}","oneNoteInitialHeight":565,"oneNoteInitialWidth":550,"checkAppInstall":"","checkAppTimeout":200,"weiboShareFormat":"https://service.weibo.com/share/share.php?title={0}\u0026placeholder=Bing\u0026url={1}\u0026pic={2}","weiboFormCode":"SHDLWE","qzoneShareFormat":"https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title={0}\u0026summary={1}\u0026url={2}\u0026pics={3}","qzoneFormCode":"SHDLQZ","isCNEnglishSearch":false,"redditShareFormat":"https://www.reddit.com/submit?url={0}\u0026title={1}","useLocationReplace":false,"getUrlFormCode":"EX0050","enableGetShareLinkFromServerForGetUrl":true,"isUnderside":false,"enableShareNewLayout":false}; if(sj_evt) { sj_evt.fire("GlobalActionMenuV2Wrapper.InitSharingGlobalConfig", sharingGlobalConfig); } })();; equals www.twitter.com (Twitter)
    Source: chromecache_1190.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
    Source: chromecache_1556.2.drString found in binary or memory: </span></div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">392.9K views</span><span class="meta_pd_content">1 month ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Bing</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.1B4oGjl31GvP1g&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;13:16&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=kF1evgyjwM4&quot;,&quot;thid&quot;:&quot;OVP.k7lUwY2DoXahw8u7jp0RyAHgFo&quot;,&quot;mid&quot;:&quot;D6CF6BD477391A281ED4D6CF6BD477391A281ED4&quot;,&quot;vt&quot;:&quot;Use AI to Boost Productivity with Copilot and Microsoft Edge for Business&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=kF1evgyjwM4&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Join us to learn how you can introduce AI to your company safely using Copilot (formerly Bing Chat Enterprise) and unlock powerful new security, manageability, and productivity features using Microsoft Edge for Business. This video will show you how Edge for Business and Copilot can work together to transform the way you use the web. Read more ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;392.9K views&quot;,&quot;pud&quot;:&quot;11/15/2023&quot;,&quot;pu&quot;:&quot;Bing&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5672.1" data-mini="" role="listitem" ><div id="mc_vtvc__20" class="mc_vtvc b_canvas mc_vtvc_cc creator " data-priority="2"><a aria-label="Celebrating 6 months with the new equals www.youtube.com (Youtube)
    Source: chromecache_1181.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=uA(a,c,e);O(121);if("https://www.facebook.com/tr/"===k["gtm.elementUrl"])return O(122),!0;if(d&&f){for(var m=db(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},xA=function(){var a=[],b=function(c){return Ja(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
    Source: chromecache_668.2.drString found in binary or memory: function Nr(a,b,c){this.o=this.g=this.h=null;this.i=0;this.G=!1;this.u=[];this.l=null;this.O={};if(!a)throw Error("YouTube player element ID required.");this.id=Qa(this);this.K=c;c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"===a.tagName.toLowerCase(),b.host||(b.host=c?cc(a.src):"https://www.youtube.com"),this.h=new Hr(b),c||(b=Or(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.g=a,this.g.id||(this.g.id="widget"+Qa(this.g)),Br[this.g.id]=this,window.postMessage){this.l= equals www.youtube.com (Youtube)
    Source: chromecache_1181.2.drString found in binary or memory: f||g.length||k.length))return;var n={gh:d,eh:e,fh:f,Ih:g,Jh:k,Be:m,ob:b},p=z.YT,q=function(){BC(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};H(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(EC(w,"iframe_api")||EC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!vC&&CC(x[A],n.Be))return Kc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
    Source: chromecache_1181.2.drString found in binary or memory: return b}sC.F="internal.enableAutoEventOnTimer";var yc=ea(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
    Source: chromecache_1556.2.drString found in binary or memory: s Guide)&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=94eQoGcJcEk&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Bing AI Chat https://www.bing.com/?/ai Many chatbots use AI technology available for use, including Microsoft equals www.youtube.com (Youtube)
    Source: chromecache_1556.2.drString found in binary or memory: s Guide)</div><div class="mc_vtvc_meta_block_area"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row mc_vtvc_meta_pubdate"><span class="meta_vc_content">14.1K views</span><span class="meta_pd_content">3 months ago</span></div><div class="mc_vtvc_meta_row mc_vtvc_meta_channel"><span>YouTube</span><span class="mc_vtvc_meta_row_channel">Elegant Themes</span></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;mmcar_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.v7C8enx_4cLPYg_1697070043&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;6:16&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=94eQoGcJcEk&quot;,&quot;thid&quot;:&quot;OVP.wAUlJHajonFoUGCj3T3xpAEsDh&quot;,&quot;mid&quot;:&quot;62CFC2E17F7C7ABCB0BF62CFC2E17F7C7ABCB0BF&quot;,&quot;vt&quot;:&quot;How To Use Bing AI Chat in 2023 (Beginner equals www.youtube.com (Youtube)
    Source: chromecache_1181.2.drString found in binary or memory: var JB=function(a,b,c,d,e){var f=Fy("fsl",c?"nv.mwt":"mwt",0),g;g=c?Fy("fsl","nv.ids",[]):Fy("fsl","ids",[]);if(!g.length)return!0;var k=By(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if("https://www.facebook.com/tr/"===m)return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Nx(k,Ox(b, equals www.facebook.com (Facebook)
    Source: chromecache_617.2.drString found in binary or memory: http://adaptivecards.io/schemas/adaptive-card.json
    Source: chromecache_1311.2.drString found in binary or memory: http://api.jqueryui.com/position/
    Source: chromecache_844.2.drString found in binary or memory: http://daneden.me/animate
    Source: chromecache_893.2.drString found in binary or memory: http://feross.org
    Source: chromecache_1648.2.drString found in binary or memory: http://fontawesome.io
    Source: chromecache_1648.2.drString found in binary or memory: http://fontawesome.io/license
    Source: chromecache_923.2.drString found in binary or memory: http://getbootstrap.com)
    Source: chromecache_1311.2.dr, chromecache_1501.2.drString found in binary or memory: http://jquery.org/license
    Source: chromecache_1311.2.dr, chromecache_1501.2.drString found in binary or memory: http://jqueryui.com
    Source: chromecache_1637.2.drString found in binary or memory: http://knockoutjs.com/
    Source: chromecache_844.2.drString found in binary or memory: http://opensource.org/licenses/MIT
    Source: chromecache_1286.2.drString found in binary or memory: http://springthistle.com/
    Source: chromecache_860.2.drString found in binary or memory: http://surveyjs.io/
    Source: chromecache_668.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
    Source: chromecache_907.2.drString found in binary or memory: http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=11010802022657
    Source: chromecache_1023.2.drString found in binary or memory: http://www.bohemiancoding.com/sketch
    Source: chromecache_801.2.drString found in binary or memory: http://www.foreca.com
    Source: chromecache_1750.2.drString found in binary or memory: http://www.nhncorp.com
    Source: chromecache_1637.2.dr, chromecache_860.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
    Source: chromecache_1556.2.drString found in binary or memory: https://3pcookiecheck.azureedge.net
    Source: chromecache_704.2.drString found in binary or memory: https://angular.io/license
    Source: chromecache_1333.2.drString found in binary or memory: https://api.msn.com
    Source: chromecache_1537.2.drString found in binary or memory: https://assets.msn.cn/service/moderation/api/reportanissue
    Source: chromecache_1254.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/CloseButton.svg
    Source: chromecache_907.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/MicrosoftStartLogo_dark.svg
    Source: chromecache_907.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/MicrosoftStartLogo_light.svg
    Source: chromecache_1254.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/AccidentsIconSVGV2.svg
    Source: chromecache_1254.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/CommuteTitle.svg
    Source: chromecache_1254.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/ConstructionIconSVGV2.svg
    Source: chromecache_1254.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/EventsIconSVGV2.svg
    Source: chromecache_1254.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/GasTitle.svg
    Source: chromecache_1254.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/ReverseDirectionLight.svg
    Source: chromecache_1254.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/RoadClosuresIconSVGV2.svg
    Source: chromecache_1254.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/TrafficNewsIconSVGV2.svg
    Source: chromecache_1262.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/shopping/discountTag.svg
    Source: chromecache_1654.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/pr-3864189/shopping/infoIcon.svg
    Source: chromecache_1262.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/pr-3872652/shopping/plusw.svg
    Source: chromecache_1262.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/pr-3872652/shopping/tick.svg
    Source: chromecache_905.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/pr-3880423/icons-wc/icons/shopping/Cart.svg
    Source: chromecache_1654.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/pr-3980746/shopping/deliveryTruckIcon.svg
    Source: chromecache_905.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/pr-4065223/forum/cashbackArrowRight.svg
    Source: chromecache_905.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/pr-4235118/forum/linesBackground.jpg
    Source: chromecache_905.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/pr-4235118/forum/partyPopper.png
    Source: chromecache_905.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/pr-4318916/forum/buyDirectBlackFriday.svg
    Source: chromecache_1493.2.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/citytemperature/
    Source: chromecache_801.2.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/
    Source: chromecache_801.2.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/
    Source: chromecache_1023.2.drString found in binary or memory: https://assets.talkshop.live/images/tsl-logo-talkshoplive_r.svg
    Source: chromecache_907.2.drString found in binary or memory: https://beian.miit.gov.cn/
    Source: chromecache_1181.2.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_1231.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gD5m
    Source: chromecache_1231.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gD5m-dark
    Source: chromecache_801.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHVH
    Source: chromecache_801.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHVH-dark
    Source: chromecache_1231.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKj5
    Source: chromecache_1231.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKj5-dark
    Source: chromecache_1084.2.drString found in binary or memory: https://cdn.shopify.com/s/files/1/0065/5812/2036/products/Baby_Jersey_Bodysuit-Front_1024x1024.jpg?v
    Source: chromecache_1084.2.drString found in binary or memory: https://cdn.shopify.com/s/files/1/0065/5812/2036/products/CoupleRunning_116b0436-cd87-4e2f-a4c4-a02a
    Source: chromecache_1084.2.drString found in binary or memory: https://cdn.shopify.com/s/files/1/0065/5812/2036/products/Hooded_Sweatshirt-Women-White-Front2_1024x
    Source: chromecache_1084.2.drString found in binary or memory: https://cdn.shopify.com/s/files/1/0065/5812/2036/products/White_T-shirt_design-front_1024x1024.jpg?v
    Source: chromecache_1554.2.dr, chromecache_1029.2.drString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Map/
    Source: chromecache_490.2.dr, chromecache_1208.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
    Source: chromecache_668.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
    Source: chromecache_1029.2.drString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/
    Source: chromecache_1493.2.drString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/Weather/
    Source: chromecache_1493.2.drString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/
    Source: chromecache_1556.2.drString found in binary or memory: https://edgestatic.azureedge.net/tips/cms/lrs1flqb7e/shared-images/8af1bb9e03ec48b9b46937a747a0dfef.
    Source: chromecache_1496.2.drString found in binary or memory: https://fb.me/react-polyfills
    Source: chromecache_1286.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:100
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
    Source: chromecache_1734.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
    Source: chromecache_1286.2.dr, chromecache_1627.2.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_1637.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
    Source: chromecache_668.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
    Source: chromecache_1757.2.drString found in binary or memory: https://github.com/microsoft/clarity
    Source: chromecache_844.2.drString found in binary or memory: https://github.com/nickpettit/glide
    Source: chromecache_923.2.dr, chromecache_1286.2.dr, chromecache_1627.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: chromecache_1627.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
    Source: chromecache_1043.2.dr, chromecache_1125.2.drString found in binary or memory: https://highlightjs.org/
    Source: chromecache_1231.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15YhMq.img
    Source: chromecache_1231.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA36Tom.img
    Source: chromecache_801.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKpqCR.img
    Source: chromecache_1231.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAL4yJc.img
    Source: chromecache_1231.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAVBb3C.img
    Source: chromecache_801.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB14yyHr.img
    Source: chromecache_1231.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBZ3dG0.img
    Source: chromecache_801.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
    Source: chromecache_1634.2.dr, chromecache_1326.2.drString found in binary or memory: https://login.chinacloudapi.cn
    Source: chromecache_1634.2.dr, chromecache_1326.2.drString found in binary or memory: https://login.microsoftonline.com
    Source: chromecache_637.2.drString found in binary or memory: https://login.microsoftonline.com/
    Source: chromecache_637.2.drString found in binary or memory: https://login.microsoftonline.com/common/discovery/v2.0/keys
    Source: chromecache_637.2.drString found in binary or memory: https://login.microsoftonline.com/common/oauth2/v2.0/token
    Source: chromecache_1491.2.drString found in binary or memory: https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration
    Source: chromecache_1634.2.dr, chromecache_1326.2.drString found in binary or memory: https://login.microsoftonline.de
    Source: chromecache_1634.2.dr, chromecache_1326.2.drString found in binary or memory: https://login.microsoftonline.us
    Source: chromecache_1634.2.dr, chromecache_1326.2.drString found in binary or memory: https://login.windows-ppe.net
    Source: chromecache_617.2.drString found in binary or memory: https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327
    Source: chromecache_617.2.drString found in binary or memory: https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803
    Source: chromecache_1654.2.drString found in binary or memory: https://msasg.visualstudio.com/DefaultCollection/ContentServices/_workitems/create/Bug?templateId=9d
    Source: chromecache_1181.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_801.2.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/3d1c647c-6379-4faf-94e7-a85afa8f225a/eadffebf-f6c
    Source: chromecache_801.2.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/f1917a3e-4093-4841-8b49-87d694da1aa2/eadffebf-f6c
    Source: chromecache_801.2.drString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1mkk5l?blobrefkey=close
    Source: chromecache_1496.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
    Source: chromecache_1130.2.dr, chromecache_1656.2.dr, chromecache_470.2.dr, chromecache_652.2.drString found in binary or memory: https://sketchapp.com
    Source: chromecache_1181.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_1181.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
    Source: chromecache_1181.2.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_1221.2.drString found in binary or memory: https://tensewire.net/?s1=351633&s2=1117649682&s3=5993&s4=1D&s10=3338
    Source: chromecache_1556.2.drString found in binary or memory: https://www.digitaltrends.com/computing/edge-copilot-delivers-microsoft-ai-promises/
    Source: chromecache_910.2.drString found in binary or memory: https://www.dmnews.com/ai-generated-content-transforms-seo-landscape-in-2023/
    Source: chromecache_1556.2.drString found in binary or memory: https://www.foxnews.com/us/ai-development-expected-explode-2024-experts-say
    Source: chromecache_1208.2.drString found in binary or memory: https://www.google.com
    Source: chromecache_1181.2.drString found in binary or memory: https://www.googletagmanager.com/a?id=
    Source: chromecache_1527.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
    Source: chromecache_617.2.drString found in binary or memory: https://www.lotteryusa.com/mega-millions/
    Source: chromecache_617.2.drString found in binary or memory: https://www.lotteryusa.com/powerball/
    Source: chromecache_1181.2.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
    Source: chromecache_1063.2.drString found in binary or memory: https://www.msn.com
    Source: chromecache_617.2.drString found in binary or memory: https://www.msn.com/$
    Source: chromecache_801.2.drString found in binary or memory: https://www.msn.com/en-us/health/other/a-new-covid-variant-is-dominant-in-the-us-know-these-symptoms
    Source: chromecache_1556.2.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/shopping/microsoft-launches-ai-powered-copilot-app-for-ios-and-i
    Source: chromecache_1231.2.drString found in binary or memory: https://www.msn.com/en-us/money/other/here-s-why-electricians-install-some-outlets-upside-down/ar-AA
    Source: chromecache_801.2.drString found in binary or memory: https://www.msn.com/en-us/money/other/sources-20-busloads-of-migrants-arrive-in-denver-some-reported
    Source: chromecache_801.2.drString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/i-m-67-and-get-2-100-a-month-in-social-security-i-ha
    Source: chromecache_1231.2.drString found in binary or memory: https://www.msn.com/en-us/money/realestate/america-will-become-a-renter-nation-grant-cardone-warns-t
    Source: chromecache_1231.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/opinion-the-supreme-court-could-make-a-trump-victory-virtual
    Source: chromecache_1231.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/the-voters-who-decide-elections-don-t-like-what-they-see/ar-
    Source: chromecache_1556.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/ai-development-expected-to-explode-in-2024-experts-say/ar-
    Source: chromecache_910.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/bing-ai-now-called-bing-chat-everything-you-need-to-know-d
    Source: chromecache_910.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/everyday-ai-chatbots-are-rewriting-how-we-live-and-work-to
    Source: chromecache_801.2.drString found in binary or memory: https://www.msn.com/en-us/news/technology/your-car-might-be-watching-you-to-keep-you-safe-at-the-exp
    Source: chromecache_1231.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/chicago-mayor-ripped-for-objecting-to-illegal-immigrants-flown-int
    Source: chromecache_1231.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/republican-led-states-are-struggling-to-clean-their-voter-rolls-he
    Source: chromecache_1231.2.drString found in binary or memory: https://www.msn.com/en-us/sports/other/did-tripping-penalty-mistake-alter-cowboys-late-game-plans-vs
    Source: chromecache_801.2.drString found in binary or memory: https://www.msn.com/en-us/travel/news/aaa-predicts-busiest-thanksgiving-travel-season-in-years-here-
    Source: chromecache_801.2.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/five-earthquakes-within-9-hours-throughout-california-c
    Source: chromecache_801.2.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/state-raises-concern-after-building-thousands-of-homes-
    Source: chromecache_801.2.drString found in binary or memory: https://www.pollensense.com/
    Source: chromecache_1556.2.drString found in binary or memory: https://www.reddit.com/r/bing/comments/11a32jo/cant_find_bing_copilot/
    Source: chromecache_910.2.drString found in binary or memory: https://www.techtimes.com/articles/300071/20231226/microsoft-copilot-android-now-available-heres-why
    Source: chromecache_1556.2.drString found in binary or memory: https://www.tiktok.com/
    Source: chromecache_910.2.drString found in binary or memory: https://www.washingtonpost.com/technology/2023/12/28/microsoft-ai-bing-image-creator/
    Source: chromecache_1084.2.drString found in binary or memory: https://www.youngrebelz.com/products/baby-jersey-bodysuit-white
    Source: chromecache_1084.2.drString found in binary or memory: https://www.youngrebelz.com/products/hooded-sweatshirt-women-white-1
    Source: chromecache_1084.2.drString found in binary or memory: https://www.youngrebelz.com/products/short-sleeve-white-t-shirt
    Source: chromecache_1084.2.drString found in binary or memory: https://www.youngrebelz.com/products/soltea
    Source: chromecache_668.2.drString found in binary or memory: https://www.youtube.com
    Source: chromecache_1181.2.drString found in binary or memory: https://www.youtube.com/iframe_api
    Source: chromecache_1556.2.drString found in binary or memory: https://www.youtube.com/watch?v=94eQoGcJcEk&quot;
    Source: chromecache_1556.2.drString found in binary or memory: https://www.youtube.com/watch?v=H_1ZuLIqagg&quot;
    Source: chromecache_1556.2.drString found in binary or memory: https://www.youtube.com/watch?v=JXnnskf4kOw&quot;
    Source: chromecache_1556.2.drString found in binary or memory: https://www.youtube.com/watch?v=XN6-uRemSkY&quot;
    Source: chromecache_1556.2.drString found in binary or memory: https://www.youtube.com/watch?v=bvEdHilIMww&quot;
    Source: chromecache_1556.2.drString found in binary or memory: https://www.youtube.com/watch?v=jztM6qCmBPw&quot;
    Source: chromecache_1556.2.drString found in binary or memory: https://www.youtube.com/watch?v=kF1evgyjwM4&quot;
    Source: chromecache_1556.2.drString found in binary or memory: https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;
    Source: chromecache_1556.2.drString found in binary or memory: https://www.youtube.com/watch?v=tRWYOAMZJf8
    Source: chromecache_1556.2.drString found in binary or memory: https://www.youtube.com/watch?v=vl1GkGJDRBg&quot;
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6288_1185017933Jump to behavior
    Source: classification engineClassification label: mal64.phis.win@42/1025@0/76
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2476,i,2862085219227801493,6940035954831672420,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://neon.ly/c2df7a96-7e7b-434f-8fbd-e7d0667e7df5#cl/4534_md/1110/5173/689/14/544786
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3196 --field-trial-handle=2476,i,2862085219227801493,6940035954831672420,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 --field-trial-handle=2476,i,2862085219227801493,6940035954831672420,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2476,i,2862085219227801493,6940035954831672420,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3196 --field-trial-handle=2476,i,2862085219227801493,6940035954831672420,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 --field-trial-handle=2476,i,2862085219227801493,6940035954831672420,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Extract
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
    1
    Drive-by Compromise
    Windows Management InstrumentationPath Interception1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataSIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1368814 URL: https://neon.ly/c2df7a96-7e... Startdate: 02/01/2024 Architecture: WINDOWS Score: 64 28 Antivirus / Scanner detection for submitted sample 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected Phisher 2->32 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.6 unknown unknown 6->18 20 239.255.255.250 unknown Reserved 6->20 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 22 104.208.16.89 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->22 24 13.107.21.200 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->24 26 72 other IPs or domains 11->26

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://neon.ly/c2df7a96-7e7b-434f-8fbd-e7d0667e7df5#cl/4534_md/1110/5173/689/14/544786100%Avira URL Cloudphishing
    https://neon.ly/c2df7a96-7e7b-434f-8fbd-e7d0667e7df5#cl/4534_md/1110/5173/689/14/5447865%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://cct.google/taggy/agent.js0%URL Reputationsafe
    https://www.pollensense.com/0%URL Reputationsafe
    http://daneden.me/animate0%URL Reputationsafe
    https://beian.miit.gov.cn/0%Avira URL Cloudsafe
    about:blank0%Avira URL Cloudsafe
    http://getbootstrap.com)0%Avira URL Cloudsafe
    https://login.microsoftonline.us0%Avira URL Cloudsafe
    https://login.microsoftonline.us0%VirustotalBrowse
    https://beian.miit.gov.cn/0%VirustotalBrowse
    https://www.youngrebelz.com/products/hooded-sweatshirt-women-white-10%Avira URL Cloudsafe
    https://assets.talkshop.live/images/tsl-logo-talkshoplive_r.svg0%Avira URL Cloudsafe
    https://www.youngrebelz.com/products/short-sleeve-white-t-shirt0%Avira URL Cloudsafe
    https://www.tiktok.com/0%Avira URL Cloudsafe
    https://www.youngrebelz.com/products/baby-jersey-bodysuit-white0%Avira URL Cloudsafe
    http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=110108020226570%Avira URL Cloudsafe
    https://tensewire.net/?s1=351633&s2=1117649682&s3=5993&s4=1D&s10=33380%Avira URL Cloudsafe
    http://springthistle.com/0%Avira URL Cloudsafe
    https://www.tiktok.com/0%VirustotalBrowse
    http://springthistle.com/0%VirustotalBrowse
    http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=110108020226570%VirustotalBrowse
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    https://www.msn.com/en-us/shopping?bngred=1&isembedded=1&disableheader=1&ocid=startWidget&FORM=Z9LHS4false
      high
      about:blankfalse
      • Avira URL Cloud: safe
      low
      https://www.findmydress.net/gorgeous-plus-size-wedding-dresses-for-the-curvy-bride/false
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://fontawesome.iochromecache_1648.2.drfalse
          high
          https://assets.msn.com/staticsb/statics/pr-4065223/forum/cashbackArrowRight.svgchromecache_905.2.drfalse
            high
            https://login.microsoftonline.com/chromecache_637.2.drfalse
              high
              https://stats.g.doubleclick.net/g/collectchromecache_1181.2.drfalse
                high
                https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/ReverseDirectionLight.svgchromecache_1254.2.drfalse
                  high
                  https://assets.msn.com/weathermapdata/1/citytemperature/chromecache_1493.2.drfalse
                    high
                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKj5-darkchromecache_1231.2.drfalse
                      high
                      https://cdn.shopify.com/s/files/1/0065/5812/2036/products/White_T-shirt_design-front_1024x1024.jpg?vchromecache_1084.2.drfalse
                        high
                        http://jqueryui.comchromecache_1311.2.dr, chromecache_1501.2.drfalse
                          high
                          https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/TrafficNewsIconSVGV2.svgchromecache_1254.2.drfalse
                            high
                            https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327chromecache_617.2.drfalse
                              high
                              https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/chromecache_801.2.drfalse
                                high
                                https://www.techtimes.com/articles/300071/20231226/microsoft-copilot-android-now-available-heres-whychromecache_910.2.drfalse
                                  high
                                  https://www.msn.com/$chromecache_617.2.drfalse
                                    high
                                    https://www.youtube.com/watch?v=tRWYOAMZJf8chromecache_1556.2.drfalse
                                      high
                                      https://www.msn.com/en-us/news/us/republican-led-states-are-struggling-to-clean-their-voter-rolls-hechromecache_1231.2.drfalse
                                        high
                                        https://www.youtube.comchromecache_668.2.drfalse
                                          high
                                          https://www.google.comchromecache_1208.2.drfalse
                                            high
                                            https://www.youtube.com/iframe_apichromecache_1181.2.drfalse
                                              high
                                              https://www.youtube.com/watch?v=jztM6qCmBPw&quot;chromecache_1556.2.drfalse
                                                high
                                                https://login.microsoftonline.uschromecache_1634.2.dr, chromecache_1326.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.washingtonpost.com/technology/2023/12/28/microsoft-ai-bing-image-creator/chromecache_910.2.drfalse
                                                  high
                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHVHchromecache_801.2.drfalse
                                                    high
                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_1627.2.drfalse
                                                      high
                                                      https://beian.miit.gov.cn/chromecache_907.2.drfalse
                                                      • 0%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.msn.com/en-us/news/us/chicago-mayor-ripped-for-objecting-to-illegal-immigrants-flown-intchromecache_1231.2.drfalse
                                                        high
                                                        https://assets.msn.com/staticsb/statics/latest/shopping/discountTag.svgchromecache_1262.2.drfalse
                                                          high
                                                          https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/EventsIconSVGV2.svgchromecache_1254.2.drfalse
                                                            high
                                                            https://assets.msn.cn/service/moderation/api/reportanissuechromecache_1537.2.drfalse
                                                              high
                                                              https://www.msn.comchromecache_1063.2.drfalse
                                                                high
                                                                http://getbootstrap.com)chromecache_923.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                low
                                                                https://assets.msn.com/staticsb/statics/pr-3872652/shopping/tick.svgchromecache_1262.2.drfalse
                                                                  high
                                                                  https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/AccidentsIconSVGV2.svgchromecache_1254.2.drfalse
                                                                    high
                                                                    https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803chromecache_617.2.drfalse
                                                                      high
                                                                      https://www.youtube.com/watch?v=kF1evgyjwM4&quot;chromecache_1556.2.drfalse
                                                                        high
                                                                        https://www.reddit.com/r/bing/comments/11a32jo/cant_find_bing_copilot/chromecache_1556.2.drfalse
                                                                          high
                                                                          https://github.com/madler/zlib/blob/master/zlib.hchromecache_668.2.drfalse
                                                                            high
                                                                            https://github.com/microsoft/claritychromecache_1757.2.drfalse
                                                                              high
                                                                              https://login.microsoftonline.com/common/discovery/v2.0/keyschromecache_637.2.drfalse
                                                                                high
                                                                                https://login.microsoftonline.dechromecache_1634.2.dr, chromecache_1326.2.drfalse
                                                                                  high
                                                                                  https://github.com/nickpettit/glidechromecache_844.2.drfalse
                                                                                    high
                                                                                    https://msasg.visualstudio.com/DefaultCollection/ContentServices/_workitems/create/Bug?templateId=9dchromecache_1654.2.drfalse
                                                                                      high
                                                                                      http://adaptivecards.io/schemas/adaptive-card.jsonchromecache_617.2.drfalse
                                                                                        high
                                                                                        https://api.msn.comchromecache_1333.2.drfalse
                                                                                          high
                                                                                          https://www.youngrebelz.com/products/hooded-sweatshirt-women-white-1chromecache_1084.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.youngrebelz.com/products/short-sleeve-white-t-shirtchromecache_1084.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.msn.com/en-us/news/technology/everyday-ai-chatbots-are-rewriting-how-we-live-and-work-tochromecache_910.2.drfalse
                                                                                            high
                                                                                            https://assets.talkshop.live/images/tsl-logo-talkshoplive_r.svgchromecache_1023.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.msn.com/en-us/health/other/a-new-covid-variant-is-dominant-in-the-us-know-these-symptomschromecache_801.2.drfalse
                                                                                              high
                                                                                              https://www.youtube.com/watch?v=H_1ZuLIqagg&quot;chromecache_1556.2.drfalse
                                                                                                high
                                                                                                https://assets.msn.com/staticsb/statics/pr-3864189/shopping/infoIcon.svgchromecache_1654.2.drfalse
                                                                                                  high
                                                                                                  https://github.com/douglascrockford/JSON-jschromecache_1637.2.drfalse
                                                                                                    high
                                                                                                    https://cct.google/taggy/agent.jschromecache_1181.2.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.msn.com/en-us/news/technology/bing-ai-now-called-bing-chat-everything-you-need-to-know-dchromecache_910.2.drfalse
                                                                                                      high
                                                                                                      http://www.opensource.org/licenses/mit-license.php)chromecache_1637.2.dr, chromecache_860.2.drfalse
                                                                                                        high
                                                                                                        https://www.tiktok.com/chromecache_1556.2.drfalse
                                                                                                        • 0%, Virustotal, Browse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;chromecache_1556.2.drfalse
                                                                                                          high
                                                                                                          https://cdn.shopify.com/s/files/1/0065/5812/2036/products/Hooded_Sweatshirt-Women-White-Front2_1024xchromecache_1084.2.drfalse
                                                                                                            high
                                                                                                            https://www.youtube.com/watch?v=bvEdHilIMww&quot;chromecache_1556.2.drfalse
                                                                                                              high
                                                                                                              http://tools.ietf.org/html/rfc1950chromecache_668.2.drfalse
                                                                                                                high
                                                                                                                https://dev.virtualearth.net/REST/v1/Imagery/Map/chromecache_1554.2.dr, chromecache_1029.2.drfalse
                                                                                                                  high
                                                                                                                  https://www.dmnews.com/ai-generated-content-transforms-seo-landscape-in-2023/chromecache_910.2.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_923.2.dr, chromecache_1286.2.dr, chromecache_1627.2.drfalse
                                                                                                                      high
                                                                                                                      https://stats.g.doubleclick.net/g/collect?v=2&chromecache_1181.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.youtube.com/watch?v=vl1GkGJDRBg&quot;chromecache_1556.2.drfalse
                                                                                                                          high
                                                                                                                          https://assets.msn.com/staticsb/statics/pr-4235118/forum/linesBackground.jpgchromecache_905.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.msn.com/en-us/weather/topstories/state-raises-concern-after-building-thousands-of-homes-chromecache_801.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.msn.com/en-us/money/other/sources-20-busloads-of-migrants-arrive-in-denver-some-reportedchromecache_801.2.drfalse
                                                                                                                                high
                                                                                                                                https://assets.msn.com/staticsb/statics/pr-4235118/forum/partyPopper.pngchromecache_905.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/chromecache_801.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.lotteryusa.com/mega-millions/chromecache_617.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.youtube.com/watch?v=JXnnskf4kOw&quot;chromecache_1556.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/CloseButton.svgchromecache_1254.2.drfalse
                                                                                                                                          high
                                                                                                                                          http://jquery.org/licensechromecache_1311.2.dr, chromecache_1501.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.msn.com/en-us/weather/topstories/five-earthquakes-within-9-hours-throughout-california-cchromecache_801.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.pollensense.com/chromecache_801.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.youngrebelz.com/products/baby-jersey-bodysuit-whitechromecache_1084.2.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/MicrosoftStartLogo_light.svgchromecache_907.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/chromecache_1029.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=11010802022657chromecache_907.2.drfalse
                                                                                                                                                  • 0%, Virustotal, Browse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.msn.com/en-us/money/realestate/america-will-become-a-renter-nation-grant-cardone-warns-tchromecache_1231.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://login.chinacloudapi.cnchromecache_1634.2.dr, chromecache_1326.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://cdn.shopify.com/s/files/1/0065/5812/2036/products/CoupleRunning_116b0436-cd87-4e2f-a4c4-a02achromecache_1084.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://tensewire.net/?s1=351633&s2=1117649682&s3=5993&s4=1D&s10=3338chromecache_1221.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://login.windows-ppe.netchromecache_1634.2.dr, chromecache_1326.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_668.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.msn.com/en-us/money/other/here-s-why-electricians-install-some-outlets-upside-down/ar-AAchromecache_1231.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://cdn.shopify.com/s/files/1/0065/5812/2036/products/Baby_Jersey_Bodysuit-Front_1024x1024.jpg?vchromecache_1084.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://sketchapp.comchromecache_1130.2.dr, chromecache_1656.2.dr, chromecache_470.2.dr, chromecache_652.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/ConstructionIconSVGV2.svgchromecache_1254.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/chromecache_1493.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://login.microsoftonline.comchromecache_1634.2.dr, chromecache_1326.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://assets.msn.com/staticsb/statics/pr-4318916/forum/buyDirectBlackFriday.svgchromecache_905.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://daneden.me/animatechromecache_844.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://springthistle.com/chromecache_1286.2.drfalse
                                                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://www.nhncorp.comchromecache_1750.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/RoadClosuresIconSVGV2.svgchromecache_1254.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              142.250.114.136
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              204.79.197.200
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              31.13.89.26
                                                                                                                                                                              unknownIreland
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              23.198.7.166
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              193.176.190.137
                                                                                                                                                                              unknownunknown
                                                                                                                                                                              207451AGROSVITUAfalse
                                                                                                                                                                              23.221.22.200
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              142.250.114.94
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.114.95
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.114.132
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              23.218.224.145
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              6453AS6453USfalse
                                                                                                                                                                              23.47.195.96
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              20.125.209.212
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.250.115.101
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              23.47.50.172
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                              40.126.29.11
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.250.138.119
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              216.239.32.178
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              13.107.5.80
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              173.222.53.87
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                              1.1.1.1
                                                                                                                                                                              unknownAustralia
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              31.13.89.35
                                                                                                                                                                              unknownIreland
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              142.250.114.102
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.114.105
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              152.199.4.44
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                                              142.250.138.94
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.113.93
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.113.95
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              23.47.50.183
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                              239.255.255.250
                                                                                                                                                                              unknownReserved
                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                              142.250.113.148
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              104.21.47.80
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              185.147.127.55
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              20655E-STYLEISP-ASRUfalse
                                                                                                                                                                              104.208.16.89
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.250.115.132
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              23.198.7.182
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              142.250.113.190
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              40.126.29.9
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              23.198.7.184
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              142.251.116.105
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              23.198.7.186
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              18.192.172.23
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              23.47.195.129
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              13.107.21.200
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.250.115.119
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.251.116.97
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.251.116.95
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              72.21.81.200
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                                              142.251.116.94
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.67.215.37
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              18.238.171.108
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              20.246.175.39
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.250.113.154
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              40.126.28.22
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.250.113.155
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.251.116.139
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              40.126.28.20
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              23.47.50.152
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                              23.198.7.171
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              31.13.93.35
                                                                                                                                                                              unknownIreland
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              23.198.7.173
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              23.198.7.175
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              13.107.246.57
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              51.104.15.252
                                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              23.221.22.212
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              173.194.57.71
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              23.198.7.176
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              142.250.115.97
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.115.94
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.114.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.250.115.95
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              23.218.224.154
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              6453AS6453USfalse
                                                                                                                                                                              141.193.213.11
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              396845DV-PRIMARY-ASN1USfalse
                                                                                                                                                                              104.26.6.173
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              204.79.197.203
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              23.221.22.219
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              IP
                                                                                                                                                                              192.168.2.6
                                                                                                                                                                              Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                                              Analysis ID:1368814
                                                                                                                                                                              Start date and time:2024-01-02 15:44:35 +01:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 5m 1s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                              Sample URL:https://neon.ly/c2df7a96-7e7b-434f-8fbd-e7d0667e7df5#cl/4534_md/1110/5173/689/14/544786
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:9
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • HCA enabled
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal64.phis.win@42/1025@0/76
                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                              HCA Information:
                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                              • Browse: https://www.bing.com/search?q=Bing+AI&showconv=1&FORM=hpcodx
                                                                                                                                                                              • Browse: https://www.bing.com/search?q=Bing+AI&showconv=1&FORM=hpcodx
                                                                                                                                                                              • Browse: https://www.bing.com/images?FORM=Z9LH
                                                                                                                                                                              • Browse: https://www.bing.com/videos?FORM=Z9LH1
                                                                                                                                                                              • Browse: https://www.bing.com/shop?FORM=Z9LHS4
                                                                                                                                                                              • Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                              No simulations
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              No context
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1161), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1161
                                                                                                                                                                              Entropy (8bit):5.1777159399114705
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:IH+jYM8UqLRGxJUf6HRnpVlT7PW7zfKvUSqefmqvrxI2xeqXReUfFPBjXRe2I5ey:d0MS+UfchJzWnCvNeqvNI2kqX7BjX9ID
                                                                                                                                                                              MD5:58E431505118FE0B3781ACCA71F0534C
                                                                                                                                                                              SHA1:B4A812146EA82F54CE8FFE91108A11339958AE77
                                                                                                                                                                              SHA-256:62145CBDA6A94ABDA5DCA19851FAB313C89B22C1D3148777745C754278AD2152
                                                                                                                                                                              SHA-512:68D72DAA19BBCE094B96EF966F95F41EFE9E3DDA33E50747BEE6BE2BED9142F9826D4A1B719F3BC62A4656CD4BD4317FB902A7D3E27D837EE1303BEB56B25E01
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/tKgSFG6oL1TOj_6REIoRM5lYrnc.js
                                                                                                                                                                              Preview:var FdVdAutoPlay;(function(){function r(){var n;sj_be(_w,"scroll",function(){sb_ct(n);n=sb_st(function(){sj_evt.fire(t);sj_evt.fire(i)},66)},!1)}function u(n){var t=f(n[1]);t&&t.sort(o)}function f(n){var t,i;if(n){for(t=0;t<n.length;)i=s(n[t].elements[0]),i&&i.classList.contains("fd-video-card")&&!e(i.parentElement,.8)&&(n.splice(t,1),t--),t++;return n}return null}function e(n,t){if(n){var i=n.offsetTop+n.clientHeight*t,r=n.offsetTop+n.clientHeight-n.clientHeight*t;return i<_w.pageYOffset+_w.innerHeight&&r>_w.pageYOffset}return!1}function o(t,i){var r,u,f,e;if(t.elements&&!(((r=t.elements)===null||r===void 0?void 0:r.length)<1)&&i.elements&&!(((u=t.elements)===null||u===void 0?void 0:u.length)<1))return f=n(t.elements[0]),e=n(i.elements[0]),f&&e?f<e?-1:1:0}function n(n){for(var t=n;t&&!t.hasAttribute("data-idx");)t=t.parentElement;return+(t===null||t===void 0?void 0:t.getAttribute(FeedConstants.imageItemIdAttribute))||0}function s(n){for(var t=n;t&&!t.classList.contains("iuscp");)t=t.p
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1477
                                                                                                                                                                              Entropy (8bit):5.147477666443474
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t4I6nxZuFcLwLsLjpaABLNRERBLLR5RBLoRFkERBLh4HxpGydGPS5HxpGESGMcRD:knpLwLsLj3LN2TLLHTLoUETLuHaDPGHd
                                                                                                                                                                              MD5:411B26A34D3C7CAB1793600C7461D628
                                                                                                                                                                              SHA1:5F4D10834676335CB8FECBF4A6405BDFDB02B2B7
                                                                                                                                                                              SHA-256:EAB006435A852C9CBD409B53D14980A92DD072DCCC22316FC562528EB0C54000
                                                                                                                                                                              SHA-512:C1F73327871B9B80008D1E57291E1DD2B09068CB0564C597183DFD1EE58E7C2FF131DC3F9EA71A411A87142C1AB038B354C430137AAA90BF0D95A684C083BB41
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/TrafficTitle.svg
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 16 16" width="14" height="16">..<path fill="#737A80" d="M1 1h14a4 4 0 01-4 4H5a4 4 0 01-4-4zM1 6h14a4 4 0 01-4 4H5a4 4 0 01-4-4zM1 11h14a4 4 0 01-4 4H5a4 4 0 01-4-4z"/>..<rect width="8" height="16" x="4" fill="url(#paint0_linear)" rx="1"/>..<circle cx="8" cy="3" r="2" fill="#FF4C00"/>..<circle cx="8" cy="3" r="2" fill="url(#paint1_linear)"/>..<circle cx="8" cy="8" r="2" fill="#FFB900"/>..<circle cx="8" cy="8" r="2" fill="url(#paint2_linear)"/>..<g>.. <circle cx="8" cy="13" r="2" fill="#78D30C"/>.. <circle cx="8" cy="13" r="2" fill="url(#paint3_linear)"/>..</g>..<defs>.. <linearGradient id="paint0_linear" x1="8" x2="8" y1="0" y2="16" gradientUnits="userSpaceOnUse">.. <stop stop-color="#5C6166"/>.. <stop offset="1" stop-color="#45494D"/>.. </linearGradient>.. <linearGradient id="paint1_linear" x1="9" x2="7" y1="4.732" y2="1.268" gradientUnits="userSpaceOnUse">.. <stop stop-color="#D83B01"/>.. <stop offset="
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20781
                                                                                                                                                                              Entropy (8bit):7.96158838089967
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eyorlgXxiR7httGiT/quqk6MAZvvFR3vdpYOg3tiT40R93W4MaPm8K+MhTB:eyfX4B9rcMIvvFR3vdpYn3tUUVOmTB
                                                                                                                                                                              MD5:0B745671C15936CCA642CE56A7BC1CD6
                                                                                                                                                                              SHA1:F1DB0782A38C010082E9267689EEB2D130496BAF
                                                                                                                                                                              SHA-256:E775E066CE93E5D708D9EFFA23C707A57928046400555474EE4851443D68CCC7
                                                                                                                                                                              SHA-512:857594651B7464C8644B3FCF3E22B0F6B050179762FAD1547DBD10E4B93C05C796627B32FF83858897870087070A61F0E5E5DF16C1738FC0D434028134CDAC5F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.39ca5e4f2239d0be158ce623ebe68957&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....^<..U.m.?..z.9?-bd.#S.........f\.mU....i:.6%?.}+.../.1s\...I.Z....r`9...Y..At=..u.o/.o.}.I.66.5...8.....4..x.m.I..[<.9....X..........bi..1.P..N.|..]F}SZ.....K.ZFbrNMz.VW.s..?qs <.c.mC.................jw'\.=..i..*dy......sY.B.........C..........D..x.]'.......2xo.63.X.k"_.1......}w..|['.--"....3.....W.vb....@..4.W-.P.D.....[.k....._...@&.6n.=....Z..Wv
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15414
                                                                                                                                                                              Entropy (8bit):7.964487126454039
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NA1Lek+avGdXXTmZDKQGHxLMd3IhByvXuK8mg:q1Lek+avGdy96xLM+by/Tc
                                                                                                                                                                              MD5:82EB670DF208741A6AD85B07DD17F9CF
                                                                                                                                                                              SHA1:F96D087F26B46A3FDBAD9F12BC5C8021009E559E
                                                                                                                                                                              SHA-256:FC8700CE51D37F00E711239A9B827316E80FD83AE555341C5FCE8AAE3F16ECE3
                                                                                                                                                                              SHA-512:461DED7629848CCE57A9ED4B251C0AE67C9F8F36961EFC50A7614B78C5E5CB99907847A2B55BCB37572C61B9C0D9558E05F77E1135AE9FDF27691BBECEEC312A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b...."........................................I........................!.1A.."Qaq....2R..#3B......bcrs.....$CD.4Sd.T.................................4........................!1.."AQ2aq3.#$4....B.RS...............?..*(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...).EfE. ..,.Tg...)@...+g....x.....o"*p.4Wx..,...F....HqF.J)qJ...9.....Ia..$N....)....>.M.Q...6....(...]...N.J(....(......R.P.QKIR.E.T.QE..QE....>.R.UB.QK2.N.l.@..}.. ll@..}......M....x....g...!.2..p0.3.*iX...........;.....).r.....T.A`..I.r..8.........J...w..X..C#H.(.....!@]..;...w.p3....`u.......#.U.....qE...QE.uE%. ....J..E(.FN.S..R...+"H8Q.....(b.0.G#.Oy.8..........g.H...E.%.Q@..&R..$i".."+..B..D.0i.(....(..^^.....V.#.)..S....Ti].'....b..CS.@H.TBsO....Sb&<.H}.1..].2c5.P..q..9...V1....D.<\hT...!.Zn..(..*@<.+..P..{:.(...S..u+.w6W...1[..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (29136), with CRLF, LF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):48402
                                                                                                                                                                              Entropy (8bit):5.4865849443750445
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:KkuL2ym/YIZE2u16tNz14nOIqV7yaO7JUDWvjygz+YIdQFSO4FWCPPZPzAT8SjF2:D3+aSjyJ1FWCpPwONifi
                                                                                                                                                                              MD5:E785CCBC0B3008DD7DD4EF50E83FE99C
                                                                                                                                                                              SHA1:EA5B5EC58E307C1761319B0846490A022CE249E3
                                                                                                                                                                              SHA-256:B9A06AEC76F1F60A05CFA5CC8EC0847D5A4AB457B92AE2B07DEE4D8E821880A3
                                                                                                                                                                              SHA-512:BB682A6374D0838C84C59EB02C55D2D2EFDBBDA93D7E47BA442FE735852E65FE6977006DF23DB2C651C6121306B4C934408DE2E85B2386259AFE01EF72426397
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x398, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10453
                                                                                                                                                                              Entropy (8bit):7.9345151722440255
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NUjWCtBTGTsTC5uKjhVNPU3G2Vu7HcjUXH3CjaPh/jYBdpGVikP+zswHTsiltV9q:NuWCrTG4TbANqG2VmHcAXXz/jY1e+z3U
                                                                                                                                                                              MD5:96FCDB620911FC58D79B5AED82ACB134
                                                                                                                                                                              SHA1:812876C7669AAD322CBFE2D9A00B98B141C31D92
                                                                                                                                                                              SHA-256:A1A36908EF6A23819C5BD82C1F84A986FDCFDFB4B9F879703D3A51BA8F2DABDC
                                                                                                                                                                              SHA-512:A324FA38A5C3E3099540B8D5CE79AC70043C6FB6A148C211A900704F1E70F94F9EE8D9161EC525AC335FAB1B84EA055A72D924BC789D83B0D98E7328C035AE3F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse2.mm.bing.net/th/id/OIP.jCIU9q2orXp5cjewgxtXOwHaMf?w=236&h=398&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................C........................!.1A."Qaq......2T...#BRS.....$3Cb.r....D...............................$.......................!1Q.A.."a2q............?..J...d.B...!.4....B...!..B..I..(.E.....p..#..........$.K.40D..g....'.>C.I5V?tU...o...C....1xn....m..J.f.K....Lu..U...t#...R.BQ..!hf....!.@.9 ../w$..P..S@....!...!.@....!.@.w`......H...@..Zds#..sX=\CRZ.tf\.&.u(....2.^.{ [.....,..BL......%..5..1.V!.-........x. l...C+^..A.ic.X.F.b..K.._.......v4=.ht..zG[..W.:4..<.Z.H>{l.%..a.. [.i.g..........)i.]...YDD....@;.<...\i...n4|.%.....;...p.q.,m.@.L...Z..-....:x.b..%.f:9b{.#.).sv ..g.EhB..B......&.Vh.,.&... ..!..B...~.@....o_....!.Em.X.B..G$.....\.<....lZ..B...........G......O;.....L.;..3..|...........A..#`..Z(Y.'..I.*..X......gu.h.F.m..e.b.%...C....^G...NE.K.wt...v.*.4......{
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1729), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1729
                                                                                                                                                                              Entropy (8bit):5.072040637705228
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:M9M4LYWcGoVf9zB4cdS2gIfNKoqbKPIkzrKnYAyo2jyjCKxFj81o0:2M4yG69LdSTjGbq4fufmm0
                                                                                                                                                                              MD5:A433650379BAB51BD0D50B7539E142EF
                                                                                                                                                                              SHA1:8BAAC1F4AEAFC088C227A17E5DD33939D38CC41A
                                                                                                                                                                              SHA-256:ECD739C27BD814DB96CBFB612C7854A224BAE21296AA0CFF7A5C66294CCFA203
                                                                                                                                                                              SHA-512:CCBE76C8CF0E116B12F268C003BAFC640C281D5B1EBD27BB66C21CC872E435A1395E82C061D4BD6970B6CA2E378D9BB16ACA5D932C69820D7030EBCC765E50FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var NewsAccessibility;(function(){var a="0px",h="0px",et="b_hide",ot="itm_spt",st="2.24px",t="a11y",v="tca11y",y=_ge("b_content"),c=_qs(".na_t_news_caption"),o=_qs(".itm_spt_news_caption"),i=_qs(".ans_nws"),p=i?_qs(".na_cnt",i):null,w=p?_qs(".na_cl",p):null,b=w?_qs(".b_viewport",w):null,n=b?_qs(".b_slidebar",b):null,s=n?_qs(".nws_nor",n):null,k=i?_qs(".nart_content",i):null,d=k?_qs(".nart_cl",k):null,g=d?_qs(".b_viewport",d):null,r=g?_qs(".b_slidebar",g):null,l=i?_qs(".nws_cm",i):null,nt=l?_qs(".opinion_content",l):null,tt=nt?_qs(".b_viewport",nt):null,u=tt?_qs(".b_slidebar",tt):null,it=l?_qs(".tl_cl",l):null,rt=it?_qs(".b_viewport",it):null,f=rt?_qs(".b_slidebar",rt):null,ut=i?_qs(".new_see_more_container",i):null,ft=ut?_qs(".new_see_more",ut):null,e=ft?_qs(".new_see_more_txt",ft):null;y&&(n||f||r||u||e||o)&&setInterval(function(){var i;h=(i=_w.getComputedStyle(y))===null||i===void 0?void 0:i.wordSpacing;h!==a&&(a=h,h===st?(c&&(c.style.cssText="; max-height: 100px; -webkit-line-clamp:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32097), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):32097
                                                                                                                                                                              Entropy (8bit):5.287398486654627
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:kEda/hIBp7C1KOijadQ6sqUANpDInpLNv:LdaZIBp73OijadQ6sqUANpDInpLNv
                                                                                                                                                                              MD5:F759BCC4E614D47AD0085331FFC2966A
                                                                                                                                                                              SHA1:96379D238158604406BA2D94766C6D247F9B638B
                                                                                                                                                                              SHA-256:DF1408633A520A6CE6588C410BE0A10453067443F402CDE76DBF0375C2A2F9AD
                                                                                                                                                                              SHA-512:9F2393FC36A9C61B4B6F199A5F2C2583DFD7FD637CE50A05C37FCB5EEF03E1AE279848BBB168A337163DEC9860AAC35AB1E435A4AC69DE7C81008442E68C5763
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoRichHoverHandler,VideoRichHover;typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHEH",!!_w.VideoRichHoverHandler),function(n){function iu(n,t){fr&&(!t||!t.bindInfos||t.bindInfos.length<1||(u[n]=t,t.isAsyncBind&&sj_evt.bind(ki,ru),er=t.bh,ri(t)))}function ru(n){var t,i;if(n)if(t=null,n.length>1&&(t=n[1]),!t||t.length<1)for(i in u)ri(u[i]?u[i]:null);else ri(u[t]?u[t]:null)}function ri(n){var o,e,u,s,h,c,r,a,f,t;if(n!=null&&(o=hr(n),o!=null&&!(o.length<1))){e=null;switch(n.hmte){case VRHEnums.HoverMouseTriggerEvent.MouseOver:e="mouseover";break;case VRHEnums.HoverMouseTriggerEvent.MouseMove:default:e="mousemove"}for(t=0;t<o.length;t++)if(u=o[t],u!==null&&u.elements!==null&&u.targetInfo!==null)for(s=u.ta
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (29136), with CRLF, LF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):48402
                                                                                                                                                                              Entropy (8bit):5.4871174243141665
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:KkuL2ym/YIZE2u16tNz14nOIqV7y9O7JUDWvjygz+YIdQFSO4FWCPPZPzAT8SjF2:D3+9SjyJ1FWCpPwONifi
                                                                                                                                                                              MD5:8D6E91650AC468D79F1B4A7301C76197
                                                                                                                                                                              SHA1:335E2FB297CC6F66456DABF604038EABCBE855E0
                                                                                                                                                                              SHA-256:6DC192742A66477FBD66812A6B759E5F698365E8AD54657D8811A8F0693A3106
                                                                                                                                                                              SHA-512:7FE66B6209DBA677E20D0F451140832537F89FDABC4C22CD82D543314B83EA210D54DD7BA9520EEDA90ABCE935DBF7771A4F4BE2D30E57E630535D8E1ABD8AEE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=EA415C1519D04DA0AD4D8DBC1372443B&
                                                                                                                                                                              Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (15329), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15329
                                                                                                                                                                              Entropy (8bit):5.194591662097508
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:UHTUHHUKASrMxdhuCMnirx/hN3AjXcn1bkokLw2USsUeye:UHwUI4/QjoSKi5e
                                                                                                                                                                              MD5:8FB7C28D360242FD16E5AC70038FB86E
                                                                                                                                                                              SHA1:7A34629530FB652307712B36E51FF7E089C95298
                                                                                                                                                                              SHA-256:29D4A78E13396FE5F5C8B542309D9809EEFF5901B1BC9CAFA79B8B04C3511A3C
                                                                                                                                                                              SHA-512:95FA210722C42C451553301365EFFA9CB87F6C386EBA374E593F73650039406DE7E7829855A3DFE21524850D5683A3E4030622280E9F30BD7868BC0005E33FC5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/ejRilTD7ZSMHcSs25R_34InJUpg.js
                                                                                                                                                                              Preview:var SlideExperienceLite;(function(n){function h(n,t,i,r,u,f,e,o,h,c,l,a,v,y,p,w,b,k){var d=new s(n,t,i,r,f,e,o,h,c,l,a,v,y,p,w,b,k);d.init()}function t(){sj_evt.fire("lazyLdImg")}var i=_G.RTL,u=i?"marginRight":"marginLeft",e=i?"paddingRight":"paddingLeft",f="narrpole",o=1004,s=function(){function n(n,t,r,u,f,e,o,s,h,c,l,a,v,y,p,w,b){var d,k;if(this.swipeThreshold=50,this.firstSlideOffsetLeft=4,this.activeSlideIndex=0,this.scrolling=!1,this.id=n,this.controlId=t,this.bar=_ge(t),this.bar){if(this.control=_ge(this.bar.id+"c"),this.viewport=this.getViewPortParent(this.bar)||this.bar.parentElement,!this.viewport)return;if(this.dirMultiplier=!i||sb_ie?1:-1,this.showChevronAllTime=f,this.hideChevronsOnStart=s,this.paddingBuffer=h&&r?this.computePaddingBuffer():0,this.appns=this.control.getAttribute("data-appns"),this.kvalue=this.control.getAttribute("data-k"),this.slideExpType=r?"Carousel":"SlideShow",this.slideRightMargin=u,this.totalSlides=this.bar.childElementCount,this.totalSlides<=0)thro
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4934
                                                                                                                                                                              Entropy (8bit):7.782095567670307
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                              MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                              SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                              SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                              SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                              Entropy (8bit):4.031587907627833
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YVXKwfeBEK7bJV:Y9K1jZV
                                                                                                                                                                              MD5:BA3FD74E3E09E6C173F1C936F8DAAE16
                                                                                                                                                                              SHA1:53812A6C56D298B2B84BFF07E2C064603682C8C2
                                                                                                                                                                              SHA-256:ADEDC42007551054FC23FBA6ECA169D491D76EFB8482A553518EC42CF5B8B668
                                                                                                                                                                              SHA-512:A90DDCBA5142EC28C9786BA64F83BFABDAFE26DC28412954644D5264FDCC14E75C47FD67250A84E9E78C5E82233A35D59F98B0296E32C057CC2E90A8ECAC03F9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/shared/msn-ns/socialbarwc/default/config.json/ba3fd74e3e09e6c173f1c936f8daae16.json
                                                                                                                                                                              Preview:{"properties":{"hideDownvoteCount":true}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 43 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                              Entropy (8bit):6.786348930611281
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhPZmK/Q3STh+UsHtr/FmxirVodiKU7qYRo5KqHqFAyn5jVp:6v/7AK/eOUCxirPJqYq5ahP
                                                                                                                                                                              MD5:3A4BCAA6A8BFEB5B64CA1EB05B4E5B7A
                                                                                                                                                                              SHA1:C9BEF9FE2365198143FF80D09322461029BCDF5A
                                                                                                                                                                              SHA-256:4176D22ED1673481D822DD7F6EA3788CD747B2ED0954625FF764FF91EC8397C6
                                                                                                                                                                              SHA-512:1ECCA186C0124A4CAB56C0FFFE8773717572DC613EC143EB5D0FD5119E799903284C8270F59EB57C206587263B8476824AAA51596C6F45EB7FE492873882ECE4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/yb75_iNlGYFD_4DQkyJGECm831o.png
                                                                                                                                                                              Preview:.PNG........IHDR...+.........0.......IDATx...Q.. ..PMzV8.\V...t.....?.t^HT:.).\...H..o.]...^.'..<...<.H.G.V.E.8......1....1.}..(x...Q........=..x...z..h.....+p...{.*v..BW`.......P....:3..}q..(r..).0..J..{..K,.._A1.{.l7.....h;-....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12743
                                                                                                                                                                              Entropy (8bit):7.963266669259932
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:0HsB9L+mCsfenPau7rPncBwfzz8VAk+meAFZisA5:0HsBsmCsfePau7rcKLzC+meAFZiZ
                                                                                                                                                                              MD5:3FEA5F4E77FF05838B522EB1C0797EA0
                                                                                                                                                                              SHA1:12C8A0FD03BE57477E51196C369C94C84980A686
                                                                                                                                                                              SHA-256:1F7A14D6F7C423FC661CE6A36D930C67911F53C090F5259D8EF6F73E945DBB48
                                                                                                                                                                              SHA-512:BF6BF45DAD980D554AE720851FD3E23612C7F9265BF5E52B6D9BBD43F7B53A46D5CE905AC8F6065F7496D68B7642982BA96CA831BCF3755D109DF974192EA7CD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL7207B2630DD7EDDDAFDEDFCF1EA01C23E1EFE5B137C4F812076E76E5762F72AB&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4.c!...(O... .5...VcY.;.%.....X.z.......CX.m.{.,.\.=....kG.g&.<...L.Xm@T...^=;B..4z...7Z.P.4._.I+1....~....{."..t9..I...&.._...Uo-.d..2.....+....K.@gO*.&.9..3...*...=..8.CD..5..X...lV.....m.[].:N..C.n.3NW....i..}.S.G{.p.......-b...i.qsrN....Zjqqi...v.wZ..]i...[G..H...ju..O.Z.V..M:d...=......M...Ck...e.!?Oj.<f..5.W*m.........Q.}..}...T..ut......i@...*m:.G...v..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (49827), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):49827
                                                                                                                                                                              Entropy (8bit):5.2803443144484605
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:wid6EAI5k/l+G2p/i/lglVB0ApAoZuZjluLoCdB5LTCzLo3+RBKb5zIVDTu6mrt5:wi0ItqozzSK6mrHCphaGaXe+IM1HfP
                                                                                                                                                                              MD5:26E06C0955690EF315E5159C5A81805A
                                                                                                                                                                              SHA1:E50F3E76B9B381559622CCB91CE6D1F8020323AD
                                                                                                                                                                              SHA-256:42937B13FC3C87C9A4C31C12BC93DB50D7F59DB222A78112E036F2F4DA39E564
                                                                                                                                                                              SHA-512:550C9C9F396201CD18A9336957EBFD88B29C9303FA947174722CBDE2C582992DC082D8B974CF74DA2AE3D2C32020CFF8EB3D684EAEC0F1520228123D5ABF9D27
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/topic-data-connector.2617f768cc52e5147434.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["topic-data-connector"],{76868:function(e,t,i){var s;i.d(t,{y:function(){return s}}),function(e){e[e.MuidChange=1]="MuidChange",e[e.MarketChange=2]="MarketChange",e[e.InterestsChange=3]="InterestsChange",e[e.PivotSwitch=4]="PivotSwitch",e[e.WeatherChange=5]="WeatherChange",e[e.MoneyChange=6]="MoneyChange",e[e.FeedLayoutSwitch=7]="FeedLayoutSwitch",e[e.FetchRiverDataFailure=8]="FetchRiverDataFailure",e[e.BackgroundImageChange=9]="BackgroundImageChange",e[e.PublisherMuted=10]="PublisherMuted",e[e.StalePrerenderPage=11]="StalePrerenderPage",e[e.AdminSettingsChange=12]="AdminSettingsChange"}(s||(s={}))},44039:function(e,t,i){i.d(t,{yV:function(){return o}});var s=i(987);new Set;function o(e){const t={time:n(),data:e};(0,s.$o)().setObject("fpr",t)}function n(){return Math.round(performance.timeOrigin+performance.now())}},16330:function(e,t,i){var s;i.r(t),i.d(t,{FeedType:functio
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):938
                                                                                                                                                                              Entropy (8bit):5.18200878052665
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                              MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                              SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                              SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                              SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                              Entropy (8bit):4.1426352870909255
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                              MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                              SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                              SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                              SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):714
                                                                                                                                                                              Entropy (8bit):5.03918201835349
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:nk2+I0TcPcAaZWgvgl0xpqGp26E+loyghL6g1qALEHkDniNz4UjGUC:zGTaarvgl0xu1DJBx1qrwiNz4T
                                                                                                                                                                              MD5:5510469727D068BE4CA815B508B4FA1C
                                                                                                                                                                              SHA1:0BEA9C86828338944E4BBB4D50EF9A1CD37A0A4F
                                                                                                                                                                              SHA-256:A293D589B36B8B6E7B97099860E43ED85AD8C131D17FC4281426173B8C1047FC
                                                                                                                                                                              SHA-512:AA9E125FFD6D18D57B6BC29E544C292EEB71805FA740CD60138135888B875EF7FCB0F88DB090842E954DAD0FEF0FA5D03C7EC3C678898B951FE1FFA2860F131A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"categoryIdCounterMap\":{\"6469\":77,\"5654\":4,\"5168\":116,\"6497\":115,\"4341\":97,\"4498\":510,\"5742\":3,\"4447\":341,\"7174\":123,\"4471\":247,\"4492\":246,\"7172\":213,\"4942\":4,\"4497\":381,\"6848\":2,\"5011\":181,\"5073\":90,\"7159\":147,\"7185\":7,\"6577\":0,\"4939\":25,\"6520\":202},\"offerIdCounterMap\":{},\"brandIdCounterMap\":{},\"sellerIdCounterMap\":{},\"disLikeCategoryIdCounterMap\":{},\"disLikeOfferIdCounterMap\":{},\"disLikeBrandIdCounterMap\":{},\"disLikeSellerIdCounterMap\":{}}","version":1,"metadata":{"xapWorkflow":"PersonalizedZI.Microservice.UserSignalCounterReadWorkflow","xapTraceId":"d252f0ea19544353b6c50243c9de35d7"},"isSkipped":false}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):308
                                                                                                                                                                              Entropy (8bit):5.096104742721561
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qR6NQTM+fHtRWPM/oXZeKE85whQvVt0iYGjmqjJLsmTczfIAO:w6NQtfNRW0/J8idihKq1LvTxAO
                                                                                                                                                                              MD5:E849F94CD30EC77987643A0D405E33E4
                                                                                                                                                                              SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                                                                                                                                                              SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                                                                                                                                                              SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://r.bing.com/rs/7b/t2/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w"
                                                                                                                                                                              Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x760, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):100357
                                                                                                                                                                              Entropy (8bit):7.973290427902497
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:YKRJuQBCjhWeC29eI4qTP9sNZav3Ps9nM9ULJR4Uft1uAAnJPQs2ESkLxcckJIyf:pmrlXvE9nqmJRDAjtQs5SkLxp2T
                                                                                                                                                                              MD5:DA9109644E3546BB8AF36997737E9607
                                                                                                                                                                              SHA1:498A594430338DCE2898FA93E07919139E6AFC2A
                                                                                                                                                                              SHA-256:10CC082D857C9B2891D8775406200982DFBC64B43C88E8C79D68D5B3903F0361
                                                                                                                                                                              SHA-512:DC0D94C9F773B171C95C370DE6C0F5733397969F3CE9E5573725DF8DDCB9892C2CC9025166AC460B19FF7026764678FE35B535C7A2A4DCC4DB961D71E5B963E0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/06/Ad-350x380-3@2x.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C...............................................................................x7..F..$$..B.(..BW.$.p.I.W._0.....&........jn+..,l.ru...!A. ....C......J0a..v<w3.y.,.y....o.x<......|.*..T*.;T...J.\....W>.J$:..DRL(.I#.(....B.Ccb.Ku.A....j.H.H2c...\..-1N\D...I`@I.BB......H......!R..ZX....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 268x224, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4602
                                                                                                                                                                              Entropy (8bit):7.8555077298898945
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:NTMyHdL2mbO1/YUaO0Mgz/Ow4reRmvJxomdZUXg9VW5DPhfG:NvLxbO1/YURg7b4vvJTZUXtk
                                                                                                                                                                              MD5:FF2FF00742F8A2E2BE530990E7649F0B
                                                                                                                                                                              SHA1:EAD0C73826F1C3EB632D19E60F5121197F9E74FC
                                                                                                                                                                              SHA-256:AC3629EC325E79039FFEAEC79428E163E1B5DA1CEF4E206A0914780A45B7E963
                                                                                                                                                                              SHA-512:8B6DED0F1D157327EA843185762FE7CDB6BC97827D966997772282784A3DEA05ECDDB493E9B2819C3457304A1339FA4F9F6F2A3C66C2A9C0C6AEB9B3D9829880
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................E........................!1A..Qaq..."2.BRb...#3r...cs......$CDST.....................................................!.1.AQ............?..r" ""." "".#......P...c.g.......A,@..8.} ..?~6W...;...v....JQ..A..,c.x..[...>....<.@....>,ca;=..!..J|..\.e}L"..>.6.....*.}.n...n..\x3F.pv.......d...#.~...\>.z.;...e...p2.......0...>....Nq..7.i.e..#m~..<._.(.`.S..<d.....................jX....`..C;^........#v.x..-...Mx...P.7..V...<..I. ..+....w....L..L.Ot..'6.&^#.9...$}.....G|.$+RX..q.2Fd..B6...q.dj.T..+...;..........x0<T..Q.......?f.7..."$................].V....,...>#.Mb.uy....{'.... v......].r..6.'$.q.%.ml.....wi....Rg$...D.Q.....N.rX..V.....$.6...S.....A.....D......eGt........D....m.<.%.... (.$..;........^F.r. ..?..M.. DD.D@DD.D@DD.D@H...%#g.. f;.=L..UU..c[Z..C...#.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                              Entropy (8bit):4.7570168018892645
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qkAGwEiDvM0KsVHnJ8f/3lVHnLw+rE2XbQMFYwKZsj/wqan:zEqsVHJM3lVHFrE28M+bZu/k
                                                                                                                                                                              MD5:B19AC21DFDC03A156AE40E0D3359796F
                                                                                                                                                                              SHA1:14B422A6A0B3023E64DD9F90109D8E0214B9A6B7
                                                                                                                                                                              SHA-256:830E0BE70C2F2DD3876BF80598A4D1753589EA24F4A09AAD4277935BA83FD3DF
                                                                                                                                                                              SHA-512:2C3519C0F8930C71FA032D77381A8D66A4AE07DD4FFBB762D59D98FC4E0D8664DC3D5910449A35A7D7D3089C262A5D89BDB2FE4EF5383A880848EBE466ADBC72
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/FLQipqCzAj5k3Z-QEJ2OAhS5prc.js
                                                                                                                                                                              Preview:var DeviceDetectionHelper;(function(n){function r(){return window.screen.width>=t&&window.screen.width<i}var t=600,i=1024;n.hasTabletScreenSize=r})(DeviceDetectionHelper||(DeviceDetectionHelper={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x408, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21646
                                                                                                                                                                              Entropy (8bit):7.964299429318355
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NxbnmaSKCsnJ8nQ5X/12L/bwyoz32ZLtSMk+A8snU9Bl/tHJTcVmfzN9D3wAYjqn:vmaa3nQ5UvwyoadUF+AlnUZ/tpTcV+zN
                                                                                                                                                                              MD5:82602556C257934E92E30241F83FB513
                                                                                                                                                                              SHA1:32553CBF64B5D826F2BF0580190AB1BF630187EF
                                                                                                                                                                              SHA-256:5D2BCF51F6134BA5A2BB533BBB81C2ECE9680E4F88C813B5337F636A9C98440D
                                                                                                                                                                              SHA-512:B49B809556B9309A9402B5FD93035F7A29564BF5B9CD5A6E59CF54D2A015BC271D886148AA91A118B371D9E584C44917E3979C936BCAB143172BF7F6243A9C3F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/OIP.vooF2IUo7GO7xWcjauBTcAAAAA?w=236&h=408&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................E........................!.1AQ."aq2....B..#Rbr.....$3C..4c...DSs.%Tt..............................&......................!.1AQ."2a.Bq..............?.d.]./....0K/......Sn9TEN..Mr....K...=Eu..S,.C.NCr .oI..{.`@<..;.t]..a.-.....K.c...z.-.0...lpCEp./..)\.....k..i.H.da.N6.....E.]...hT......g..P.4.l.V.g..f}....(.....~..........\.Rbv.0=ca.zs.k4...%O.?J*1.......9..i>.Vk.$2.....j.&.&H....*....D.j:AS.I9..@.J{~!r.9.H#.1..(...d...*b.....x.H..7.v....G..{IP...B.!... ...T..1e{...p..[..*2N.X.....R]...b..@.6..$F.........mf>.}...5...(...(..j.....:.i....F:.v.{.+.#.v3..q..a.......un.....o...._L.c..'yN.[.....c..T....^......_.......FETi.(i...!@\.{.. ..M;.i..B..\R..Ewq.......m.."C!.*.!.Lgj.Y..R......x`.r.h.A..C.^....q..*...B.F..v.UU.r..X*N....<.C.J..Kh..K...)g/.....OJ.X...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (37163)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):110232
                                                                                                                                                                              Entropy (8bit):6.118976326862236
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:KlD2Y7bt9IcPf7ItMV98FEs3l4MJYCRkUdowKjhGl:KlD2qbt9X7cMb8FZV4iYkfuhGl
                                                                                                                                                                              MD5:42D50A7A97DB89965F295CFA769FD3A6
                                                                                                                                                                              SHA1:CE03A4DCE1DC7CDB99700F5E3874889A645D0640
                                                                                                                                                                              SHA-256:1516644C9EC7AA12B0BDB6FA638FCBE1BAA98C022DD8B01DF4B0907E9D1B4407
                                                                                                                                                                              SHA-512:2C7EBECA63B4873D97D7711C827D5EFB4E1C1F37395BD7439B2B203BD99034EF8789FBBEB48687345B199638C4A238D8B332407780543CC3698289A9C771A7AC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/libs_ad-visibility-tracker_dist_GetAdVisibilityTracker_js-web-components_shopping-live-person-4b2f8d.8ae8069335349ff015be.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_ad-visibility-tracker_dist_GetAdVisibilityTracker_js-web-components_shopping-live-person-4b2f8d"],{51704:function(t,o,e){e.d(o,{$:function(){return r},s:function(){return s}});class a{constructor(t,o,e){this.visibilityFeedbackUrl=e,this.unseenAdsImpressionTokens=new Set,this.seenAdsImpressionToken=new Set,o.forEach((t=>{this.unseenAdsImpressionTokens.add(t.getAttribute("data-ad-impr"))})),this.addViewportObserver(t,o)}addDuplicatedAds(t,o){this.addViewportObserver(t,o)}addViewportObserver(t,o){if((null==o?void 0:o.length)<1)return;const e={rootMargin:"0px",threshold:.5};new IntersectionObserver(this.adElementIntersectionWithViewportCallback.bind(this,t,o),e).observe(o[0])}adElementIntersectionWithViewportCallback(t,o,e,a){a.disconnect();const i={root:t,rootMargin:"0px",threshold:.5},n=new IntersectionObserver(this.adElementIntersectionWithAdContainerBroundaryCallback.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1228), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1228
                                                                                                                                                                              Entropy (8bit):5.021257455081656
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:6Vj1V5FrGj6BBE2eyo6maDU6CWi4dDRRE0Slc7qHy5++vY:8v5TBiF6U6C+DLSiL+P
                                                                                                                                                                              MD5:04E46D18C015E7C22CB2E4B43DCEFD05
                                                                                                                                                                              SHA1:212F9F2089A5F85033160582DCCB1B41A7E4CD15
                                                                                                                                                                              SHA-256:A8172A1CD35702E0679AA2FC817640738B09D8C2A1BACF4A132E68D314407744
                                                                                                                                                                              SHA-512:E3FD5F578CD864C0B1905C3342C3539CC98D78DE8A4734EB2629558ECA566F464890425250610DE11CB9950C481DDB5C3ABF6557E189D7153461F43FE62D34AD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/IS-fIIml-FAzFgWC3MsbQafkzRU.js
                                                                                                                                                                              Preview:var Feedback;(function(n){var t;(function(){"use strict";function u(t,i){var u=t.getAttribute("id"),f;u||(u="genId"+n.length,t.setAttribute("id",u));f=new r(u,i,t.getAttribute(i));n.push(f)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,f){for(var e,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(e=s[o],f&&e.id&&f[e.id])||(u(e,n),i(e,n,t))}function f(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function e(){var i="tabindex",r="-1",n=f("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function o(){for(var r,t=0;t<n.length;t++)r=_d.getElementById(n[t].id),r&&i(r,n[t].attributeName,n[t].originalAttributeValue);n.length=0}function s(){typeof sj_evt!="undefined"&&(sj_evt.bind("onFeedbackStarting",function(){e()}),sj_evt.b
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1534), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1534
                                                                                                                                                                              Entropy (8bit):5.13825608824052
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:BvCoiOzaPG5LWDv9Ke1Ri0Aoz/ofoZYT7l50Aoz/ofoI2dS9H4Q9hQ9gqseRZYpZ:87W5aDvbu6MQu6MQC9H4Q9uAeR+Z
                                                                                                                                                                              MD5:643E14FE793987D9BB21BF798EFB1DBA
                                                                                                                                                                              SHA1:C65A371323FFF2E360BED5A12D6278921008EB38
                                                                                                                                                                              SHA-256:F37567196FE3233FF3080B514F1FE727556C5033B026592ABD76B0F870083D7A
                                                                                                                                                                              SHA-512:7574EE9B7B274D874246D31681B164F249E34BEE76264E4FEF355D942D893E17A82D6A8013C7B9047705010D0684E1CE26BA88DFBFFAE5AACEF93A954AD6D03E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/xlo3EyP_8uNgvtWhLWJ4khAI6zg.js
                                                                                                                                                                              Preview:var ExpansionWrapper;(function(){function f(){return _w.IsSearchAppXYFocusEnabled?!0:!1}function t(n){var t=n.nextSibling;return t?Lib.CssClass.contains(t,"b_collapse")&&Lib.CssClass.contains(t,"b_expansion_wrapper")?t:null:null}function i(n){if(!Lib.CssClass.contains(n,"b_no_toggle")){Lib.CssClass.toggle(n,"b_hide");var i=t(n);i&&Lib.CssClass.toggle(i,"b_hide");f()?AccessibilityHelpers.focusNextFocusableElement(n):Lib.CssClass.contains(n,"b_hide")&&i&&!Lib.CssClass.contains(i,"b_hide")?i.focus():Lib.CssClass.contains(n,"b_hide")||n.focus()}}function n(n){return Lib.CssClass.contains(n,"b_hide")}function e(t){n(t)||i(t)}function o(t){n(t)&&i(t)}function r(n){WireUp.setValue(n,"es",!0);Log.Log("Show","Expansion",n.id,!1,"AppNS",n.getAttribute("data-appns"),"K",n.getAttribute("data-k"),"Type",n.getAttribute("data-exptype"),"Category","CommonControls");WireUp.setValue(n,"pt",!0)}function u(n){WireUp.setValue(n,"es",!1);Log.Log("Hide","Expansion",n.id,!1,"AppNS",n.getAttribute("data-appns"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):800
                                                                                                                                                                              Entropy (8bit):7.549049154020952
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:0cwF1KeRca7CWyZwXwu0g3xSeT54i+1qF:2KxWxy4xSeKpk
                                                                                                                                                                              MD5:87B9F4DCC49E9D020E87C604375FFC87
                                                                                                                                                                              SHA1:E3B09906A66045A946B592799D9F6072B9BBB8F0
                                                                                                                                                                              SHA-256:E64E9250E9BE918F2E355A2253F0E9F600E84CBF1C4E818BDE2A6F07FA2F63DF
                                                                                                                                                                              SHA-512:5ECC61D93ED2DF13D33D8AC5B6F4576C3584C2079A70FC0C515F7EF222F63DAC5AD7D21FC6174AEC910148903642ED01F7E72E012E12D9F708C913DBFBCEB8A1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O=.MOSQ...\....0P...t..Q.{..!ZQ!~......U(.-..B..%..W.....s.w.wn.&.ms....{.T.......Eo$.>..gv.0.#....R;.Q.u..e.s....D.Il*..J`SK..x.Co.B.?S3..B.S.D.....f1.f2.-....T<..g.y...<.%.....6.....a..(.eCH6 S... ....^.....2...d....B.TEM.;D)D......P.b6.....&S.A|.L..j.....6m.0...`.:...Lk.......8..&..2..j$b.N>...j....J.q...c.3](...........%...g....D.Xv..X.R...U>...[.h.@.e.<e....7..pr....e.5P....r.K.R;9...j. 'd^{K+Nn.c^..d.,.x..L..... ..^&ac..d.+.D..E...h.!.(.......X.S;.L.....Af...GX.......K...\....-...;G^.=|.2....+.h..f.5....he.3T..........p..:....9!@...@A].,..=.<.j.y..........~.<..kN.!....6..R....t@h1.zb........r.....c..Cz.....S....J`.`&:X.y.g.I.6.0..;..e\.j...G&..D.+....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 236x420, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18257
                                                                                                                                                                              Entropy (8bit):7.965552621173496
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:uLhczi/nQcXes9/TsGA+oy/TEn0x3WK0nRjfGon:uLhRpXpNsx0flU5Oon
                                                                                                                                                                              MD5:F0B711DE465C3FFEA6EA3154F51E2EB2
                                                                                                                                                                              SHA1:1CE92819AAD93CB5529A3EF78032D2545DF9B49B
                                                                                                                                                                              SHA-256:52229A285C6AB0BC29E184E5BC0123BCD2474A1F06539890E8D227D3C3FC61EB
                                                                                                                                                                              SHA-512:8A6EF52B0DCCA0CA9182F328ECE8D82CB12945C30A3DE9E28AF76CB8E7FD55E76DF44AA93CBB667257C553ABF725A4476A92C7657B0F8A6616A85C2063E1ED85
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse1.mm.bing.net/th?&id=OVP.P4udIZMcxKNB7E7TQNIFSQEkII&w=236&h=420&c=7&pid=2.1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.K.;..$0L...9..#y#`.d...C'.p....'z...2)$SUtY..18!....c6S ..I#.X+P..B)...H.......Ws8.Mr.F..E...4P ..$..h....,........s.... .I..*...zW....F...".1...Eq.i.P.k.....Lr.?.U.3d[....h)~.)..~..g....F.....u4>.q....kY\..O.U....}....8....4.K.YI ...C\...&..\.b...uq,6...(!p>s..YHSQ+..O.t..QR.......#.Nh......]..o..8.+b..W..$......+..S..d...E.J........V...`.3.p..^i.../#...m.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x439, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):14047
                                                                                                                                                                              Entropy (8bit):7.962393402521527
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:N8P0uiJSo8v2S9AYZ9cCHS6d1YrK5TTv8v4MznRZmPKOFZVMfC6v5pC8U:N8sBSH2CXAC/GrAQGPFm9588U
                                                                                                                                                                              MD5:09FE50244851B9AF00A12963F7491148
                                                                                                                                                                              SHA1:8F76BC7450CAF218BCB5F77C397614CBA138B1FF
                                                                                                                                                                              SHA-256:E24AE02131B9FD2B0A10367D828DF3BB3AA9743A3D69CACEFAC9C966C2398D3B
                                                                                                                                                                              SHA-512:E999FFA7E427E2729492180402D98873BC07B32371630A7AACFAC35F5616C5DFB845208A8E95EE0FFBEB800228965313ACE938F37E1257AF7F4E09091D458EE8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse1.mm.bing.net/th/id/OIP.EYsq_ZoV8WaEEDMIgpQQuQHaNx?w=236&h=439&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................?......................!..1AQaq.."2......#3BRr.b...CS...s.$c.................................'......................1.!A.."Q2Ba#.q.............?..xs..wk...Q..<.]...U*B.{....D..e.R...n..X.Y.t.O......66UN..):..^ITF*XC...8A.-#+t....R.Z.SU..mv(9...b.ua......A..4.p$p{6..u.C"cW....S..!..o..].#?..6.....h...O.*.A&.|...TH/....K..iqu>.P.x]&dF...1f...4U....@.YS.tW.l.....Z.d...........*......N..'.N.'..*.z$.p.3d.G.....v.'...V..l..2.f3.4...AW6.h$.....*..f...tj......vL5*f.5.^b.\.d..W..cqx.V.Q...K.......}.Z8Z.....{N\.....t.eT .l..=....{.2.3..J..H.+.a.I...R...Y.&..0.&.....?.A...Ca.i..X..m...n..{*..#.'.....lZ...Z#..e....x......}.......'..:.....R...7...GS..,...kLk.X.\..U..,l.Ke.C.L.Q4..P7P..c.[....S.L.3F.{f5>....../.-.@.p.Q...cMQ.#DA@.EJ.!.ouO3C`...t.CN.q<IR../ .!*.z.[....X.[e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1124
                                                                                                                                                                              Entropy (8bit):5.492172161450518
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:YodfmXrNK5S1ccNp4wcADIAb2TiNoL4Z/2QLio1p8OrZYBocNp4wcADIAb2TiNow:YIfmROBmZIXj8comZIXj8NJQAuyt
                                                                                                                                                                              MD5:890E5A79959A4097DC9AED1EB830F195
                                                                                                                                                                              SHA1:20A65C78E0DCE17ADBF35FA74C44D8D87AD46010
                                                                                                                                                                              SHA-256:F945B785B3942AC145A305FDF96A73E7C0313251988557D445196F3076DD4DB3
                                                                                                                                                                              SHA-512:FEC624E0D79FED90D2391290C414BFE86B92F4BABD629A191851CF7F887C43DB52BA0856AB98B7C8723FB14EBA9AF7AB3D843B98A4F4D8D5F94DA94AB4881C64
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"autoSuggestConfig":{"useV6":true,"suggestionTypes":"Place"},"cdnRouteImageUrlTemplate":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/{style}/{center}/{zoom}/Routes/driving?ms={resolution}&culture={culture}&waypoint.1={routeWaypoint1};drsp.f;+&waypoint.2={routeWaypoint2};drep.f;+&mapLayer=TrafficFlow,Basemap,trafficroute,OsmBuildings&key=AugYTsAbLKj7moSUfsxalWlCFq3qnO8wjRy5Pp4tXwCpwW0gClh_Eq0gwMSHPcLK&fmt=png&da=ro&logo=n","commuteImageUrlTemplate":"https://dev.virtualearth.net/REST/v1/Imagery/Map/{style}/{center}/{zoom}/Routes/driving?ms={resolution}&culture={culture}&waypoint.1={routeWaypoint1};drsp.f;+&waypoint.2={routeWaypoint2};drep.f;+&mapLayer=TrafficFlow,Basemap,trafficroute,OsmBuildings&key=AugYTsAbLKj7moSUfsxalWlCFq3qnO8wjRy5Pp4tXwCpwW0gClh_Eq0gwMSHPcLK&fmt=png&da=ro&logo=n","mapImageUrlTemplate":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/{style}/{coordinates}/{zoom}?ms={resolution}&ml={layers}&key=AuoeBNoH7llGs12S32v3knGKFcqQcJwYfPDhFX4jVRit
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                              Entropy (8bit):3.2715648678431526
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:jfccpMW10jQ88imXYk4C3HdiEYH5zBoNu1H8lLXGB:jfcoMW1kQ9XY43HYEYH/oNu1GXg
                                                                                                                                                                              MD5:904C3FE7254A150DDCA60194AB683450
                                                                                                                                                                              SHA1:87E64668E1000239E9AA95255F99DEA8A3F63907
                                                                                                                                                                              SHA-256:C0E3552A126ED43E10954E8C5D776E919A0FE927B644B15C3388F3FE8054DD35
                                                                                                                                                                              SHA-512:0286796E587ED071BA4C716D2DA133E40ACA1A98AB34FEF99970D82502938A711D14D260A2A82287CDDA0591E86338192B2EF75D197061DE12D7AE2B3C6261B2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=ODF.Eh3RbBtZYb1cthmUb9NhxQ&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$....................................................................................................................................................................................................................................................................................................................................................................... u.. uG. u...................................................................................................................................................................................... uh. u.*[8.>'.............................................................................................................................................................................. u.. u..!s..5>..7:n......................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                              Entropy (8bit):4.227217001462483
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YAPuhJPkF8CpHJG5wKt+KzYV:YAGUlpHJG5R1zy
                                                                                                                                                                              MD5:F4484A52F96293AF07702B096389C42F
                                                                                                                                                                              SHA1:C9340F085DD9F1B81D3AB36335403CBA603C2449
                                                                                                                                                                              SHA-256:9182B35DAADEA2883F9BBB0F603ABEED201ED87808ADC7D467C23AEC8C926C59
                                                                                                                                                                              SHA-512:F2C037435A679449E4E11E52CA4DC1F9F8C1BA8FFFFCFDEB78C711CAA34E30BDD14844274E9F435CAC96D268319EFCAB2F7AA682E764C49E6B91C4E4EDF70285
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"AppConfig","configs":[{"src":"config.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15485
                                                                                                                                                                              Entropy (8bit):7.9489798766591875
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Nq2vnEHrhap8vinUBYCk23zkDlzr5oxjqXQdGb9mQ6jH0HJn2:coEHrUOJNkqIDlxoRqJwQ0H6I
                                                                                                                                                                              MD5:4FDD2EFA5E4A225A8FEDCA2149540EF0
                                                                                                                                                                              SHA1:6526814F5E9B88A4F93C7B1BFF940F0164F51D1D
                                                                                                                                                                              SHA-256:D3DF748A06EB5D18A85E5E5C824D81F3AA2A59266F49A0DB4D8193D6C37CA0BA
                                                                                                                                                                              SHA-512:C081B9CA932BDA240207547C3B4A0D8205487688AC10900B39C88671C6465C379C7C888B81E2E0F4F8590D30011C49EB605A5B10F53E2092D5084E1E1368D8CF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................F........................!.1AQ."a.2q....B.#Rb....r.$3C...Ss...%4Dct................................../........................!1.."AQ.q#2Ba.....3..............?......h.o.+a...s...sG....A o.....4.(.@?3Dd..I.HC=..3..iQ.B..~..G$.4..H.B..~.r{.. ).J..sG~.@.sG~..J. .........9=..OsH.4...~.r{..*4.....G~..@....G'...@.~..O\..y.).v?....?..9.w...j.(..(.......p).."I.b...G..i...8.4.. Q..@.(..C..Th.Q.J..Q.E*V0..qF..(.@...T.*B.*.T....6....2H9?:@c4...8.:.qE....8.X.J..8..8.:.*8.`.0.K..R.`.h....Q..4..R.)X..4..lb.J. ..J.1..*4.)Q.@...iP..9F..M..#....M ...nib.d..8.F....p.~.....*8..V.... Q.+...TE.0b..,.t*4.T@Ti}h..b.*T..Q.q@..)b...T.P..J.0.=y..6.....;.h...;.lT.TqG..t7..S.....F..*Tq.8.(h..(...TiP..*4...R.@..*".....s@...4...R...J..*z.?.e=y...R;.G"....s.?.....SE.3.rL.....z...Kt
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4641
                                                                                                                                                                              Entropy (8bit):7.898916936436871
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEsLvQGKTw9G7XOn1UVDIEihCRZ2MbduSW:ygJvQGewcXOn6Q82M5uSW
                                                                                                                                                                              MD5:C9E570DCB810123538597BD9F5715419
                                                                                                                                                                              SHA1:823A097A674742FED7BDBA9D767632D5DFEC04CD
                                                                                                                                                                              SHA-256:98CDAB28F44D20268759E4ADE3DF74A4D911B41731E8728A62009CE34C8576DA
                                                                                                                                                                              SHA-512:390779E7C7494769136CF2D25082BCF4FDB8486B341667DD1B7467245391444F182F27B84F632C3C6E009FBFDE6CE3FEEF59EF72AC8D37BCA01F127AC7C106B8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......).....(...........@.g$j..NjJ.z..3Y3D..J9. ..Q.*$j.*...5..x...X.\EE..3.1.*d...l.!.9.1..NT...9.d.!B...f.D&.X..`.k....4...t.X2zT:.J..B..iL<q.h...J_.{T{DR.e.<.....l5..J.$..U..L.23.W.kM.Z..7.m..0.NF..3W...`b..=.]..Z.#.S$.0Z../.O.4.j$k.<..9P..})s.*,iq.J*5<f..5..q.4d..(a.T.jX.'5..m.jJ..G.5.k.`..u..#....MZD.}*8.. .....x.y;#.....5n.p.=}i#J..D...9....K.O..Gm.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (421), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):421
                                                                                                                                                                              Entropy (8bit):5.163200528176154
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:cS1IjmHfAGKExTcZMq6HO7d8NHO/1als4G:/IwfAGKqTcOqQO7W9O/1r
                                                                                                                                                                              MD5:2F0016FC606EEAE0BC4B2A3D01E02D7A
                                                                                                                                                                              SHA1:F4767CE1D5405A2B28543570BC14692FBAA9A998
                                                                                                                                                                              SHA-256:2B0277C292E4A513CA0EBA797F9958A9388F49CAFD6D2497CF309E9B6370301A
                                                                                                                                                                              SHA-512:0844E67BBD61DC7BD6B1C25EA0AC3BA41B685279B538C8F07B484E2D957ACC8C07CCB84EE166284950EAC904F3DA4A6252A9A4C40F7F60478FC088584A0E2D61
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/9HZ84dVAWisoVDVwvBRpL7qpqZg.js
                                                                                                                                                                              Preview:var RelatedEntityAnswer;(function(){function t(){sj_evt.bind("RelatedEntity_init",i,!0);sj_evt.fire("RelatedEntity_load")}function i(t){var i,f,u;!t||t.length<3||(i=t[1],i)&&(f=typeof t[2]=="boolean"?t[2]:!1,u=_ge(i),u&&f===!0&&sj_be(u,n,r))}function r(){sj_evt.fire("AnsDlg.Show");var n=this.getAttribute("href");n&&sj_evt.fire("AnsDlg.UpdateLink",n,!1)}var n="click";t()})(RelatedEntityAnswer||(RelatedEntityAnswer={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 258x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12618
                                                                                                                                                                              Entropy (8bit):7.953299580604348
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NAkd4fdkxCqIg0FeCU/ScbBBb6Y/QaH10IOPG:+kYPkScbKY/VgO
                                                                                                                                                                              MD5:62B6299DA288F114DB152D1FE46AEB98
                                                                                                                                                                              SHA1:4CADAA1735F9E1667B7C678B3BC7F304855541C5
                                                                                                                                                                              SHA-256:EF6A84C82210E7229B13B939160C28C3170B4BB3D251587B42EA7DF2FAA95F21
                                                                                                                                                                              SHA-512:61037AEC119B8852A1C81C930D928E17789B171518108DBB387A0B991477BFD5F7B97ED9A31138379DABF7F96EB5B10080DF4E8573C92D35AC8E182B62D08A54
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.cDFioOaTGxO6UQ474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................F......................!.1.A.."Qaq.2R....#B....3r..b..$4C..DS...csd.....................................................!1..A............?..q--...U-..Z.v.?Z.......Iox..A%...%.v.5..?.b...........k%..>......j4......5Z..?.h..=.I....D..{...V......>...h.. _.oy.MMm..SG.g.v...j..8...-...u..7...c{..h.U...C..]M....H..7....kox..q.u6?.<.~b....?..*M....oSU....4_.........q......u..7.......5..w]?...z....T.i.jM....>..X...5g......5Q.{...JMUu..7.....>....)........_...f.{......?.k&.......u<W..._.h.X....S[{......G.'.......s.M;......U....hd]......Y....jv...Jv..9...q.3.W.R..;.v.?Z..v.?Z.E.TU.5o.?.k.......k,2kx1TkdVM.~.1.:.....1U.W4..P.;..x.?*..AX......(3.xf.=.uF.....T.o..P...?.A$.."..Ww....A'...~UG..N.A.....{.*..j..t.......C.S....<.=j*....U........9.oTh.h....._+.q..Y3..[.'L.~5.Q
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 900x1733, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):182310
                                                                                                                                                                              Entropy (8bit):7.97166708620505
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:gDXlXGf9VSbn1vuolgximMi9LffZQpd9RnDFwypknEPC:gDXlXGyM2gimT9L5QJRDFwCkP
                                                                                                                                                                              MD5:960933A1363A160FFC7D0655CE87F26B
                                                                                                                                                                              SHA1:D9CD249422DEBDDAE87AF2EDBB987D361FF0321F
                                                                                                                                                                              SHA-256:5D4F6CE15649255BF810CE5538A7BB2EAE9ECE3FAA482C4DD71AF9921FD58D50
                                                                                                                                                                              SHA-512:AC8B669F6457FBB16E4B815DC20958CCE0362C6E162D3936AABD6FDF78C98BA47BAF3AFE8B00C5EB17059F65F917F89482E7804CB3231F9DFAE265A183DB9B91
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/07/Plu-Size-long-sleeves-wedding-dress-by-Essense-of-Australia.jpg
                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..MM.*.............................J...........R.(...........i.........Z.......`.......`.................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C..............................................!........."$".$.......C......................................................................9............?..+h0*......pj..+..Oq.$'.Vxk]..^h.S.)....,5t.G..+2.<..sN.....)v..=i..\.GdX4x...3..F..Y7fi.rO4.k.=k>Y....$.2&T.7...B. ......15.dZ..f.....L.j^..V...0.yx.W.@.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2063
                                                                                                                                                                              Entropy (8bit):4.675531571242312
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:ibJm5SjkcmbobtOxxLFB5ryrDE16jczbobtx:uJmq8JFBhew8x
                                                                                                                                                                              MD5:E1D0CD3C8D6D29D24AEF915CB4DA5B29
                                                                                                                                                                              SHA1:0DD2140DA190E7F9CA4BF9EEC42CF6AF9E268484
                                                                                                                                                                              SHA-256:A6C274F085BA8D281E715AE0DFCDDDEE04F76196CDC71D9DC1403E91FA5C0123
                                                                                                                                                                              SHA-512:2F770923E6C33CD2B38A56FFCE81ECCD770C62AB5306A4E6F379DE4A461871A2591CBAB8EE5E6DF8A5E8CFB37FB9D699DBFC7A4F5F056A92AE28BFDCDBDEACAC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:http://forcemarch.org/css/responsive.css
                                                                                                                                                                              Preview:/*..Tablet Layout: 768px....Gutters: 24px....Outer margins: 28px....Inherits styles from: Default Layout..-----------------------------------------------------------------.cols 1 2 3 4 5 6 7 8.px 68 160 252 344 436 528 620 712 */.@media only screen and (min-width: 768px) and (max-width: 991px) {. header {. text-align: center;. }. header .navbar-default {. padding-right: 0;. width: 93%;. }. #service .heading p {. font-size: 14px;. }. #about .heading p {. font-size: 14px;. }. #about .bottom-text {. padding-bottom: 20px;. }. #call-to-action .block p {. padding-bottom: 20px;. }. #contact .heading p {. font-size: 14px;. }. #contact .block input {. width: 100%;. }. #contact .block textarea {. width: 100%;. }.}./*..Mobile Layout: 320px....Gutters: 24px....Outer margins: 34px....Inherits styles from: Default Layout..---------------------------------------------.cols 1 2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15242
                                                                                                                                                                              Entropy (8bit):7.956317071233012
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:S8cMX0UJQD2bhp7YLBaDLqOMqrvz/EfhprGk0H/c2Auiv8Et+qoy:SuXaD2dRmBaDLqOnrvzupreHk2iD+qT
                                                                                                                                                                              MD5:143AFFD20EAE329A4817C4B392F02E20
                                                                                                                                                                              SHA1:73C32EF7A8CD669CA59AB624FD59B7F60897E4F5
                                                                                                                                                                              SHA-256:339994D0AF249601DFC4FFD05DB904D027F7E15DD412B071F9492D1B1C77528B
                                                                                                                                                                              SHA-512:F1C919ABCFFDC9F8DAAD3CD8D75A0A96232E1FF1C2FB8C06946E234FAEEE324D04D81FB9E89650A971FA06898DB412082B902AEA6C23BE008768C8F71F74218A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OLS.sSEupDs_&pid=VidComm&w=300&h=258&qlt=50&c=3&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......*....i..de.**[..kr....?z..7.....j;..:L.......S.....s.J...\....Xa.....8..F...PS....=%Z|...7.c_/...a.".Os`]...V..L..Ph...{f.?.^?...Z.:.qm..W;..$w.e(..&Di.i..Q.n....G)~...T......G..~c..\v.4.....3.4'.I.?.....x.....yy%.:q....^.h..f...n.E...O.?._VI...=Eq...q,sD...R..}kcA.k.@..J..$....=.8..R.}....e..;...O.i...(..2D...3Y....+...`z.Xzm.....K.@7.s....E.9=..C.E.N..x
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1101
                                                                                                                                                                              Entropy (8bit):4.829151166001716
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                              MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                              SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                              SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                              SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
                                                                                                                                                                              Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x520, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):115344
                                                                                                                                                                              Entropy (8bit):7.974269254584538
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:VTti0GIW2jNcjmL6U+vTFbCde/GvRZbbLXFeVosc8qFfLwNcuk5ZB5lGZOB266:VI9ccjBPTFbCdcmz9evIdH5+7
                                                                                                                                                                              MD5:B61903A1667FE4CD972156CBCBC69ED3
                                                                                                                                                                              SHA1:288D2A1D591032CAF9D8924B3D15359196E3880E
                                                                                                                                                                              SHA-256:9E18CA74F33014466C9F915CEFD033311AB319D3DA7A9366B926ACC69B7DB0A8
                                                                                                                                                                              SHA-512:C8B0F189CC0863DE8B5A4F07949638808F4B0A825ECF3F72EE93058064178AF8705166462AD4DCC6070BF56DD02F5E7CA0B9C9F13D983985E24EB6111E125179
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/06/Ad-350x260-pollit2@2x.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C...................................................................................>f.uY:e..?h...>..j..*Y.*...@..6+..=...a.".56....^..../.....^l^..uo.U...#_.>......4<.G.F.(..t.q.v.+I=..r..5y..DS....m._/w.....n.^.....~[....n?..9..C...M...P..../...OJ..k..t......9}....e.D.6...|....^.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                              Entropy (8bit):4.878337743750241
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:2LGXTMzH1MMW6REyRB8q+ApL3YekcHUMCCbn:2Q6H2UB8qR0hgCCbn
                                                                                                                                                                              MD5:E3C4A4463B9C8D7DD23E2BC4A7605F2B
                                                                                                                                                                              SHA1:D149907E36943ABB1A4F1E1889A3E70E9348707B
                                                                                                                                                                              SHA-256:CFB7FA1C682C6EEE2B763B37E002022463CD6435434A16F6335F33FB98F994A6
                                                                                                                                                                              SHA-512:3A4E38E4C631D8E845EDBC01C986F73B0368F8049BEEA7A3E8A34BDD5864C34103A48B19749C11B5BCC71FDAA672EF6C42E305E1CC6B37ABEA934766F3DEB068
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/0UmQfjaUOrsaTx4YiaPnDpNIcHs.js
                                                                                                                                                                              Preview:(function(){function n(){sj_evt.fire("fab_vis",t())}function t(){var n=_ge("b_header");return n?_w.pageYOffset>n.offsetHeight:!1}n();sj_be(_w,"scroll",function(){n()});fab_config.shouldTrigger=t})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1844), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1844
                                                                                                                                                                              Entropy (8bit):5.198723608277906
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:ePQOTwrcHbxYEGlKPzzaN1MlMR3nh9OwrRxwrvvOd5Vy1y5twrRxwrvvOpXy5M/b:KQOUrcHb1GlktlMR3hXrRGrvWdry1y56
                                                                                                                                                                              MD5:E1E15687A55D1F20BA5F259A74A38AEB
                                                                                                                                                                              SHA1:23B63C039B511A10A4FBF9CC58513C7B88790EA3
                                                                                                                                                                              SHA-256:8CD7ABC97A17F898B86F049518AEF3292EBA234DE9C5ECEEECD4224589C9593D
                                                                                                                                                                              SHA-512:42D18497D66B92A9539816E17CDD166028F00D91319DF41BF6E55897491AE165B10B0CD8F84941CCF0E282316E8494B8A6DC0D2C93E6B642E09F1B88157D32DE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var StatefulAction;(function(){function i(n){var e,r,t,o,f,i;if(n&&n[1])for(e=n[1],r=_d.getElementsByClassName("sa_wrapper"),t=0;t<r.length;t++)for(o=r[t],f=o.getAttribute("data-actionNames").split("|"),i=0;i<f.length;i++)e.bind(f[i],u)}function r(n){if(n&&n.length>2){var t=n[1];t&&n[2]&&(t.hoveredElement=n[2])}}function u(i){var o=n(i,"sa_wrapper"),f,r,e;t(o);var h={},c=o.getAttribute("data-eventPayload"),u=o.hoveredElement;c?h=JSON.parse(c):(f=s(u,"vrhdata"),f&&(r=JSON.parse(f.getAttribute("vrhm")),r.capt||(r.capt={}),r.capt.saved=!0,r.capt.actpayload&&(h=JSON.parse(r.capt.actpayload)),f.setAttribute("vrhm",JSON.stringify(r))));e=i.parentElement.getAttribute("data-eventName");e&&(sj_evt.fire(e,h,u?u:i),e==="VideoFavoritesRemoveItemEvent"&&(sj_evt.fire("Favorites.HideMoveToBalloon"),u!=null&&sj_evt.fire("Vi.Player.E")))}function f(i){var r=n(i[1],"sa_wrapper");t(r)}function e(t){var i=n(t[1],"sa_wrapper");o(i)}function t(n){var t=n.getElementsByClassName("sa_initial"),i=n.getElementsB
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4388758
                                                                                                                                                                              Entropy (8bit):5.706330972707939
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:1hBUF359any6Lvk729c8j9Y76bDedF1v0wk7feMiFv2SM5ZHrp2Ax2kFN3ZM9mYC:wT71wR
                                                                                                                                                                              MD5:3B80475B1701BE36890C07378E44A162
                                                                                                                                                                              SHA1:EB10BAE2AC0FDED7BFEE8FE7EA52E6E5F5807974
                                                                                                                                                                              SHA-256:774A1BA6882148FBDCAFB9D4C7F3A68F729B388F0486B02C4BB314D1348C7D14
                                                                                                                                                                              SHA-512:794492CE9D7D64CD31D167AE0F9DDD8E361A86F60FF20830196E1236D4D3622CC04A030181934565C31B16E868FD33FA9829ABC026ABB8D5A479B3852F9B8F60
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/6xC64qwP3te_7o_n6lLm5fWAeXQ.js
                                                                                                                                                                              Preview:/*! For license information please see cib.bundle.js.LICENSE.txt */.window.CIB||(()=>{var __webpack_modules__={5004:function(O,B){"use strict";var U,G=this&&this.__extends||(U=function(O,B){return U=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(O,B){O.__proto__=B}||function(O,B){for(var U in B)Object.prototype.hasOwnProperty.call(B,U)&&(O[U]=B[U])},U(O,B)},function(O,B){if("function"!=typeof B&&null!==B)throw new TypeError("Class extends value "+String(B)+" is not a constructor or null");function __(){this.constructor=O}U(O,B),O.prototype=null===B?Object.create(B):(__.prototype=B.prototype,new __)});Object.defineProperty(B,"__esModule",{value:!0}),B.LoginRequestResponse=B.ErrorResponse=B.SuccessResponse=B.ActivityResponse=B.ActivityRequestError=B.ActivityRequestTrigger=void 0,function(O){O.Automatic="automatic",O.Manual="manual"}(B.ActivityRequestTrigger||(B.ActivityRequestTrigger={}));var ActivityRequestError=function(O,B){this.code=O,this.message=B};B.ActivityReques
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (11336), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11336
                                                                                                                                                                              Entropy (8bit):5.359558653820934
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:t2r2Vs4DdvtdgDg64CZZruMM/Y7hX4qXNxCz+Na6J1Y1df9wyyjV:Hvo4CjruMM/ixCz+N61pGz
                                                                                                                                                                              MD5:8BBCDF03B68BB4D50D9A84DD0CBC062F
                                                                                                                                                                              SHA1:84DBCC2FEBBBFAE9E32FBB1D4C1DC21049785437
                                                                                                                                                                              SHA-256:274F1EB67D00B4728EF1A6E11DAE4C77352FF553E5489F1B2E47BD4A50011697
                                                                                                                                                                              SHA-512:E206162736795450A1A329B7068BF63CBA27640173676AA20C678EEEB120AE7EE54F8B201F45D97D9C8466EB18E260F801A9876CDFE60E0741F319D50A3A1D07
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4940), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4940
                                                                                                                                                                              Entropy (8bit):5.462718056597047
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:hPn9PWc5P/a56oyuoTwD9BDVQ6DuGDhUDjIDJDFdDYDrDESZD1DJ:hv9Oc5XaGOJBe65tUfIV/8XtpF
                                                                                                                                                                              MD5:C40BEE29577C896CCA51DC5C09F7833D
                                                                                                                                                                              SHA1:E4579E91B0455E55810168A197802B6413CBCA59
                                                                                                                                                                              SHA-256:998EEA671C377D9FF8020BA408FD47722E4B996978C64E5A12DD843F60F9C288
                                                                                                                                                                              SHA-512:80E78C004012FADE38DBE2A232FCA94F4F694752A69CAF98BBC000618D55DD2786F162DECDD2DD49E785D02319FEE5AFAD6A82FAC40F0CDDD8057D411BF2E391
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/welcomescreenassets?IG=1E7939FDB25447F1AAAD280FDBF02969&IID=SERP.5925
                                                                                                                                                                              Preview:<style type="text/css">#b_sydWelcomeTemplate{display:none}.b_wlcmCont{justify-content:center;align-items:center;display:flex;flex-direction:column}.b_wlcmHdr{align-items:center;justify-content:center;display:flex;flex-direction:column;padding-top:2vh}.b_wlcmLogo{height:54px;width:auto}.b_wlcmDesc{font-style:normal;font-weight:600;font-size:22px;line-height:26px;margin-top:16px;color:var(--cib-color-stroke-accent-primary);margin-bottom:3vh;margin-top:1vh;text-align:center}.b_wlcmSubDesc{font-size:16px}.b_wlcmTileCont{display:flex;flex-wrap:wrap;align-content:stretch;justify-content:center;max-width:940px}.b_wlcmTileWrap{padding:10px;flex-grow:1;display:flex;box-sizing:border-box}.b_wlcmTileWrap[size="small"]{width:16.67%}.b_wlcmTileWrap[size="medium"]{width:25%}.b_wlcmTileWrap[size="large"]{width:33.33%}.b_wlcmTile{box-shadow:0 6.67587px 25.869px -1.66897px rgba(73,141,255,.3);border:2px solid transparent;width:100%;background:#fff;border-radius:12px;padding:14px;cursor:pointer;display:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16967
                                                                                                                                                                              Entropy (8bit):7.965680554724171
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:ewt922gJh99yPQ4dCVUbj120fhRXG8HSKjyg436:e822i9yLCK12QW8yKjsK
                                                                                                                                                                              MD5:1BD22A7CD4A49791FB28C5CCA7423930
                                                                                                                                                                              SHA1:88596EFAD3957C2E8FCFA3DA11888362E4BEA567
                                                                                                                                                                              SHA-256:D213469BD810F12475FC6EE51DC8281D40F9673260CBDE110CF3AD714A6A6F47
                                                                                                                                                                              SHA-512:A469CD9F216683CD22C7C10BFC06B43C512E35840AB1F2B9729FBDE80994B4554A12CBC6080F41182A91D75D9B0BA391079BE391DD3680F6C7BF20F5C3746DD7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o...kZ.....A.....K.g.A.....%..$).."...~..Vc..>_f.Q.=.".U..M....).......q...*...uI.Mn...^........."....)u.9.cp.s.;T../i"..q.....B.VK$....Q.......{h>f.y.Y[t..5,L.UG.0..R}.."vf..>..23.S[.h...d%IZE .e..-..V..j..]....HX.i.(..;......D.3.....j..F..../AR....Ms.P;......2|......\!...!.1o.$g...T.$;.....\.!q...1...yl...u..eeb...st./......\+?.+"..:....(.im...q$zV..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):45484
                                                                                                                                                                              Entropy (8bit):7.967955312553122
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:jB0gYemsL3FfHHDJ0V+WacUgXgE+tTxFZeMWWRPsRHd54gBulRuB2hCY3itVOp/u:jB0gYemsLNVu+WnQEETxKtwW9DgQBuCB
                                                                                                                                                                              MD5:057EDC7E7C664F57017F6DA2FF1501B7
                                                                                                                                                                              SHA1:75E693717B31D512975B373F6F110D2BE97E4A44
                                                                                                                                                                              SHA-256:83C4D60BB545D699AAE4FEAD13284E54D42CB35C96EC4FB838BA2EF90FADCA61
                                                                                                                                                                              SHA-512:01A69CE7158C2CD04E82BB612705FFA6B59C64CE5CC67B85493217652FA0C2B00EB55EFEE467E2C07DC3E3B51A00E64B6A1117B658C5599E2BB6746A62987649
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse1.mm.bing.net/th?&id=OVF.yxAW5ASiS%2bXk1uKN1qbmzA&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z(.....0..(.s0..(.s0.....f-.QE...KE.X9.QE.X9.RR.Q`.aE.R.]..Q@s0..E..f.QE..3.(...3..(.`.bR.E..f.QE..f.QE..f....X9.QE.X9.QE.X9.QE..5'p......=....E.p...>......./D..R../.......=3N..&X..6O5FU$.......W@.Eo&.E..k`.`.b9.[.....QJ.b..3*.t.B=*....E...*...).,.5 Z.TQ`.U...#Z.:a.4X9.._..*...4...a...#.I.p...(.s....i.b.......(....,M.QJ(...sKF(.\i<Tl.!.TM....X.m.q.=W$q..Z:..w.j..Y.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 120 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2919
                                                                                                                                                                              Entropy (8bit):7.6374902111659395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:ivqQvnLV5N0J3wpy7MTes1lP2ZOu6XlyF6xBIOTuYBj7uhFha:HQJvyyes1cZZwBXSYBPyFha
                                                                                                                                                                              MD5:F1CEDB063E892E4A6FC28DEBAB3991D3
                                                                                                                                                                              SHA1:7AAA53E578EE41EAA3386F4BA46D1B743CAC33A7
                                                                                                                                                                              SHA-256:CAFCC94334619AA80A69E0F636D141A077A6637BAA5D1C91A1C69754E103AD29
                                                                                                                                                                              SHA-512:ADB1F1F706E832BD826554E29609B9E9EE10F1EC75518D43249014BE3B2BF7763629E489404435B286C37ABDB89F2D027EB30F396AE05FDAF1280D5ED709E4A4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:http://forcemarch.org/images/logo.png
                                                                                                                                                                              Preview:.PNG........IHDR...x...)............tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bc1235de-6757-43df-860c-866660e716a8" xmpMM:DocumentID="xmp.did:6EAEB6B9CBAC11E4A5DEF0B4174EB77E" xmpMM:InstanceID="xmp.iid:6EAEB6B8CBAC11E4A5DEF0B4174EB77E" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a0c3a234-43fa-4de7-8539-8c620d612eb5" stRef:documentID="xmp.did:bc1235de-6757-43df-860c-866660e716a8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>QDG.....IDATx..\k..U..]|.1TW..*.H|
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8071
                                                                                                                                                                              Entropy (8bit):7.869592162782162
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:SEdzRcN3dPCMlijXuwABdNdBXI5ZblDbs6XEtjvnMvBD0rxFcZkzVU8CfnEEOvUc:SwtQZCnj+wABdNd8dAFvccxFcHsEOsc
                                                                                                                                                                              MD5:BE565E5056B1734DE7DB620F474C679A
                                                                                                                                                                              SHA1:F743525E2B7367B47D98C4AA3D37B34F900FE6BF
                                                                                                                                                                              SHA-256:B113A0C3CCBE493499581976E2D7BFEE774FE9FCFD80D9329F24DC730F3C90F2
                                                                                                                                                                              SHA-512:A41242FF00C76495111FE54F1929899D017FE1F79600BCAE9D8F4437F21C4386AB13C08405735EBD6F47854B75BAAB8CCB82F053C6185A475B04EF62782DF710
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OLS.pctjcP7E&pid=VidComm&w=300&h=258&qlt=50&c=3&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...)(......Z)(.......(...(...(...(...(...(...(...(...(...(...(...(...(...JZJ.3A .........hHva...}k.h....*.....#....V...X..zK.X...C..*...}.....S.j.~..........-...]......Iul..-...."....s...U.w/.....j.ai...{..HdX.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x593, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):37373
                                                                                                                                                                              Entropy (8bit):7.972927957668329
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:bFbafwltiQoLqC0i9/rPxkW/r3yG5PSP1MbKcGqpP3nQyg3B16ETO+:bkfwlgQoL4idrb/d82e0PXQyg3f6ET5
                                                                                                                                                                              MD5:BC6AF3246B3A4C62A369CE790FFF73AA
                                                                                                                                                                              SHA1:BC0970A4106A281C3CAEBAF093DDC7A503565BB0
                                                                                                                                                                              SHA-256:62B0159C10702806531BF3895AFAF39CE33B347CC11417A37DCCEDDF8571795E
                                                                                                                                                                              SHA-512:5D152A16BA6DB2C2287B4A61258D516830322A81E6EA8D9BC03C254D026D35C047263F7A4AF1F063D34DF88FB8C24AE28BFFCC3B11480EB3983EC784BC706E75
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......Q....".......................................C........................!..1A"Qaq.....2..#BR..3r..$b...CS..%4s.5.................................4........................!1A."2Qaq.....B#.....$3C..............?.............8...P.....>-$.u.m...c.......Ba.b.T.tN%.b2.{o.K>.7.....&.fYne.H...D.....C?a..9%J...8.c..~5.s....B...[[.hn +p....[] .. .rAC....y...3p.u4..Rpv.!rw..;..7vF....m{..-..$2j....q......q........."J..0fkf.G........A..........n..$.E.[I*...6$}.=...V...+....t.20.f.9H.8....aK..9.q.................H6....4.1f.V.6 Y%S.....R...........A..ZB.......8 ..Z.:.fS.M......>@.sop.f]r..(S.........zt."+.....$704.r.<.$f."..T...E.....dW.T..K.9.WV......W.J.PG..P....t...a.....l..... ...........A\.....Z...(.d2.tj......t..+..;I.2..%.+B.H.99..A....q.V~#4.....-.iH.......y{...3...Nv.Iq.L....[j.S.......bl
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 900x1737, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):341769
                                                                                                                                                                              Entropy (8bit):7.990296393419235
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:6144:4CU8jcOpcIptQZqPIIxGpgOse7unnH0x3J+7qK6lFe6mjG5oe:4CKON4kEp0nE3qqHC6mjG59
                                                                                                                                                                              MD5:38AEC74EE26498B379E25ABF6963433E
                                                                                                                                                                              SHA1:4284848A085D150DEB2776DD4F4635912E50EAD4
                                                                                                                                                                              SHA-256:E62C0C9CF6CA350723037955244BBB33447C10C29113FC58FF3538F91A570CAD
                                                                                                                                                                              SHA-512:18F544CD02742BF8BAB35AEFF270E70DE4F10F07BA91C1325BA789A963797865FF511486AD28473CF895F8D9BA4F1EA2D758D0655A059A16241328F484F88CC0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:....."Exif..MM.*......................................................................................................................................................................................7.......................................................................=~nn.....yX}.Q.n.......2...yw.[t..t@.'5x_/6V..W...4...Ur..U.......&us.C...uYQ3\..5.I.. .[g..D.....o......|.8.w%ov...+......T.g....|>...].......%...6..I.q...|.....k..W.z...^>.ZNW/.]...[.L.....7].7../...3.8_.^gms...G.r.....s..~...x_.....].ZW.@.<f.k.S(..(fq3{.t...L.........2......T.N.W.s.9.@._F......;sO..l.A.m....?:.9..B..,...|C...K.....'V.N..qsrt/C[.&S.....Txt..ct.i.:.#>iI..;.>>...[+.V.uJ.F[O.K.....}.-?bVs.j|~...u..].g...J_*..3........?..~. wA.{..r..!..z.r{?&..>.+..y3.o.}.V..n.>_.?G....W.....'B..'9.-..Y....yu..'._{.O.F.~.~....O.......i9.in..BN..^Zk..].o..K6..?.5.G..(...G..p.M..........Net<..}ln.....9.csoC.~......O......K...u.........<eU...G&.y|.1.{!G..k.J.....`.....SS..g..G..9..z9.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5002
                                                                                                                                                                              Entropy (8bit):7.919122627342171
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEKCx+jlQmnGO3W/nzcbylmxZoPoPrrzymItTFhDqJloFl/5MrxqM:ygEojlQTX/nzcbMHParGtDdj47
                                                                                                                                                                              MD5:141AAD9222EDC1A7C3404CD59AE0213A
                                                                                                                                                                              SHA1:AB75889C1B15AC8E9AA274F8457576E4C5FA5CDA
                                                                                                                                                                              SHA-256:FFA8CEFB579A4EB49926F4A9F1AF6BD0FC625E841E1ACB0B911EF49A5AE1C06D
                                                                                                                                                                              SHA-512:10AF43F856D03BFF574397906535C256F9B287B77BC34F5721A23C70DDF16CBFCBC412504E1027AA9C2F38D7B82895DCB0C581A31198D7B750173120DF0F0524
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....6sU.R:...W..$.wW..vS]..A..G8.:.2*..j.%.Tg....3.9.Z.H..)...cm.d..k.).....+..s.=k+.q...MZ)uv.."...V..A0...|.Fw.3......u..n,.....A-...Q..W8.....t....\.<E.}...k+.kKwl..w....o...._{....E.j.*<9.T.?2M.....nA......O.-lm#...H .+.Q.*...>.....KdKW..).iC/..S...].p..mc2.Fq..k.-...UF......0]....=..P.Tg..Y.vD...T*O..(`....A.(.#\.8...jH../JB...E..Za ..5..<...3.o..2.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (411)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2740
                                                                                                                                                                              Entropy (8bit):4.946749167883904
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:eHrxkU7Hrf5gny+/ZmUotfdBI+KJuJaCZfdB9OlzUzWUzWl6cRUonG0J7JG/MLJ:eHWIHb5q/7UTdBTI4KUalRGZ/MLJ
                                                                                                                                                                              MD5:C7CADB36A4AE664ADA7996C17A2A7DE5
                                                                                                                                                                              SHA1:C07B9EB1A249E14A2F7EE15D9A2238839E9AA547
                                                                                                                                                                              SHA-256:B5F71F6015555246C8E25ACE3BC1200D372C692C71BCA4AE9039A5BBDB6E5797
                                                                                                                                                                              SHA-512:4F66F17B48CCF9A5DFBCC74B6C60CBC052B240D862B44973B2E821A8456CA1A3FEEC180FFF939F5FA773E77CF448626C9EAEA090D096986A00AAEBF366FF3F88
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/_raw/admin.js?ver=1704187106
                                                                                                                                                                              Preview:(function($){. let appendSelectedBox = function(el, list){. el.find(".activecheckboxes").remove();. el.append("<div class='activecheckboxes'></div>");. for(let i in list){. el.find(".activecheckboxes").append("<span class='checkbox-val' style='margin-right:4px; margin-top: 5px; padding: 2px 5px; display: inline-block; background: #dcdcde; border: solid 1px grey; font-size: 11px; border-radius: 3px; box-shadow: 0px 0px 3px;' data-value='"+list[i][0]+"'>"+list[i][1]+"<a class='checkbox-close' style='margin-left: 7px; display: inline-block; cursor: pointer;'>.</a></span>"); . }. }. $(window).on("load", function(){. $(".acf-field-taxonomy").each(function(){. let activeCheckboxes = [];. $(this).find("input[type=checkbox]").each(function(){. if($(this).prop("checked") == true){. activeCheckboxes.push([$(this).val(), $(this).closest("li").find("span").html()]);. }. });. appendSelectedBox($(this), activeCheckboxes);. });..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):544
                                                                                                                                                                              Entropy (8bit):4.772516232892929
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                                                                                              MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                                                                                              SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                                                                                              SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                                                                                              SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/HxQ6JNe8Sho9n5H0ny4borHD1Ic.js
                                                                                                                                                                              Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x347, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):19916
                                                                                                                                                                              Entropy (8bit):7.959417999376948
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NJWsyf7sjoCe/+5tbcHoiOIVCd1YO8fB/BkZMUlgq6Ij4skAxVDSZ:Pyf7seibhIV/FsDOZdj
                                                                                                                                                                              MD5:EFA1CCF14D90F23605A1AFE788061DCE
                                                                                                                                                                              SHA1:06CD9BBB413FC2506CB44D1984BC677F5A1585C6
                                                                                                                                                                              SHA-256:483687DB73379DC27D5C4012E5DB8235A93EAD0E9CD73B5995442AD6B5B54597
                                                                                                                                                                              SHA-512:F80151E3CCAE4DB4A9416423A36379B9ECA90ED04E578926242FD3B04DFDB4B3001480B31B3C41DB575A8A64A901B632358EE27A32D9BE5F60D599F18B9FC543
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse2.mm.bing.net/th/id/OIP.vyxapd6rgZYzZpyUY4RVvgHaK5?w=236&h=347&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......[...."........................................@........................!.1A.."Qaq.2..#...BR...3br...$CS.%4..................................2........................!1A.".2Qa.q.#3b....B.R..............?..j..J2E'8....<...e.y.>......G.........*N1...jh..`.7.{.z...l.r ..O`...K.. w..].Q......BTuP6+.|.....[)9'9..r*....v._ .r.$. ~.+....R<;......z...Y......."...2LQ.......WI...V.0...b."..$O....;.h...e..qx...Sz.J.....8....Lw1......j..Y..,K..W%.!Up.....d+.kk[...+;[...33..m#$`....2@...+.Y..hg.1$S.I...jS.,}.k.m"..Aw.._..l...,QJ..#...Q....jy....J.u....V..$.^..-...@%.$..X..d0%..H.-.ne..c...q....PN.#'.......{....*.q..L.Q.`..o.._...#...,..~".y.2g.n.E.2...c.?.V_._.r....qH...I.K.0..*.eTl9....2M..8..0.e.W...]..B.I...*.n1..2.xf.3e...F.]C.j;Qy.O.\h..;H....J.".;.d.....e....)*...K...l4...F=|?Z...I!.....f..".e.YJF...<.."
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):726
                                                                                                                                                                              Entropy (8bit):4.636787858533541
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                              MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                              SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                              SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                              SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
                                                                                                                                                                              Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):514
                                                                                                                                                                              Entropy (8bit):4.346445796244111
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tr3N3juJl42HnHrSm5UBcX0zQkpZLczxciHAR:tLNTuJ1HmmWBWsQkTLczmHR
                                                                                                                                                                              MD5:211766797996EB3AB3C7A118C957B8EB
                                                                                                                                                                              SHA1:A3F57BFAA79412F298B96B9C1A81E13A240CA376
                                                                                                                                                                              SHA-256:3FDA1A6DF5584295CE06DC72B5B568E50DBB8517B032E5D565036B3A9160E576
                                                                                                                                                                              SHA-512:1C38A2FD00B860F243C9774726C9E7F2C2497F3CE1A75D425EF022BAA908409155EE3830A9C7F93F20ECA40F1A3A3780F41C57C34F64FDE1765F63CCDB867341
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/staticsb/statics/pr-3872652/shopping/plusw.svg
                                                                                                                                                                              Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M5.55556 0.555556C5.55556 0.248731 5.30683 0 5 0C4.69318 0 4.44444 0.248731 4.44444 0.555556V4.44444H0.555556C0.248731 4.44444 0 4.69318 0 5C0 5.30683 0.248731 5.55556 0.555556 5.55556H4.44444V9.44444C4.44444 9.75127 4.69318 10 5 10C5.30683 10 5.55556 9.75127 5.55556 9.44444V5.55556H9.44444C9.75127 5.55556 10 5.30683 10 5C10 4.69318 9.75127 4.44444 9.44444 4.44444H5.55556V0.555556Z" fill="white"/>..</svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):65477
                                                                                                                                                                              Entropy (8bit):7.974013971607148
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:jmEV9tOREswSdMHKZ19c1mQBKxFFveLVkKfMfEVZy2W:rV9tOCTpHKZ7c1RBKxFFGqcMMV4n
                                                                                                                                                                              MD5:557378B67551FCDB4734F5CC3994399D
                                                                                                                                                                              SHA1:7C1079C9804731B5E90BCFF06A68D02C8CB99C6B
                                                                                                                                                                              SHA-256:5836555EEC8BBBB7E306420965FBF2C0D2837C595F07088C0BCE254B023D89BE
                                                                                                                                                                              SHA-512:B5FFFD88B4279F8162ECC084315358F24303F8BEF04BBD96B84EEF62A60DA6CCF32E5139E152A9DEEE8B5AEDF1281BDA51E056A0AD8F91F3DDBC77136DCCEE7A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse1.mm.bing.net/th?&id=OVP.JDW7DEj8w00ihDA95_57PwHgFo&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=..5$,.n.q8.P..(#-....H...da...M+.1......n.I...Ik..CI.c...A...u.N:.o...Y.8;......\...|...`~....?.U..T......c... .g.u1...G.6)3..5.......E...[.)..{.!q.......$..4.......C1.7.....=.k..:...{c.{..V...Mj.J...>Z....+...)..#.k..*..L.....r.V..g.....5.#u........7.j..=..m..<W?....`r..H.T..j..C...;b....V....c;....kCO.}........w.4.)...Or.V...DX`~L..Wb....wh...O.T.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (14531)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):23513
                                                                                                                                                                              Entropy (8bit):5.562038741110365
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:yW3v4ktWbI+jGE6f9WH4K81QS48CwosaadJgYK0M2a1Fgqid4CgBTFMSRO1U7z+r:yI4ktWbI+jGVlWH48SdVlnJw0Mr1FqUi
                                                                                                                                                                              MD5:0C849C0A6E556F06CA3DE2553CC5B804
                                                                                                                                                                              SHA1:23B69798BC7B8FB9FE3EE81AC470EA1C25AFE890
                                                                                                                                                                              SHA-256:2A162D9F7AAFC2C070F80BEA655394714A77EA236CB5C040975C53BEE5B00AB0
                                                                                                                                                                              SHA-512:A59D47FB533C63AF12977A5F92CE9147539B85AD1EC32C9F76C2073AB458F01639522EB489E780BAC909DD4E69150BAD2159C68C25FFB6541F774A7F9E9F4AE8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/toast.dc9b88b50f8e7fd0aa01.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["toast"],{76846:function(t,e,o){o.r(e),o.d(e,{ToastEvents:function(){return l},ToastWC:function(){return S},ToastWCStyles:function(){return $},ToastWCTemplate:function(){return Ht},ToolingInfo:function(){return Ot},getBackgroundColor:function(){return T},getColor:function(){return k}});var a=o(45900),s=o(63070);var n=o(33940),i=o(38156);const r={telemetryContracts:{toastCloseButton:{name:"Close",behavior:i.wu.Close,action:i.Aw.Click,type:i.c9.ActionButton}},savedStoriesWithinPersonalizeUrl:"/{locale}/feed/personalize#saves",standaloneSavedStoriesUrl:"/{locale}/feed/personalize/saves",urlBase:"https://www.msn.com",locale:"{locale}",defaultBottomPosition:32},l={ready:"toast-wc-ready"};var c=o(85334),d=o(66925);const p=[];var u=o(83227),h=o(97164),g=o(92531),f=o(18544),w=o(58958),x=o(42689),v=o(38492),b=o(26738),m=o(29717),y=o(92059),C=o(78923);const T=(t=!1,e,o)=>{const a=(0,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15920
                                                                                                                                                                              Entropy (8bit):7.987786667472439
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                                                                                                                                                              MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                                              SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                                              SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                                              SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                              Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 900x1584, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):128508
                                                                                                                                                                              Entropy (8bit):7.948900930337929
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:n2n2o8bSaTl71xIqDgxzzc+8GdW28c4z9Mq6yW58IP8pO+:nuYPxICCzqGdT8c4ZMq6yCMb
                                                                                                                                                                              MD5:23C515BA8C7443FDCAF977A0BD324EFC
                                                                                                                                                                              SHA1:0496EDE33178AE8136A4E018F3AAF0E8A695D8A2
                                                                                                                                                                              SHA-256:889F12E4A9B030E31774A7368C4FD731CBAB78DD553411F0336D3EA2FF687BC5
                                                                                                                                                                              SHA-512:CE319C0339392EC340FCDFEED456E1CDEF024D0ADFCF602CF22A01794B1D887E5C3BCD77E4EDE876908D004ED6CEE5C816970384D6EB0ED67E0C4DD74F4E4547
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/07/Plus-Size-Wedding-Dress-by-Rebecca-Ingram-Vanessa-9RS806-Curve-Main.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.........................................0.......8Photoshop 3.0.8BIM........8BIM.%..................B~......0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C..............................................!........."$".$.......C......................................................................9............?...R......=....(.P.....@..is. .....R...@..)i.8p(..P.P...ii.(..B..P(...@.G.(...B.ih.W.H3.Q@...{...p.-79.Z.("..&.p.@..R.E..(...R..%-...;. .S......I.R.@..QK@....)E..)E.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):404
                                                                                                                                                                              Entropy (8bit):7.275495312478997
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7iwkFUQ6GLirKlW5OaXCdDHf5ZI1XK:K1GLiOlIOQCFPEa
                                                                                                                                                                              MD5:E098250F7A033D37EE66D8D6379E84F1
                                                                                                                                                                              SHA1:1597D1384162F547214E447BB757A029172291A5
                                                                                                                                                                              SHA-256:D23EA36CC3CE0F69006B92CCA9DFFC5F0948439701861A19471FA8E1DEDFC1AB
                                                                                                                                                                              SHA-512:80180C862A43E4FB7BEA0DFAB916A28A4C084D4FECF09375B37D1EAC3634BA95BB3599BC9329C34BA44D0A4F426EC5C6CDC606D6ADB118354E9B7A77784C5D25
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.87518fab-8fc1-4893-a7f1-c7d88283a35a&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....6IDATXG....0.....(.T.A7..p.....8....k...............d2....P..Ui.R...M.j.`.... .B..Tt..beZ.(aY......$......P.0...mnN.:.....+;1..eh..9..&C..W.{...$@.....Nx..(f..........m.5g.;.%..&..q.Cm....^...A..v.^e......N24...X.M.4;]`.w..._.".....`...S .V...^....w"...B*..9..M!q....=.."B."F|.../....+..x.....v....B....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (46164)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):220407
                                                                                                                                                                              Entropy (8bit):5.428945713250446
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:YBGZKkJTEjucy2j2fQHe3J+YFQwMjh54RlkJSe3J6dnbwuWDZa0GTz7T9VNYFQwY:YB/kJTEjucy2j2fQHe3J+YFQwMjh54R3
                                                                                                                                                                              MD5:37BA6338B541E72EEE52BC32EB6B1A95
                                                                                                                                                                              SHA1:32B24C158C8E7A6D4C01A894F8844F266E28EC4E
                                                                                                                                                                              SHA-256:22F75BDA324F7B976311FF57E823D63A48F202EBB94AE2EE2A551504F62AA254
                                                                                                                                                                              SHA-512:231EAE154EE1162CDCA46440C74E257A557B36D13D63299AE69EB11A5777CD77E6F89C21B47B995A7A77428A0A652E87FF5705347E60156DC9FD8D30A9F10D3A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/shoppingPageBase.ddf1c51455ab6575c165.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["shoppingPageBase"],{62912:function(e,o,t){t.d(o,{w:function(){return M}});var r=t(33940),n=t(88828),a=t(14989),i=t(65699),l=t(53209),s=t(14458),c=t(56846),d=t(7855),u=t(83132),g=t(71492),p=t(97242),h=t(48737),f=t(19388),m=t(98304),v=t(75953),b=t(76858),B=t(52965),k=t(30291),S=t(99452),y=t(42590),P=t(33370),F=t(65135),C=t(45506),N=t(15963),w=t(12884),x=t(60371),T=t(39384),A=t(78605),$=t(95653),I=t(19229),L=t(26113),H=t(17157),D=t(43415);const O=2*window.innerHeight+600;class M extends v.l{constructor(){super(...arguments),this.hasInfiniteFeed=!1,this.hasInfiniteCarouselFeed=!1,this.componentRenderCount=0,this.infiniteFeedRenderPageCount=0,this.infiniteCarouselFeedPagesToRenderBeforeTTVR=2,this.paginationInProgress=!0,this.componentsRenderQueue=[],this.componentsRenderData=new Map,this.numOfCarouselToRenderBeforeTTVR=0,this.primaryCarouselTTVRTime=0,this.feedCachedData=[],th
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9630
                                                                                                                                                                              Entropy (8bit):7.95023119224373
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMZCGOdVBtbLv6ecYdkVK3/2UJI9NZ4odnlac2GSXYKcUHIDAW:0ZaLty5YdkVKsZ4slaFGSXiUw
                                                                                                                                                                              MD5:AE3597A2727155140CFD8552840D8043
                                                                                                                                                                              SHA1:BEAC758878221AAAC93D7F594F202E28E21CCCE0
                                                                                                                                                                              SHA-256:C2351BC5DF1B33BC2E33B96A12ABB63B16A8D15D87B4777D41F7ABFDA5DFA2A8
                                                                                                                                                                              SHA-512:4BF24C44DBEA3DC4DD6EB75D85D2E643C8A1285FF9CF71482312FC7522365C6FD059893A7CBB090AD4237F0E3E1553F123937DCABAB11D3964C9FDA668C4CD33
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL81AF178B9089ED58BE4FEAFD822123140E168BB8876490E158F56E2ABD5D8AD2&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B{T..=V.T......#.....I.JpJ.-..@D..mI.B(."......N4D.~...kr.....P.S.8.d.V..2.U.e.D.....5..^....%..S.r.._.....MD...OL...U.3...Z.0?..-/.ZP..y....W.........XJm.0..C.....A.....1KE...b...n(.-.....:......RS..d.U.a.}.2.I...Sb....k.^.3ZoU.....J..# ..3.!\..5.@....@..\oA..:{.J.u../..*..QVfn)qA......J..J.R.]G.4.v9..4...v).. .x.1..i.../.1.y1M.O......'.c......5.i~....$..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                              Entropy (8bit):4.762507759446198
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qseNKkTDQCMQLM4rdKIIRZ3MSf6sSZz/XSYea:q/NRDvMI8IIRFpu/Xrt
                                                                                                                                                                              MD5:9C82ECA99FFFE4B21CABFEA9D8D685F6
                                                                                                                                                                              SHA1:ED0F88251EA29A74184C3BC857B892D7B9CB29A8
                                                                                                                                                                              SHA-256:ADE393546A77C3DEB8B3FBD62A485F7653B31524E69664CBABE2838F123386EB
                                                                                                                                                                              SHA-512:778B627CBF643ADCE743CE55759C458A826B924A357903D22936C897C01B64158CDEF5544F718E482EE9A2057314AE7789D28C6999FF7613D825CE4A29C859EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/7Q-IJR6imnQYTDvIV7iS17nLKag.js
                                                                                                                                                                              Preview:var FreOvrly;(function(n){function t(){n.init()?setTimeout(n.showOverlay,2e3):""}t()})(FreOvrly||(FreOvrly={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):527
                                                                                                                                                                              Entropy (8bit):7.400270425965076
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7iwkFNFA/YHujOK1dJZ3jilpgakT6df+nJrLagH14ZHpdOAFQa:SnLb3aOD+9+ndLEpdOAFQa
                                                                                                                                                                              MD5:EA46C381402CFE19ECFF1229C0AB2C98
                                                                                                                                                                              SHA1:A57D1E7247A80EE8BA41AE61AB20CD7DAA007FE6
                                                                                                                                                                              SHA-256:92AD794E83FDF31641339BB26D0BE064591D6FE78B02A23773FD080CFFEF9A9A
                                                                                                                                                                              SHA-512:01F82926B3C539C67D9A50DE40D674CF25887CBD290FC8C5D00195B010B4DDED6B2827436947D65F18F5269D188415B4831980513AB60C7CF7A8456F1255B60F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..J.A...3.u.4..U,..X..W.),"*ha'xI.xC. ^"hLe.2.g7.Uq?.`'.`;....o..Ca....vH>...J....|..rl..d..Cs{$g..`...;..u.7..[o.p..G\`.D..#.P.....Ej..4C..}.Y.V.......-..........<..<...,..m7C..k.....F.........u.r...\^..v...J...,..-.$.C..c.r...>.i4.B..OQ.e.j.9..a"...D......?.|..2......3E.W.V...}ynAb........d.....3.Xf.*..y.K.(.0 .~..8.0`....b...R..o../............"....a...hb.7"....b..f.u.........U......R..D%Q..V3.....+..7.Yn...\....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):23187
                                                                                                                                                                              Entropy (8bit):7.960419615078325
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:e+HE62T1MGs1Mg2Ga1mM1FnaoyXMM6pNMlBNXBYzzuk/CIrap0YKaYYdD+iliLI5:ednGQg2GS1FaoE7WzzV/CA40QYYdBrK8
                                                                                                                                                                              MD5:0125113FB645B67D567EA32DA51A3FDD
                                                                                                                                                                              SHA1:051DCA03FC1095285D1BA95D5FA876E24926DF0F
                                                                                                                                                                              SHA-256:1C76AFD305785C31312212B9A61A8DF7F6DBCD30DF6DA3C52062F3DD2F1EE5CE
                                                                                                                                                                              SHA-512:A7EDCF9C8B629EF416D116F87DC43099BEA61073018BC88F7071F6C58183510B25F8C0D3E02B3E306E25D441A3F4F14C316782FBCC5D1F85BCC4D9467015E560
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....6L6+IUs.S^%,N.Y\.)...X.,..<R/FF.uzO.`......)a..r....... ..T.S/#..+.=.c.."<o...C.X./R3\6.._isn....Z6.[.+....7P].0..'.v&6>..P..I.......q..-..Kk....Z....c.........-..w1o....A.....s]..1.F.Y..6...Z...r.........H...5..........*...\dL.C:.a...W5.!....+....e.....Zf. .z.jAJMA.A.A$.S.STn.i.+sk....!.NL$..Q.Q._..+.n....".r(ue..FA.|..YO.+.>...]h.h.....m...g..]..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x420, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22048
                                                                                                                                                                              Entropy (8bit):7.969338201454321
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NCaV0usNYT8XXZ8F2d6mxuQVXIv64kwRn+glIYdioF4AidGmzsfPM:hmusu4pI2ImxuQVXs64kw4oIQxgVkM
                                                                                                                                                                              MD5:DB517C0F76BE76E563CBE15CDA10D5F5
                                                                                                                                                                              SHA1:26C3093BDF1060552E7AF6515C089087CE5726A9
                                                                                                                                                                              SHA-256:A12F295FDD5D0BDE7E0ABAD05B2094E4712F9611900AFC14EA42F26309D8AF09
                                                                                                                                                                              SHA-512:9AA1034144A31639A2FB232AB2B8E308DFA49F3D96CBD813571D09B6867B77FD162DB5C69514ABFDD530BEC4C8081BC6F1F5DBD4883F271E6111501D6F153DDB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse2.mm.bing.net/th/id/OVP.Jl_RHGsOCYEezvw8SizqHwFRJY?w=236&h=420&c=7&rs=1&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................G........................!1A.."Qa.2q....B.#.....Rbr...3..$4S...Cc%s..................................&......................!.1.A.Q."2.3B.............?..).. .L..JE...F9]&j"...8..5...A..0....."........r...I..,.W|N..a..RU....{.*.r)`A.q.....l./..7}...bt.kVRE..p.......[......$.*.`.......`.k/wW.... ..24.F.z4.Q......S^.C0>...p.fu.7..Xiph..m*;...tp......b^.*.....9U.0.../.5.W...hWB1^.3e..Sc.m. Z.....]...a._vN.S_..p.i.P...=.....j....0uW.....j.E..<......r....6....-..S.8.....M.....tR....|...`#fS..v...YBH..................Uv.n(_(.W.`4he..#..!,N....`.....@:.;...3.<zs1.iZ.y.1#*.,*...:.1_d..&[\.M....z..6b|m...=.&........@n1\\......a.+.....`u...5.m...ac.....o{...k)...@...~.N.{....|..;R....q$..O.c.h.,......h ;..,A..K..|<...I..../,9.......i....1.24d.*z..8......,L9u
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):411
                                                                                                                                                                              Entropy (8bit):6.940075311831024
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFdVcJrZz1RbJoEKMd9VmAzNrfHbp9dSs9:Oc/5RbJffmGZHl9dT9
                                                                                                                                                                              MD5:A6BA0D2ED2F192719B1B23C742F8981E
                                                                                                                                                                              SHA1:1DAA30B7981FFA24BA7D775A9ED94DC6217CCC5C
                                                                                                                                                                              SHA-256:6D7F068B53B24241E21982C34A32C12C49F8ADF5B9085E8423614B8DF0F7A7BA
                                                                                                                                                                              SHA-512:4E2B8092E4553A2C196F44D4C0D52387CB69A7D927E6730CBF7AB1D08E865FE08B66D597794B45B3128AD22BEC2D82B8FB717ECD23B9CD68FFC8D296C68C35FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....0IDAT8Oc.. w.;C.*6(.x...G./w.V............-g..T.?.N.._t...../..{'.5......_x.3H...7..;..?..7..m.P!....*@.?|y.7A.p.....y........CW1.1.....4.?H.X.+...T.R..#....._...@.r&.@gC...r.*......g.T.7.."0..JN... o..)..@.....hP.D..F........@.....J........'X~.?_..:.2".(.......^......}.P!.......W.........~.(gP.....y........IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65188)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):77391
                                                                                                                                                                              Entropy (8bit):5.274343929479743
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                                                                                                                                                                              MD5:13B147A683AF38608F9C22EE9D66A832
                                                                                                                                                                              SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                                                                                                                                                                              SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                                                                                                                                                                              SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/-Skc06IUZ0oYb0voXNxlWms6Mfo.js
                                                                                                                                                                              Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):802
                                                                                                                                                                              Entropy (8bit):7.611756183644031
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFJV7FgJnSl/e6I/1TVSJLV/RbBcMvpYp9NMxFIAg0mpHjOmk9Wi7dFOn2:QVZEEI/1B0SsA2xiN1HjG9WYduWr7
                                                                                                                                                                              MD5:1D7A60A7917C4FBE143D14F00EC834D3
                                                                                                                                                                              SHA1:11B95228E9E05F57748D7724A00BD4F48BF6C97D
                                                                                                                                                                              SHA-256:5CE8392FA40D06D7343183146BC5E436C2A48A3D949463F5521166DD448BEE66
                                                                                                                                                                              SHA-512:DF34146818BD9F1D87084A362EE46A2255999B18F469EA330B12BF60E85FB94AEF331D81E6D8317B486CC115B6C709266C4B89C99C306E18C87AC83E540E33C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O]SMH.a.~W.D."".t..T.x...... ..J.]w.uW1....Tf.F.J............t)..<....v.y.y.oM:......<.:..[U..$..!7...A..3Y..C..V..+..RdE*(=.....K....G.f.b/.!6..HE..9V.%k.^..o.6........z:.SC.[.4M.a71.q@.64H.3a..Z..?...Y..|.V.P8... .4.....qF...J..u.;.i.).y.g...Y..}<...z....^.!M...s..%..E.J...h..Cn.Cx..>a`O...`m..,.3.....;h..2.G......2....g..8(..W.M....<T5...f........vy(......8......X..8-._...d..k..;8H.4{.X...o..H92:*,.0_...W..t*..ob.}_f.)?.b..#7VC*`.*...F..{1N2S.T.E...u\|....:.....QI...H..Xm-.....Zp..=.]...C..~8.s.M.a.2J.o.X.$.l..c...2....*....`......|..B.]...@.Q.R.S.`-....QE..I:?.7.....M..j-.H._3[Y."5 .9..:7.....xY.{'.Eo.`'....0m.......e.os$U...V~.*..5-\....q.[..E.K.........IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                              Entropy (8bit):4.871107317146883
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qzmKLmZfTLFNFSvzcqVxQHgM2Ij7mwfDM:qzmQiLFNFEcqxaPZfDM
                                                                                                                                                                              MD5:41E1135D5D4AEFE240C4DBD7B71F40DD
                                                                                                                                                                              SHA1:CD1D7FEEE9A4202CF3A32172E8C5B081855F3061
                                                                                                                                                                              SHA-256:2E51A8C4AB5B014AEFF1EEAC9DA5A0937F5CA7DCDE7F089F88DB05460F2C47CA
                                                                                                                                                                              SHA-512:8B43C0246A2A3447DD0FC818A67FAF5C76D4BDBAE52989C80DA3004F032033CD2FD45E484727FACEA150125766A8C6B9B1094B855B9E1D23495E85D8AE1CE041
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/zR1_7umkICzzoyFy6MWwgYVfMGE.js
                                                                                                                                                                              Preview:var VRHConsts;(function(n){n.ThumbnailUrlDefaultDomain="tse%0%.mm.bing.net"})(VRHConsts||(VRHConsts={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11587
                                                                                                                                                                              Entropy (8bit):7.9376984237498895
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:etQvXiE/xJtEaNnw+qpoeTP8B1JA2Qxi7mxW4rjtecMcZ:eKvXiE//7Aj7G1JAxYmx9rM0
                                                                                                                                                                              MD5:BBF9E839CC0DF228696462739B8DEBCB
                                                                                                                                                                              SHA1:C92362BE3806FC70C43F0F5A3B2E024D2485DBAF
                                                                                                                                                                              SHA-256:8AA6555D9B3221613DE29ACEF2E4C45C439B49F56A37B85345B7FDF1189CEB13
                                                                                                                                                                              SHA-512:9F123AA30793AD6A9E14CECCD0783554EE18D8A7ECA3FE35A626DC06031D6667906D4F7A9B09A6FB3272EBEEF5F7478877BB4083B487B05B31AB1A64E2B1101A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.0e20d180c3d2d957605b11570b24bf99&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J.4.F..8N:W.p.T.jD..F..T...^.....Zz.4......T.9.J.2._.N..O..HkQ..MI.zr'....@.3'.(.N1R*..~j."U5&.S......;.K.t../J...y.*T.-=S.\.R..d'....@\...f..J<...@\..."...,.tTo.[...f.^E.i!.......71..+U&..Ml...V....A61%N*..U.q..T...F..U9...}...x.@....Ui.+Vx..Q.9.@...ujd.........c...I.N.H..j@..3..."..V.A.@.U.=.-OA.z.6jGa.=..}.E\.K...M.......e...oJz..S.~Z.8...G.J...J..z.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (57524), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):123580
                                                                                                                                                                              Entropy (8bit):5.825426448462887
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:SFAau2R6iVmTFAan/R6iVm7sOJMXo7znqb3hXKbz:S1RDVkFRDVez8Xyz
                                                                                                                                                                              MD5:7218C9B4F79A129B5FEC23DE8BBA5A6E
                                                                                                                                                                              SHA1:79665F2230D60698882AC317D72244B0F0BDAC38
                                                                                                                                                                              SHA-256:CAC47D2968E1B78B0CADB19909AD6215B433CA01367C0F853881E2B22CC86879
                                                                                                                                                                              SHA-512:5CD11EFEDAF0596EC961734932B7B31CB56A0276CEB6B65D0381C423E37E6F06E28D3B5D966892B673C46E6A6AF32F10BF4ABE88F772ADAE7A298D58F2848793
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/eWZfIjDWBpiIKsMX1yJEsPC9rDg.js
                                                                                                                                                                              Preview:var e,r={Aacute:".",aacute:".",Abreve:".",abreve:".",ac:".",acd:".",acE:"..",Acirc:".",acirc:".",acute:".",Acy:".",acy:".",AElig:".",aelig:".",af:".",Afr:"..",afr:"..",Agrave:".",agrave:".",alefsym:".",aleph:".",Alpha:".",alpha:".",Amacr:".",amacr:".",amalg:".",amp:"&",AMP:"&",andand:".",And:".",and:".",andd:".",andslope:".",andv:".",ang:".",ange:".",angle:".",angmsdaa:".",angmsdab:".",angmsdac:".",angmsdad:".",angmsdae:".",angmsdaf:".",angmsdag:".",angmsdah:".",angmsd:".",angrt:".",angrtvb:".",angrtvbd:".",angsph:".",angst:".",angzarr:".",Aogon:".",aogon:".",Aopf:"..",aopf:"..",apacir:".",ap:".",apE:".",ape:".",apid:".",apos:"'",ApplyFunction:".",approx:".",approxeq:".",Aring:".",aring:".",Ascr:"..",ascr:"..",Assign:".",ast:"*",asymp:".",asympeq:".",Atilde:".",atilde:".",Auml:".",auml:".",awconint:".",awint:".",backcong:".",backepsilon:".",backprime:".",bac
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):223
                                                                                                                                                                              Entropy (8bit):5.305446996589846
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:IskNBq4bngQreiTrBsngQLkZZ3eB8RZsLHXWbQpPKGi1L3wCADhnexMeG1e35voK:wBqWngTiTagXXRZsLHVp62Cm8meJImT
                                                                                                                                                                              MD5:FE53359664849379C9B4474288F9D8B7
                                                                                                                                                                              SHA1:E5010121654B95AE7E05E53D913CD1090A4575A9
                                                                                                                                                                              SHA-256:2C0749AAFD499A771839A379EA5426E86225EC46A21FC7003A93E229F3757806
                                                                                                                                                                              SHA-512:D42C35740EE67BEC3C2ECAAC1E5BAD2B6537BAAE3E18A5EC9ABD76614AAE269D0A336BA114E0CDD3F04ED72A94966D0474279C2A29BD1F3AC761AC533E00ED70
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/fd/ls/l?IG=0B9DE4189CE648DC8FE1A1272F621803&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22errorMessage%5C%22%3A%5C%22ChatStreamConnectionError%20-%20Failed%20to%20start%20connection.%5C%5CnTokenUpdateError%20-%20Token%20refresh%20failed.%5C%5CnCreateConversationError%20-%20Failed%20to%20secure%20the%20conversation.%5C%5CnCreateConversationNoContentError%20-%20No%20content%20in%20response%20body.%20--%20%5C%22%2C%5C%22request%5C%22%3A%5C%22%7B%5C%5C%5C%22source%5C%5C%5C%22%3A%5C%5C%5C%22cib%5C%5C%5C%22%2C%5C%5C%5C%22optionsSets%5C%5C%5C%22%3A%5B%5C%5C%5C%22nlu_direct_response_filter%5C%5C%5C%22%2C%5C%5C%5C%22deepleo%5C%5C%5C%22%2C%5C%5C%5C%22disable_emoji_spoken_text%5C%5C%5C%22%2C%5C%5C%5C%22responsible_ai_policy_235%5C%5C%5C%22%2C%5C%5C%5C%22enablemm%5C%5C%5C%22%2C%5C%5C%5C%22dv3sugg%5C%5C%5C%22%2C%5C%5C%5C%22iyxapbing%5C%5C%5C%22%2C%5C%5C%5C%22iycapbing%5C%5C%5C%22%2C%5C%5C%5C%22galileo%5C%5C%5C%22%2C%5C%5C%5C%22saharagenconv5%5C%5C%5C%22%5D%2C%5C%5C%5C%22allowedMessageTypes%5C%5C%5C%22%3A%5B%5C%5C%5C%22ActionRequest%5C%5C%5C%22%2C%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22ConfirmationCard%5C%5C%5C%22%2C%5C%5C%5C%22Context%5C%5C%5C%22%2C%5C%5C%5C%22InternalSearchQuery%5C%5C%5C%22%2C%5C%5C%5C%22InternalSearchResult%5C%5C%5C%22%2C%5C%5C%5C%22Disengaged%5C%5C%5C%22%2C%5C%5C%5C%22InternalLoaderMessage%5C%5C%5C%22%2C%5C%5C%5C%22InvokeAction%5C%5C%5C%22%2C%5C%5C%5C%22Progress%5C%5C%5C%22%2C%5C%5C%5C%22RenderCardRequest%5C%5C%5C%22%2C%5C%5C%5C%22RenderContentRequest%5C%5C%5C%22%2C%5C%5C%5C%22AdsQuery%5C%5C%5C%22%2C%5C%5C%5C%22SemanticSerp%5C%5C%5C%22%2C%5C%5C%5C%22GenerateContentQuery%5C%5C%5C%22%2C%5C%5C%5C%22SearchQuery%5C%5C%5C%22%5D%2C%5C%5C%5C%22sliceIds%5C%5C%5C%22%3A%5B%5D%2C%5C%5C%5C%22verbosity%5C%5C%5C%22%3A%5C%5C%5C%22verbose%5C%5C%5C%22%2C%5C%5C%5C%22scenario%5C%5C%5C%22%3A%5C%5C%5C%22SERP%5C%5C%5C%22%2C%5C%5C%5C%22plugins%5C%5C%5C%22%3A%5B%5D%2C%5C%5C%5C%22traceId%5C%5C%5C%22%3A%5C%5C%5C%22659421b0fd474bc685c7c46a199cdb11%5C%5C%5C%22%2C%5C%5C%5C%22conversationHistoryOptionsSets%5C%5C%5C%22%3A%5B%5C%5C%5C%22autosave%5C%5C%5C%22%2C%5C%5C%5C%22savemem%5C%5C%5C%22%2C%5C%5C%5C%22uprofupd%5C%5C%5C%22%2C%5C%5C%5C%22uprofgen%5C%5C%5C%22%5D%2C%5C%5C%5C%22isStartOfSession%5C%5C%5C%22%3Atrue%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22message%5C%5C%5C%22%3A%7B%5C%5C%5C%22locale%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22market%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22region%5C%5C%5C%22%3A%5C%5C%5C%22US%5C%5C%5C%22%2C%5C%5C%5C%22location%5C%5C%5C%22%3A%5C%5C%5C%22lat%3A47.639557%3Blong%3A-122.128159%3Bre%3D1000m%3B%5C%5C%5C%22%2C%5C%5C%5C%22locationHints%5C%5C%5C%22%3A%5B%7B%5C%5C%5C%22SourceType%5C%5C%5C%22%3A1%2C%5C%5C%5C%22RegionType%5C%5C%5C%22%3A2%2C%5C%5C%5C%22Center%5C%5C%5C%22%3A%7B%5C%5C%5C%22Latitude%5C%5C%5C%22%3A32.78120040893555%2C%5C%5C%5C%22Longitude%5C%5C%5C%22%3A-96.80229949951172%7D%2C%5C%5C%5C%22Radius%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22Name%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%2C%20Texas%5C%5C%5C%22%2C%5C%5C%5C%22Accuracy%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22FDConfidence%5C%5C%5C%22%3A0.5%2C%5C%5C%5C%22CountryName%5C%5C%5C%22%3A%5C%5C%5C%22United%20States%5C%5C%5C%22%2C%5C%5C%5C%22CountryConfidence%5C%5C%5C%22%3A8%2C%5C%5C%5C%22Admin1Name%5C%5C%5C%22%3A%5C%5C%5C%22Texas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceName%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceConfidence%5C%5C%5C%22%3A5%2C%5C%5C%5C%22PostCodeName%5C%5C%5C%22%3A%5C%5C%5C%2275270%5C%5C%5C%22%2C%5C%5C%5C%22UtcOffset%5C%5C%5C%22%3A-6%2C%5C%5C%5C%22Dma%5C%5C%5C%22%3A623%7D%5D%2C%5C%5C%5C%22userIpAddress%5C%5C%5C%22%3A%5C%5C%5C%22212.102.41.2%5C%5C%5C%22%2C%5C%5C%5C%22timestamp%5C%5C%5C%22%3A%5C%5C%5C%222024-01-02T15%3A46%3A14%2B01%3A00%5C%5C%5C%22%2C%5C%5C%5C%22author%5C%5C%5C%22%3A%5C%5C%5C%22user%5C%5C%5C%22%2C%5C%5C%5C%22inputMethod%5C%5C%5C%22%3A%5C%5C%5C%22Keyboard%5C%5C%5C%22%2C%5C%5C%5C%22text%5C%5C%5C%22%3A%5C%5C%5C%22Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth%5C%5C%5C%22%2C%5C%5C%5C%22messageType%5C%5C%5C%22%3A%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22messageId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%7D%2C%5C%5C%5C%22tone%5C%5C%5C%22%3A%5C%5C%5C%22Balanced%5C%5C%5C%22%2C%5C%5C%5C%22spokenTextMode%5C%5C%5C%22%3A%5C%5C%5C%22None%5C%5C%5C%22%2C%5C%5C%5C%22conversationId%5C%5C%5C%22%3Anull%7D%5C%22%2C%5C%22requestId%5C%22%3A%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%22%2C%5C%22traceId%5C%22%3A%5C%22659421b0fd474bc685c7c46a199cdb11%5C%22%2C%5C%22convId%5C%22%3Anull%2C%5C%22optionSet%5C%22%3A%5C%22%5Bnlu_direct_response_filter%2Cdeepleo%2Cdisable_emoji_spoken_text%2Cresponsible_ai_policy_235%2Cenablemm%2Cdv3sugg%2Ciyxapbing%2Ciycapbing%2Cgalileo%2Csaharagenconv5%5D%5C%22%2C%5C%22callStack%5C%22%3A%5C%22ChatStreamConnectionError%3A%20Failed%20to%20start%20connection.%5C%5Cn%20%20%20%20at%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2507057)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%5C%22%2C%5C%22fullStack%5C%22%3A%5C%22CreateConversationNoContentError%3A%20No%20content%20in%20response%20body.%20--%20%5C%5Cn%20%20%20%20at%20getRetryModifiers%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1798994)%5C%5Cn%20%20%20%20at%20Object.retryStrategy%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1799588)%5C%5Cn%20%20%20%20at%20HttpRetryPolicy.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1795950)%5C%5Cn%20%20%20%20at%20async%20Object.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1753359)%5C%5Cn%20%20%20%20at%20async%20Object.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1741432)%5C%5Cn%20%20%20%20at%20async%20BingAPI.sendOperationRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1772627)%5C%5Cn%20%20%20%20at%20async%20Eh.callCreateConversationAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570560)%5C%5Cn%20%20%20%20at%20async%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569663)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%20%5C%5Cn%20CreateConversationError%3A%20Failed%20to%20secure%20the%20conversation.%5C%5Cn%20%20%20%20at%20Eh.callCreateConversationAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570963)%5C%5Cn%20%20%20%20at%20async%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569663)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%20%5C%5Cn%20TokenUpdateError%3A%20Token%20refresh%20failed.%5C%5Cn%20%20%20%20at%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570017)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%20%5C%5Cn%20ChatStreamConnectionError%3A%20Failed%20to%20start%20connection.%5C%5Cn%20%20%20%20at%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2507057)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%5C%22%2C%5C%22messageObject%5C%22%3A%5C%22%7B%5C%5C%5C%22locale%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22market%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22region%5C%5C%5C%22%3A%5C%5C%5C%22US%5C%5C%5C%22%2C%5C%5C%5C%22location%5C%5C%5C%22%3A%5C%5C%5C%22lat%3A47.639557%3Blong%3A-122.128159%3Bre%3D1000m%3B%5C%5C%5C%22%2C%5C%5C%5C%22locationHints%5C%5C%5C%22%3A%5B%7B%5C%5C%5C%22SourceType%5C%5C%5C%22%3A1%2C%5C%5C%5C%22RegionType%5C%5C%5C%22%3A2%2C%5C%5C%5C%22Center%5C%5C%5C%22%3A%7B%5C%5C%5C%22Latitude%5C%5C%5C%22%3A32.78120040893555%2C%5C%5C%5C%22Longitude%5C%5C%5C%22%3A-96.80229949951172%7D%2C%5C%5C%5C%22Radius%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22Name%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%2C%20Texas%5C%5C%5C%22%2C%5C%5C%5C%22Accuracy%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22FDConfidence%5C%5C%5C%22%3A0.5%2C%5C%5C%5C%22CountryName%5C%5C%5C%22%3A%5C%5C%5C%22United%20States%5C%5C%5C%22%2C%5C%5C%5C%22CountryConfidence%5C%5C%5C%22%3A8%2C%5C%5C%5C%22Admin1Name%5C%5C%5C%22%3A%5C%5C%5C%22Texas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceName%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceConfidence%5C%5C%5C%22%3A5%2C%5C%5C%5C%22PostCodeName%5C%5C%5C%22%3A%5C%5C%5C%2275270%5C%5C%5C%22%2C%5C%5C%5C%22UtcOffset%5C%5C%5C%22%3A-6%2C%5C%5C%5C%22Dma%5C%5C%5C%22%3A623%7D%5D%2C%5C%5C%5C%22userIpAddress%5C%5C%5C%22%3A%5C%5C%5C%22212.102.41.2%5C%5C%5C%22%2C%5C%5C%5C%22timestamp%5C%5C%5C%22%3A%5C%5C%5C%222024-01-02T15%3A46%3A14%2B01%3A00%5C%5C%5C%22%2C%5C%5C%5C%22author%5C%5C%5C%22%3A%5C%5C%5C%22user%5C%5C%5C%22%2C%5C%5C%5C%22inputMethod%5C%5C%5C%22%3A%5C%5C%5C%22Keyboard%5C%5C%5C%22%2C%5C%5C%5C%22text%5C%5C%5C%22%3A%5C%5C%5C%22Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth%5C%5C%5C%22%2C%5C%5C%5C%22messageType%5C%5C%5C%22%3A%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22messageId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%7D%5C%22%2C%5C%22requestbody%5C%22%3A%5C%22%5C%22%2C%5C%22retryCount%5C%22%3A%5C%224%5C%22%2C%5C%22maxRetryExceeded%5C%22%3A%5C%22%5C%22%7D%22%2C%22T%22%3A%22CI.Error%22%2C%22TS%22%3A1704206780743%2C%22Name%22%3A%22InternetErrorEvent%22%2C%22FID%22%3A%22Codex%22%7D%5D
                                                                                                                                                                              Preview:<HTML><HEAD>.<TITLE>Bad Request</TITLE>.</HEAD><BODY>.<H1>Bad Request</H1>.Your browser sent a request that this server could not understand.<P>.Reference&#32;&#35;7&#46;ad3a2f17&#46;1704206790&#46;9992ac15.</BODY>.</HTML>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 700x1100, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):199012
                                                                                                                                                                              Entropy (8bit):7.989871399772913
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:jFgoRu9IgLEaBdI8zTaQgpoLtu3s72IS49y6vR7mNRiJeVLUyx+T6TmN0qd/:2oYPLEaBfadiEoS4/R7mmJuGFd/
                                                                                                                                                                              MD5:CE78F7EC2623D647EE888F690D92D320
                                                                                                                                                                              SHA1:B3C615EB82A0A8430772470705A5B9F8478A4C50
                                                                                                                                                                              SHA-256:4F1D78D67FF9FCB8CE6B750D938D296B510B35BAB585B98BD4B1CC036642E0BD
                                                                                                                                                                              SHA-512:884FE33142D1875D031F0FD7F255B184E87E9440393FDCB34F839DA414D018465905D69BABC4C280E7A93AE6AAE7A416054BF17B829BEAB28C943464C7599104
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:..................................................................................................................................................L...."..........7.....................................................................4>z_..N.pf.Gy7...W.N.vQf..^.....w...m`...@..6...2...dW.....}.5:.....b.j.m.4.h'Z....NW.......x(.WLI.g...$OD.x.a.../.0......@..T`.2...=.#..h..._..[......h.g...?%wlH..E.,..O...v......Jipk.m.nF..u%.,.Y.2P..Twek.........;...L.hs..NQ..z..\...D....Fu.'..c8...(....lF.-.<..v5..XE.I..Kb.3N.0.(....b.......%...P..8.1.!;.kN...r...,.L.J.........Lv,..../..j.X].J...^...U......K...*(.Z.+.. ....Y.,].9i.~..cwg|v..H#(....,u.lg.....I...M.#.e...(/wQ.My..a.~......"..Qj..!....-...Z..S.".......E..0Z....*5....3...d.EX8...j.y>.7... '.O-.0u...I.|.....V..<...:W..n...e..P....%..Vn.&M.....dhI../.S ....Oo=..v...w.9....z.<$. .]*..qO..c4T.....{.....$pn..t....u......7..............R..zV.T....%...T.<.....t..].y..Fn.{S..m....uI$....m.$.!j..g..j..L.*{..a.-;.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):544
                                                                                                                                                                              Entropy (8bit):4.772516232892929
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                                                                                              MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                                                                                              SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                                                                                              SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                                                                                              SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1987), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1989
                                                                                                                                                                              Entropy (8bit):5.316883002914093
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:bnXL8sjfZ/Fslrgj3rzIRkK0yqoLi7XSOLFTt+jCz1T9XNZTs3Gan/An0:bnoshqlMQRkZLolKOEXNZsWan/An0
                                                                                                                                                                              MD5:4F0D333A83A3E0AC875111E745FA4CC8
                                                                                                                                                                              SHA1:CB84FC5D3AFB7EBD63E8EA69E0CC602B918C8E59
                                                                                                                                                                              SHA-256:EA1B4486642EC0A2CBA03B8E93A1FAE1DFA80A4543EBA93C72990ACE03C7AD9C
                                                                                                                                                                              SHA-512:26A6867781B8B0A4D98BA3E6196D42306739F6DBDCAD09F9F37556750033EB9BB986FB2CBBB45589F4BDAC098250598C02184D50BCB33075E9D867ACA673D20F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var SerpKeyboardNavigation;(function(){function c(){h=_d.activeElement;n=null;u=null;e=!1;t=-1;nt();u=_w.NavSelector&&NavSelector(!1)}function p(){v();n=null}function w(i){var e,h,o;i&&(e=_d.activeElement,h=s&&e&&e.className&&e.className.indexOf("feedback-binded")!==-1,i.keyCode==r.Tab&&s&&(f("TOP"),s=!1),u&&e&&e.className!=="b_searchbox"&&!h&&(i.keyCode==r.Enter?(n=null,f(t==-1?"EN":"EE",t)):b(i)&&(o=k(i.keyCode),o!==-1&&o!==t&&(tt(o),sj_pd(i)))))}function f(n,t){sj_log("CI.SerpKeyboardNav",n,t?t.toString():"")}function b(t){var i;return n||h==_d.activeElement?t.altKey||t.ctrlKey?!1:((i=_d.querySelector("#b_sydConvCont cib-serp"))===null||i===void 0?void 0:i.getAttribute("mode"))=="conversation"?!1:!0:!1}function k(n){if(n===r.Tab)return d();if(n===r.Down||n===r.Up){var t=document.activeElement;return t&&(t.tagName.toLowerCase()==="select"||t.tagName.toLowerCase()==="input")?-1:g(n===r.Down)}return-1}function d(){var i=-1;return n?(v(),e=!0,t=-1,f("TO")):(i=0,f("TI")),i}function g(i){
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15497
                                                                                                                                                                              Entropy (8bit):7.962785686708462
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NygrIIaiz3dP3ZsHvRKa/UpVp+MsDcXtwnyJU1K4:0wzNP+J5/UDp+MsD+wyS1H
                                                                                                                                                                              MD5:4B052AD910ACF7AE4B3D03EAAB9822BD
                                                                                                                                                                              SHA1:D3551AF2A2EA0F08CA726FF376D4ED3B8F78A40F
                                                                                                                                                                              SHA-256:E4D610A3E53BA209A1EF2B9F885D6C5675976D64FBF4871C479522A9C8F5970F
                                                                                                                                                                              SHA-512:B8433B6A520637E701B275B519018823DCEEE42DDF2F1C745321AA57F5887BDC24EAB5126799BE0389E24FA8E987991F0A62845D11E4D1F5FE339D42D954441D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse3.mm.bing.net/th/id/OIP.B_SEnHmM6Rvg90GTbrE2RgHaNK?w=236&h=419&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................H........................!1AQa.."q..2...BR..#br...3S....$4..c...%CTs.................................*.......................!1Q.A.a..."2Bq...............?..._:..h.z.+.>R..kW....1.S^.qV...z.z. T....R.ZeTTPA.R<.....].T.......@.z.A....*.H4..1QK..4..1@.jA...h.<.e=h.....=j..E..TP..@Q.D.}j...........W....\Q.X^Z.L.U...*E3-Q.K.....-\...L.yj..*E.U.j("....h..Q.......M.U..T..M.S(.B..L UP..H4p*Q.....H5`P>>.`.je.....@...........zP.EL.d..K..B.T.H<.RiR*......\S..^Z.VZ......-..QDj.h....`Z..(..qL.S-.(...e....EVZ~J..(..2...L.).-XZvZ.j...%?&.Y+.....(.M.R*Z.Y.L....d.....U....Q.K(.lr..*p..)iD.c.L.).UiK(...Jw...-i...CZ....,f..An...4.'%L..R)ayE^QG....^^.Y:St."..NN.2Sf.G*YEd..M1U....9......XQ.SDj|..S2..S0.v....*..E.Ue..L..(.f..4Y).G* .-(..Ei.*e..3.4.Mi...,...V..-h..H5yj......2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1116912
                                                                                                                                                                              Entropy (8bit):5.43772443400677
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:dqdpwj5hVBpRhFBhPBxYUyOw1VCasCkG49CsGYaUzUjI2A+2kCeeCRZJ4eh:odpwj5hVBpRhFBhPOVCasCkG49CsZaUW
                                                                                                                                                                              MD5:53A2911DD22421506B8FB0A6305D07A7
                                                                                                                                                                              SHA1:358C9A1CB8E34ADFC5C720AB84B5E38A7CC1840B
                                                                                                                                                                              SHA-256:17C261AA1AD495ADDE056BA9062CCFA604AB23E80C8BB147D0C30C19DE9ADE65
                                                                                                                                                                              SHA-512:381C1E6B0001D80DB873797F3EF06E7126AD467C4988AD32BDC8877318E89F6F72C10777D990515E87829AD235AEAE4771910B62569F0E5B4E83F2517E2E8029
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/common.ab14d419b5f1b3367472.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common"],{19392:function(e,t,n){n.d(t,{T:function(){return r}});var i=n(55067);class r{}r.overrideDesignSystem=new i.C("overrideDesignSystem"),r.overrideGlobalStyles=new i.C("overrideGlobalStyles"),r.footerRenderReady=new i.C("FooterRenderReady"),r.bannerRenderReady=new i.C("BannerRenderReady"),r.setDocumentTitle=new i.C("setDocumentTitle"),r.renderMigrationConsent=new i.C("renderMigrationConsent"),r.setDisplayYScrollBar=new i.C("setDisplayYScrollBar")},2425:function(e,t,n){n.d(t,{D:function(){return Y}});var i,r=n(33940),o=n(53076),a=n(83227),s=n(15963),c=n(27789),l=n(45506),d=n(62371);!function(e){e.dhpHideNewsFeed="dhpHideNewsFeed",e.dhpHideHomePageImage="dhpHideHomePageImage",e.market="market",e.bingShoppingCardVisible="bingShoppingCardVisible",e.weatherCardVisible="weatherCardVisible",e.sportsCardVisible="sportsCardVisible",e.moneyCardVisible="moneyCardVisible",e.horo
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):505
                                                                                                                                                                              Entropy (8bit):4.684598958625495
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:YltGzq2XmqJR7vjI2Xp7A2Xz87EI2XcW78x2XiQ7rE:YltpkmOjIk2kAkMkW
                                                                                                                                                                              MD5:DE470DD594F5BA703BA847E991232648
                                                                                                                                                                              SHA1:69E6B5F6B5B349E2F273B3095F30CDB3A3E4B981
                                                                                                                                                                              SHA-256:A01CE8E67C965A6AEA16AD57FD5A8C49D084460744A690FD50B2920CF4A0A862
                                                                                                                                                                              SHA-512:94D7C2DA0258F6F7E32B4955E9566D113814596C7442B91EA3DAC32D85DDCEE5ADEAB7748EAD329AE0EB03FCBBE713CD8B60A4F94FEF4B216D303DAA8AC83074
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/shared/msn-ns/socialbarwc/default/index.json/de470dd594f5ba703ba847e991232648.json
                                                                                                                                                                              Preview:{"experienceType":"SocialBarWC","configs":[{"src":"config.json"},{"targetScope":{"experimentId":"prg-1sw-inlref10"},"src":"config_prg-1sw-inlref10.json"},{"targetScope":{"experimentId":"prg-1sw-onecount"},"src":"config_prg-1sw-onecount.json"},{"targetScope":{"experimentId":"prg-revnocntdwn"},"src":"config_prg-revnocntdwn.json"},{"targetScope":{"experimentId":"prg-1sw-inlref7"},"src":"config_prg-1sw-inlref7.json"},{"targetScope":{"experimentId":"prg-1sw-inlref5"},"src":"config_prg-1sw-inlref5.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1391
                                                                                                                                                                              Entropy (8bit):4.796412914000846
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                              MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                              SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                              SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                              SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1878
                                                                                                                                                                              Entropy (8bit):7.6695339588165155
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:wA7Q7kRxWwLtgXNKHbKL3bLao0HRcMaTlgxcGzwUaYtUuvLmxbWic8C1b2+VT9ES:/8ofWwiXybWbLaoEK9jO9ibC1j/inEt
                                                                                                                                                                              MD5:1129B8433E1FB306DCF3B2644C7C5DBD
                                                                                                                                                                              SHA1:0717F787832371C351820FF62DB1EED0675CCDA9
                                                                                                                                                                              SHA-256:6E62FD3CBD906F1E49B62F9766E73E875B13587D87E0BB9A8974A84DEFA6BCA4
                                                                                                                                                                              SHA-512:4A286AB8CE2D6B67887B444F2B29FA33DA27140434BA9332337D9D35B1EAA15BE0C4019922D3E2CB0B7CF715BB1057E3DD99AA915DDD3C98DCC07A882D5E5BF1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......P.P..".................................................D.)8W-..v.....t..G.@....i.U[......,0.-.W.s.^uY.i..,U]..X.......@.Z.h.;/'3.p..x.:...K:....a...........................................#...S.RS..Zq\....LbLaQ7>k....../y.u]#......E=:f....4..........................!1A..Qa#B."6Rqst...3Sc..........?..t.Y....,{V..m...m....:..+Q.;.P..-..~.....Fb.3.I..$e>.a..........2..m.'Ar.o..!...SE*.F..r"............nu..l,d)j......`f..Q>^]Nq.V...z<..2..}.....l....m]c........nt.....KVl..j.RTI..+....q7r=..i..n?.}..U.Z......cl{k[X/o..<.*...F.0.......`..k.T.J...\..oq.iw2fX...u..7...%AU_a.8..[.wN.a.<."...LV....:|..tA.z...............z.\.[.......m?q../B.[..\...J..f....'.......7.|.U.y..p..r2.7...q....A..........U9.q..y..V.s.\>Tm.h.AR..$.+...GB.Q....dV..#4m...i.....>.1..G.....q.wf....a..@{.u.\P.....xt]f..Q...n$i...mc..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (29897)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):48218
                                                                                                                                                                              Entropy (8bit):5.4833145326244805
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:8kuL2ym/YIZE2u16tNz14nOEs25UhO7JUDWvjygz+YIdQFSO4FWCPPZPzAT8SjFa:xSuhSjyJ1FWCpPwONiCP7ULi
                                                                                                                                                                              MD5:C700E88FCBEE2B3B132D650ED3631DB4
                                                                                                                                                                              SHA1:EEA5A0AEE915F948DEAF0FFB6943DB777B022C51
                                                                                                                                                                              SHA-256:F896881C2AF404839096D740AF07119F5F417BBAB2ADD0187805A9C3F93BA131
                                                                                                                                                                              SHA-512:8DB285003B6CBACA1619706B0F70317EDE4EC6C3DA04E36520FA0A60F438A13BCED262AB2DE2BA5ED7759EBCD0D535C409C076B4A094FA861A970AEBB26DD228
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/images/sbi?mmasync=1&ig=1E7939FDB25447F1AAAD280FDBF02969&iid=.5098&ptn=Web&ep=0&iconpl=1
                                                                                                                                                                              Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):561
                                                                                                                                                                              Entropy (8bit):4.889905545792464
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                              MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                              SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                              SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                              SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (47588)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):79740
                                                                                                                                                                              Entropy (8bit):5.52880681192358
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:ZX/6ifdGO/mhcx35IDL4LmDEbQP4RS2e/jNu:ZX3g4iD7Lg
                                                                                                                                                                              MD5:76E2A0C1863EF183DC968E59CC21E1E3
                                                                                                                                                                              SHA1:0C48FD87B4DA629DF4BAABE5B3D223FF5B4BA2E0
                                                                                                                                                                              SHA-256:A24D206DB001D23C97FB96933F0284542952EFBB2E02E32D4B65C954D345958C
                                                                                                                                                                              SHA-512:8F4A3C403409A2698BB9B930ED7B9C10E73B64C4B9630724E26943CEDE093CC8F093F0D384AC4E8C49C290A471BA68C80A6680E1CAA4E272A767A84DA0385720
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/social-bar-wc.453f975b8b6ebc648d50.js
                                                                                                                                                                              Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-bar-wc"],{96944:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarWC:function(){return U},SocialBarWCStyles:function(){return zt},SocialBarWCTemplate:function(){return Ft},ToolingInfo:function(){return Pt}});var n=o(33940),i=o(89515),a=o(65756),s=o(4456),l=o(77904),r=o(53076),c=o(83227),d=o(78168),p=o(44979),u=o(57839),h=o(38997);const m=new class{constructor(){this.onAppError=void 0}log(t){if(this.onAppError)try{this.onAppError(t)}catch(t){h.k.logError(t)}}setOnAppError(t){this.onAppError=t}};var v;!function(t){t[t.UpdateSocial=0]="UpdateSocial",t[t.UpdateSocialComment=1]="UpdateSocialComment",t[t.ToggleCommentOverlay=2]="ToggleCommentOverlay",t[t.CommentOverlayVisibilityChanged=3]="CommentOverlayVisibilityChanged",t[t.RenderSocialPopup=4]="RenderSocialPopup"}(v||(v={}));class g{static dispatchEvent(t,e){window.dispatchEvent(new CustomEvent(t,{detail:e}))}static listenEvent(t
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (15281), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15281
                                                                                                                                                                              Entropy (8bit):5.463830059831974
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Lfmy7jAp5KcqHqLTlVwtGdjzyN5WvjhDI4:LSLTlJjz+sjNH
                                                                                                                                                                              MD5:35415B2D364521F82EE77A5F1FD2F9B9
                                                                                                                                                                              SHA1:F5159480602408F2997EBEB5CEF4D38532135879
                                                                                                                                                                              SHA-256:BDA215149D4DE6AC0376BB5E7131E664870720A604FFFBB4C5A0C0645075755D
                                                                                                                                                                              SHA-512:BC93CB2B9335EE12A4E1C3F3782D9618B719DBF6C53602BA5112EFAFAA20650D4AA213C64956974085B94D0D599C96151D788256B1BDACA7240D0BA48ADDE8BF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/9RWUgGAkCPKZfr61zvTThTITWHk.js
                                                                                                                                                                              Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};define("clientinst_xls",["require","exports"],function(n,t){function si(){function n(n,t){typeof i[n]=="undefined"&&(i[n]=t)}_w.ClientInstConfig||(_w.ClientInstConfig={});i=ClientInstConfig;n("flushInterval",5e3);n("retryInterval",1e3);n("maxStorageUse",5e5);n("maxBatchSize",1e5);n("queueDumpInterval",500);n("waitForPageInfo",!1);n("pageInfoTimeout",5e3);n("logUploadCapSizeInChar",15728640*.5);n("logUploadCapIntervalInDays",30);n("isInstrumentationEnabled",!0);n("maxDirectErrors",3);n("enableBatSizeError",!1)}function wt(){rt=0;ut=_G.ST?_G.ST.getTime():0}function u(n,t,r,u){var f,h,e,o;if(i.isInstrumentationEnabled)if(f={errorType:n,failCount:t},k(f),u){pt++;pt>i.maxDirectErrors&&(f.errorType="Overloaded",i.isInstrumentationEnabled=!1);h={impressionGuid:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4073
                                                                                                                                                                              Entropy (8bit):4.9221730978201
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:YNQkE1xg4y67jk5zHUcVvH/wofn83qHIh5ey:aQkE1kvHwmW/5X
                                                                                                                                                                              MD5:F214D6E3293AE6197866432633E76D56
                                                                                                                                                                              SHA1:0DE0EAF21D1B4B075E12DDB96D871E2275EDFF65
                                                                                                                                                                              SHA-256:FC49896684A67292D9DC3963E0567546FEDA34EC4ABACD472BBCE2875D83119B
                                                                                                                                                                              SHA-512:0BFA1D822129271B69196138DA195A698FC34B272B29BFBF2163E8D0D2A6DAD3B1DE9C8F32CCC514AA09A64AA21B1C822E423A83D1A5CBCD5B059E0025307DD6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/loc-configs/binghomepagefeed/default/config_en.json/f214d6e3293ae6197866432633e76d56.json
                                                                                                                                                                              Preview:{"properties":{"localizedStrings":{"seeMoreMoney":"See more","moneyCardMarketTitle":"MONEY | MARKET","moneyCardWatchlistTitle":"MONEY | WATCHLIST","moneyCardAddSymbolTitle":"< MONEY | ADD SYMBOLS","addSymbolOptStr":"Add symbols","signinOptStr":"Sign in to see your watchlist","hideCardOptStr":"Hide money card","dataProviderOptStr":"About this data","moreSettingOptStr":"More settings","moreOptionsTooltip":"More options","searchPlaceholder":"Quote search","noSuggestionHint":"There are no suggested symbols","goBackLabel":"click to go back","seeMoreSports":"See more {0}","sportsStateFinal":"Final","sportsNotInterested":"Not interested in {0}","sportsHideCard":"Hide sports card","sportsTBA":"TBA","trafficHeading":"TRAFFIC","trafficMapAltText":"Traffic Map","viewMapText":"View map","fasterThanUsual":"Faster Than Usual","noTraffic":"Light Traffic","moderateTraffic":"Moderate Traffic","heavyTraffic":"Heavy Traffic","menuHideTrafficCard":"Hide traffic card","trafficTemporaryError":"Traffic updat
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10629
                                                                                                                                                                              Entropy (8bit):7.961516964056268
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:F8bqlZQBQlbCY9HLkoPcD3++O8VSFmYEFzFe4CWoSUmcI:gqcqtvLBcD3++O4Sw1MaUa
                                                                                                                                                                              MD5:61BA95033DCB67F8DE3D7CA7FCCAF605
                                                                                                                                                                              SHA1:2367FF00EF6BEB7540780ED35CCB4857C1688F18
                                                                                                                                                                              SHA-256:4027690E52B47D1241BE2626C2CAC470AFE05FB419BBF1847A798E81FCE71F35
                                                                                                                                                                              SHA-512:129CE2A1446988F750D3A0FCFF00CCA992F47AE5E29D25E782D21CF3567FAE617244A860B0C329707650B1D14DCE3D3ED5A00C54D58C503713A4B4A63A1A7774
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n....".................................................."".$\..c`}.!.....Vd."".%I.....V..4.{.9./...[.:..>C.......k..D.T..n,..S..>J... U,.|...Vl.#t.x..+?.......C.N..i.Ly"....F.:...7......JT...^1..O..p=......+9..5..5<b..v.%.@..u..9...mn5.}.d..$y....&H..../.:.b1.e.V....S..Q.$J...8.B#h.(.[......>..2..a....r0.q...k..u....\.\s...cr.L0.O..%;.7.v~DH...Em.. J.O...@._..Z@`ca.ID.../...U/..#..B.l.t.S...$)...............................................hp4s..D/.57.I..byz.'.].\....E;]B.\...3I...%zJ.o??.I....%./S.-...=.....(....2.]....<.Wg7...I}...W...~.\..a.j.k(.........q..\.n+..vJq..Rw.gR..c.O.-........vb.j^:.{....4,.....-................................!."1.3AQ#BC...........u.kA.[Y.$......eEn.P.......J...W..o.G.fDQVS...'.T..)..).......E.E....`."(..G.....0.X.s. '.}|'Yd...LMm..c.m..j_%u.:/.D.........LC........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):107
                                                                                                                                                                              Entropy (8bit):4.56307510859451
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:ZfWciLkmHJveDHW4h25/bxYHd2SYuBsxUfa:Qc5wgbK5FnSYukUfa
                                                                                                                                                                              MD5:1CC4CC76E96BE0FE368960E886D66BA6
                                                                                                                                                                              SHA1:B189E2918D0922DF9C49DED9531044D9038CE466
                                                                                                                                                                              SHA-256:77A33DB5347DDB13EE77C545D187EDD4184A1ED00D19B5F0B9AF261BA22A3E19
                                                                                                                                                                              SHA-512:57BAB529C9C7443B1E463E5801033B54CB8A3A142B85B6773E92F62AAD974C9540176A6F5605E02B34E1905BC6C028C2F225E47B5083D9F3602B59D80FC38BB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"type":"SyndicationAPI","data":"{ \"statusCode\": \"OK\" }","version":1,"metadata":{},"isSkipped":false}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2483), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2483
                                                                                                                                                                              Entropy (8bit):5.118791495328502
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2JU5qdQKF0c10+toDP/SzKyDKz4OKtjoatv6CKlDvgIUIzf1xdIE:2JeqdQu9z6DPSTDi8JvWlDzzfJIE
                                                                                                                                                                              MD5:9FC246A7871F4AB15C3FF4B6BC653C95
                                                                                                                                                                              SHA1:CF7A116642B19A632A1B39C8179FD6B262605E15
                                                                                                                                                                              SHA-256:0E59C859FBAACB9D73F18A98F0684FA1EB737AB89D21FB55D5F8A6691CDC9950
                                                                                                                                                                              SHA-512:C48C0C4F5891E5D0254F02471840D4954DDC79C965578F10E6F1EB04CB48A4E3C000E02F6B887AF3696A8B872EDDE90767DF613696A568F5FF887B5039D6E567
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/z3oRZkKxmmMqGznIF5_WsmJgXhU.js
                                                                                                                                                                              Preview:(function(){function o(n){var i=t(n,!0,!0),r,u;if(i==null||!a(i.colSp,i.items[0])){i.call!=null&&i.call(!1,{IsSuccess:!1});return}r=i.items[0];u=v(i.colSp,r);FavRequest.setRequestType(r.type!=1);FavRequest.addItem(u).then(function(n){i.call(n)})["catch"](function(n){return n})}function s(n){var i=t(n,!1,!0),r,u;if(i==null||!w(i.items[0])){i.call!=null&&i.call(!1,{IsSuccess:!1});return}r=i.items[0];u=b(i.colSp,r);FavRequest.setRequestType(r.type!=1);FavRequest.deleteItems(u).then(function(n){i.call(n)})["catch"](function(n){return n})}function h(n){var i=t(n,!1,!0),r;i!=null&&(r=g(i.items),FavRequest.setRequestType(i.items[0].type!=1),FavRequest.getStatus(r).then(function(n){i.call(n)})["catch"](function(n){return n}))}function c(n){var i=t(n,!0,!1);i!=null&&(FavRequest.setRequestType(!0),FavRequest.deleteCollection(i.colSp).then(function(n){i.call(n)})["catch"](function(n){return n}))}function t(n,t,i){var u,r,f;return!n||n.length<3?null:(u=n[1],t&&u==null)?null:(r=n[2],i&&(r==null||r.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):567790
                                                                                                                                                                              Entropy (8bit):5.203401736061893
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:ol04MfNzqRUFExBZPmSy+ixHPDNJMMUnzONCRBEpORcwN0m19tNTnCOD07IzdbV9:20nmTUdydGGll
                                                                                                                                                                              MD5:F22AEF5E40B4FC45D422D6326D4E82CF
                                                                                                                                                                              SHA1:4FA95CB3A8AA07BAE7DFA1485F26CBC1BA8FC042
                                                                                                                                                                              SHA-256:597A5A961AFF54E9E5AD009C670674A5DC11C9F829764B32B925066B5AB9DC8B
                                                                                                                                                                              SHA-512:216578580CED656436D0264C430EE2D3D464AB29AE82DF4911E56E364BC1D50577AFDF5AB726748D5F3593664673E92C27C6F0881150CB141E3390560450D3F2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/T6lcs6iqB7rn36FIXybLwbqPwEI.js
                                                                                                                                                                              Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(236),t),i(r(237),t),i(r(238),t),i(r(239),t),i(r(248),t),i(r(249),t),i(r(250),t),i(r(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):35883
                                                                                                                                                                              Entropy (8bit):7.9642983167768415
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:sVPkDOBGazfAFdnBJZpfV2kWulMJiohEXMrBqnmnh+YCpzKnG:UPkDtMArnBBVLyJioU7n/YAzKnG
                                                                                                                                                                              MD5:9DC48FD99C0D9BB2F1F97B9236266F7A
                                                                                                                                                                              SHA1:3A143C68B72AC37A695CEE4AC23C742812AAFFBC
                                                                                                                                                                              SHA-256:7AF4A36A74E0991DD2C0EEB04AE021B3933029C4B16AE930C0BCEF79709C7CBC
                                                                                                                                                                              SHA-512:9F523157267CAEAC4E7E250E4D8278E85F4B81FC356E777A1269346B0D77B97A9CA06EB5959304E6B51EDC2BB6338B3A4FE9242C1538A801F6497AD3D9CE42C7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................B........................!..1"AQ.a.2q.#B...R..$...3br......%4C5c...............................*......................!.1A..2Q".aq.#B...............?.......dt$20u?.....\...f/,.<....w%...P...f.. ]...P[i%l.'......|_&....=.k...........Z. .0)G^.....4.VP/.......tm...E......gS.o.:...^.v..S.o.....V..b@.?<.}A]..@..+E+.+.A`......Z:(vx...S.v..#.mo....5.z..F...k...{^.'..^.....^...:....=..N....+SZ.^....VU.l...K...s.EX.....ue...M4...#.Vfk,..VI6I...Tg,.O..0..?mn....v....z:...........o.V3'?..N.#W.L/I....MvK..`.....Y"..m^4x..Q..'b...fo4.w..|~..).rg.:;..>~5V......Mw..........(h...........{..<.P.. {6.......|..\..'J......I.....4.0H...%..4............}......arG......M....3:$.r.9..0....#...P....}..MT..d.*M...:.5....X.]T....l...j5s..J....c.g...1...>@1F\....+.y.:O^:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1581)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2220
                                                                                                                                                                              Entropy (8bit):5.471772332998137
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:t00PapDEDuOZJ0o2wgwK5wtnwlnNGbBpfGbVV7d0KU0qa0t:t004+CsPKutwhZ0KU0qa0t
                                                                                                                                                                              MD5:35EDC9496EFDEE307C72F8902A603E62
                                                                                                                                                                              SHA1:BB2762D8EBC582C4F11FBA1A9ED14296DCDF5AC9
                                                                                                                                                                              SHA-256:E57C9F8414B7D62A93C4EA3C27E7B3F2046869B0DBA189858D3E347E3FA2302A
                                                                                                                                                                              SHA-512:3168706C29D7EF9C28EC8CDAB10BB99F951E61822F63EABFD91D1A7BE3E8F8285A292499EDC77C21B37101AE981C24DC9BC26DF056702C507F40010AE48B9FC4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/web/convmodeAssets?convajaxbundleload=1&IG=0B9DE4189CE648DC8FE1A1272F621803&IID=SERP.5889
                                                                                                                                                                              Preview:<script type="text/javascript" nonce="DG3aTZ78MjS1uHsD+JaKPR7TXSgdX8BYRwAQdt9Fth4=">//<![CDATA[.var Lib;(function(n){var t;(function(n){function u(n,t){var r,i;if(t==null||n==null)throw new TypeError("Null element passed to Lib.CssClass");if(n.indexOf)return n.indexOf(t);for(r=n.length,i=0;i<r;i++)if(n[i]===t)return i;return-1}function f(n,u){if(n==null)throw new TypeError("Null element passed to Lib.CssClass. add className:"+u);if(!i(n,u))if(r&&n.classList)n.classList.add(u);else{var f=t(n)+" "+u;o(n,f)}}function e(n,f){var e,s,h;if(n==null)throw new TypeError("Null element passed to Lib.CssClass. remove className:"+f);i(n,f)&&(r&&n.classList?n.classList.remove(f):(e=t(n).split(" "),s=u(e,f),s>=0&&e.splice(s,1),h=e.join(" "),o(n,h)))}function s(n,t){if(n==null)throw new TypeError("Null element passed to Lib.CssClass. toggle className:"+t);r&&n.classList?n.classList.toggle(t):i(n,t)?e(n,t):f(n,t)}function i(n,i){var f,e;if(n==null)throw new TypeError("Null element passed to Lib.CssClas
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1051), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1051
                                                                                                                                                                              Entropy (8bit):5.354709142801451
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1FA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGDTzRPo
                                                                                                                                                                              MD5:F76D06D7669E399DC0788BC5473562BB
                                                                                                                                                                              SHA1:159293D99346A27E2054A812451909DE832CA0D1
                                                                                                                                                                              SHA-256:23F0357AE77648EE38F39960E56507D87F8D690C48E759A0E054F6E691C843EC
                                                                                                                                                                              SHA-512:F5BA3C997F980A2B3DA8B93D0DFF351FA6796BAA705E7831F9EFED24A6C4F0FAAF84CC7F31AC5DAC8A8D05D8D0491ECCD03EDF5892B28B639CBB107271FEB893
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/FZKT2ZNGon4gVKgSRRkJ3oMsoNE.js
                                                                                                                                                                              Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(sj_b,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var n="undefi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5690
                                                                                                                                                                              Entropy (8bit):4.340163487021447
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:OpDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhIVriM52f7:gDGdVCnlpZAkamXcC/v4UlscfQRldBSV
                                                                                                                                                                              MD5:E70CF9A0702B9B571A3A12363A3288E7
                                                                                                                                                                              SHA1:A3003DF9CC4CD3421EFAEC1D2944CD6523D8916D
                                                                                                                                                                              SHA-256:D3EFCEB7862F31548EB642D88FDCF5D725093F8D5C4E7828C84498A85C4A6F0E
                                                                                                                                                                              SHA-512:45D199EEBF5776AD4725AD11A16F9FA6E9F14B39013E8CF8BC421089CF7E915A0E6452BDEFA176F395C59EB4A37A4D0E388CF57768BBD054CF2FA44894FE6F23
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"WeatherCardWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5576
                                                                                                                                                                              Entropy (8bit):7.913299122635582
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:EofAagh0E6ZQcBWvtlKF7s9NELDJTNyn+1adeFVI4epmjM0t1eS6uuPzP/:EoIv8jAlKa9NEHdM7dcIMjYS6uYzH
                                                                                                                                                                              MD5:8C0F4681A9BC270AF3DD586B6ACBD505
                                                                                                                                                                              SHA1:452531EE2672C408FE7300185858113A62D2E074
                                                                                                                                                                              SHA-256:262F44FB99899A9C18768DD30F9E2A8BEED5A80A81412B800DBCC94256E774C0
                                                                                                                                                                              SHA-512:127FB5FFEA0DA2F660839765DC079F0EB5D0650AB8B34789688D1A3106526E936E3F0939F66B4EAC68558AACFCC93174ED3C7709B092743FDF91F99F079B8789
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVP.bq73zR53k-nPKYNWtc3EywEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n....".................................................J..d."..q.<kf,#..n.*..D.......5h.)..wl.Ld..h.e..Ys..A...T.B..............J.v8....p.{.kk..;.a+.`8...E.K......`...\a\.G....fINWU.k.~mz.<.U./}V...S.q.D&...7a...}..BA_h.J.....X..Vv......,.f.v.V:^n5..7.S..6.Z.cJ.7....N.s.:.~..C|c~p...m.8..`....j....o=LV.3.'..k....1.....FWwu.......u2?.j.]D.YV..b..9.............................................2'.e.`.....BA.lg.....ML.^..".`...Y.3.$)b......u.|$&....{I.{..l#...7a"+L.......,q....K.|......'.U..^.)..}<H...3.K...._..:(.......O\.r...E.........................!.1..AQ.."2Baq...3RSbr....#$....4Cs%Tcd...........?....M.....T....F.....e.....k...-|....|...i.X?.7....*....M.c.Z..H....&.]..k.Mx..........k.M..}K_.hF...k.M......4....t.....?T..)Q.<.G.).......hM;s.7.%g.)..1.p.}j...4...l...?...t..N.)c..)....NHI.Q@.\g4.Ip..I..6....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1576
                                                                                                                                                                              Entropy (8bit):4.793104208754018
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:AnjvBdKKDd1JVYzNnWwv8sIORdGPj/DIJKLVk:a7Dd1JVKnh816GXzL
                                                                                                                                                                              MD5:4068F0127A985936AA580FC09F274438
                                                                                                                                                                              SHA1:DEFF3D6E534F46F1B958498E11F07FEF8580E57F
                                                                                                                                                                              SHA-256:BE5CE734693750EAE51661A6107886782368595A52B5492A664CC266473BE954
                                                                                                                                                                              SHA-512:6F80AAC1D96068BF4BC28F993D8F914CBDC579038042A5A2548885004DC52D38ACE32A85396930E73419D1B7289F0CAE9DA0F38811061FC83CB79A69C94FAAEC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx.ESKHTa.=w.^gl.4...H0.....&Y.).A-..ZG.E.6.&.6-ZU....\..V.."e..b....<.s...f....;...w~O..m...j@.`.9..S....q,.+....y.........VA.,.e.<..f.".A.......?.,8,..-..Q.G.....M.0.x.R..GPTf"o.0.X.......=..A8...#x..#&....1.#..../Dm..j?..uc..FP..l..l......^}..LR1.0..T.p...c?f.7V...X.l.4-.vF..^.`o'.>.Q.=..-.U.....:<...t6.G/.P4.@.........8q....B...HM...r..r..I..^5.N.C....X..q...}..09.....,...].AlW.be...Yk.n].@..i.t/|>/.....BX\.b..(.........J.m.......Kk.h.!.z.39.koCj%._..l.:.sz..RQ...16.ma.6..E.....;....;.f9......w...l..l.....Kc8../.i"7.....I..pk....G.F..J .Z.IM.\6.^/<"..K..P.%.(........e...k.......@.sH.\...H..".|...U9...br.J...q,.....H...5...M.X........h....W.N..&{...Nd...1..W...e...8...e........e.+'.h....IEND.B`.....................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 258x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7229
                                                                                                                                                                              Entropy (8bit):7.888509389606767
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NuxAiGuGapVCK6QtPVOCg1arE9FDVqnsOoaMWjUm:N5hOV9ths3Qb6WP
                                                                                                                                                                              MD5:EEF853561F2CBB1EE075DE9C6ECF942B
                                                                                                                                                                              SHA1:9AE11C4E84B3D87C3C6F9BDC4F9DD6EE91D9758C
                                                                                                                                                                              SHA-256:926F196B6A776CF5ABEEAD249C5B90F2903799D54FE6C9992E553BF79BF726B2
                                                                                                                                                                              SHA-512:4FB9D9CB0F67B6A5C75D938CB56210E236B26247C2DB89EAF5C268D4A933CD093E6C0620E19FFADAB8A9C05BC3017C343F2257A2BEBD7E751FBA78AC31B693A6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.ym0TT%2B3WAwgR8A474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................<........................!1.."AQq.a..2..#BR.$3b.....r.CDd....................................................!1.AQ............?..@....|..oS.`.os..VW-.~Le.O. \...1..?&H.r...[..."..z...oS.d..-.~Le.O. \...1..?&H.r...[..."..z...oS.d..-.~Le.O. \...1..?&H.r...[..."..z...oS.d..-.~Le.O. \...1..?&H.r...[...".a.}.B._a.1...~.Jz.............,.........................,..,..,..2._a....D.G.{......~.@.D@.D@DD.$D..D..D..D.D@.D@DD.D@.D@K$@K$@K$@...D/E........$..{............`"M.n_.,.D@K$.$D@DD.$.@DD.D@.K$.D@K$.$D@...D/E........$..{...,..,../........(..!..O ..#.....=...M]8.../vG....#.........BP.....3....2...yq.\.`.c[..63.......f..T.....S0T..O=...'...d...W#x'.9o.8.m.........N...+l.N.WN.?.n`<$1..O a|.3.s;?..5.j.Y.K4..i..,..oD xN<..y.....g#..P\...-c.K.Sg...wy..N.... .D@DD.D@.D@K
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 258x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6320
                                                                                                                                                                              Entropy (8bit):7.905376194517492
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:NeBDTAWIinabgaZ/vtdK3N9kBkvUlJ5Dw3V8WcOfFOZ7NAt7O0cTlysbeNvzaWIP:Nekiabg8ls3v0NPMOVOY96hAToaWIP
                                                                                                                                                                              MD5:049E4C925416AB5E6D958D988B43FE93
                                                                                                                                                                              SHA1:5BB22A1049CDED6D4E5777B5CD35F2EF6559884A
                                                                                                                                                                              SHA-256:8A806B77F6A1896B81396B9D0F8F1273F0BAF1273A7CAC352CE4B8E51E5E0D15
                                                                                                                                                                              SHA-512:D6C11431A1EEDDF878A50AB385EF28AFB08C889FEA7E29D09EB8C847437A60BD2A6E40B56F323B0A1AB0E13CF065A1052254AA0DD3206752E25E569847EB16A3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.6uWYnEsvJ%2BoOGg474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................G.........................!1.Qq"Aa....2...#r.BR...3CSbc.....D..$%45t................................!......................!1.2..A"#............?..D..N...|...S....>e.y.2..M.3.R..*....>e.y.2..M.3.R..*....>e.y.2..M.3.R..*..M.....>ei.I.....G....)+f3..^.H.....=.i..q_...p...W?8....u.i.GJ.}.ou...J.I&..I<.|..+....j\.8.w%R.Ou|.Z.....0La.v..S.....KTF...:.....dny.2.......k...KES....^Z...k..v....x...Q.]A!|Nqc..Hem........L...\....g..3.T"....|.\.>eB ..g..3.T"...|.\.>eB ..g..3.T"...|.\.>eB ..g..3.T"..a."....S;...B...}T ""." ""." ""..8........sg.|xt/i.g..t.....n.cZ.......x...YH6...r..z........e.....CD.....iM5>.X..L...v/m...!m.5t....fR.v..O.....s.......U.<9......|<n.<5_S.q5,n{.E.L...^......mv..<.y._~.S ...c@{..w.lNcw4.K...U.x..~H\$.|F...6.....e.....N.q.'...I.[}.d
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8497
                                                                                                                                                                              Entropy (8bit):7.939317999567204
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMZlhNORi3Z5VwMd1mpRDIVqjyJtpZ7S4w3dHrfoEfKcdwl:0nOQ5GyHb/lwXPY
                                                                                                                                                                              MD5:86749ACF04BC2BB30D29E32CF97AECA3
                                                                                                                                                                              SHA1:DC6D579A3F51D32B2456384EEE263D60D978BD06
                                                                                                                                                                              SHA-256:AD98E8845F13ACCD2C88F90956552FEFF6AA97BC84A355EF88F069FD15EA0A8D
                                                                                                                                                                              SHA-512:CD6CB508710F35F892704E33D1A7470268FE92D4900B79DA44095157F3AB503B8B6CCE7E2E9B1A624B29D77FE3472E4592629B263DE6D01F480528A07CB29BB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOLF02D13D6717261E7667888F61FEB39DB89D34F1FA43AF83473C3C5A8CF837656&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u.yt..7.a9.zU.).T.'.`7}G..U...q\.s._...(x..V...{......[u..j..2e..sU-..c.......Ib=.H.T.T..Z.<...ln.......\{V...X...HD....l.x..k...v..)..@-.c.Y..&..tW?...%.uqv....s.`~.{L.....p.P..E....8....*"-J....3.?.z...-.............F[..d.YZf.{l.e.`A..4.5.8..F.A.......Pu-...o'..'.mgYi.2k.4..,A....&.e)%...1.)...@..h..AO ......Z...U..J.k...F.|?E.A.J..6..+........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, software=Adobe Photoshop CS6 (Macintosh)], baseline, precision 8, 900x1567, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):165231
                                                                                                                                                                              Entropy (8bit):7.824025283522106
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:+EVVHgGg5lkVpXT8WYpyCLP3nYA+bbqwnG9OTWM8b+L/RFkglrgztXdU2J842OH:+uVhAHfn1+b+wC9lb+LJqglrghdU2y6
                                                                                                                                                                              MD5:09B8484EC3AFAE597D55E7C8B714D1C8
                                                                                                                                                                              SHA1:B4951F0BBDC157D3E0EA91C4A1B5643E0D4FEFA3
                                                                                                                                                                              SHA-256:DAC533BBB923FFAE4351162388490ABBB9C074CD9D45FA468E634E45A67D11A7
                                                                                                                                                                              SHA-512:B1A3CD385BE34833BFBD00EB1953118EBC0EA188EFBDDBC48E2ED5EAD188BDFDDFF75DDA0714EB56B1E7E79E5DC9D06AABB2CF395F9D8EE211E0ABA2A4461A28
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/07/Plus-Size-Wedding-Dress-by-Morie-Lee.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.1..... ...Z.i.........z.......H.......H....Adobe Photoshop CS6 (Macintosh)..............................................Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2DBACC5F6D3C11EAB4B6974E928E5806" xmpMM:InstanceID="xmp.iid:2DBACC5E6D3C11EAB4B6974E928E5806" xmpMM:OriginalDocumentID="71D3D3F774991F2044E3EF2E05855FCF" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ed510e57-fa3c-4252-a436-45958f891879" stRef:documentID="adobe:docid:photoshop:71258a4e-4767-7847-a4c7-8535bd05db98"/> </rdf:Description>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4014), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4014
                                                                                                                                                                              Entropy (8bit):5.365005633617366
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:kCjjG/0JUIWmQHVQHqQHKWQHO2Rx4k1NHnD8tnHxHKHKuHu+zPMVKTfTHQnU5SFw:kCj8iUIWmQHVQHqQHKWQHO2Rx4k1VDug
                                                                                                                                                                              MD5:FEE6B5A9382A381F2736840AEDB6421D
                                                                                                                                                                              SHA1:F99EAC5986A9528D6929104152D8227DFB7641B7
                                                                                                                                                                              SHA-256:16BA6369729EE904585544611C08AEFEF5AB5E52B285C75952BBC6E5A198EAC7
                                                                                                                                                                              SHA-512:3CF3DED0B7857AC2DFC49A4BF78D54998B6D8E1EE0AF527C86778C02E811E18DB0C10541FE31259F78DF279B3DDE25D00B993E178979087DD3C05E7426118AD6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},VideoEvents;(function(){function lt(t){(b(),t&&!(t.length<2)&&t[1]&&v&&n)&&(w=t[1].videoType,s=t[1].videoExtraInfo,i=t[1].bindEventSupportedList?t[1].bindEventSupportedList:i,tt=t[1].skipPerVideoCI,vt())}function at(t){var i;t&&!(t.length<2)&&t[1]&&v&&n&&(nt=(i=t[1].ci)===null||i===void 0?void 0:i.noci)}function vt(){(i===null||i===void 0?void 0:i.indexOf("video"))!=-1&&(sj_evt.bind(n.EmbedPlayer_ComponentUpdate,it),sj_evt.bind(n.VideoCanvas_VideoPlaying,c),sj_evt.bind(n.VideoCanvas_VideoStopped,u),sj_evt.bi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):223
                                                                                                                                                                              Entropy (8bit):5.296913909179313
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:IskNBq4bngQreiTrBsngQLkZZ3eB8RZsLHXWbQpPKGi1L3wCADhnexMeG1e35vol:wBqWngTiTagXXRZsLHVp62Cm8meJIp3T
                                                                                                                                                                              MD5:3FD3929FED20C12360AD48A979F6986E
                                                                                                                                                                              SHA1:53C9C398B631A0AB176A367229D25C349ACA7E84
                                                                                                                                                                              SHA-256:3CAD75D846B9D5115C7127CE22CD1890048F6FCE33A3BDADD77A9BBAB3AC3A6D
                                                                                                                                                                              SHA-512:F15D42F37ADC5AC310F8BE0EAF96A4005D31EBA75E63B8F7A0C859EC5C702DF4017FC1378AEFB8E631ABCA22CA67F9DE57BA7A10F463ECE66B5550E95D2E8BDB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/fd/ls/l?IG=0B9DE4189CE648DC8FE1A1272F621803&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22errorMessage%5C%22%3A%5C%22ChatStreamConnectionError%20-%20Failed%20to%20start%20connection.%5C%5CnTokenUpdateError%20-%20Token%20refresh%20failed.%5C%5CnCreateConversationError%20-%20Failed%20to%20secure%20the%20conversation.%5C%5CnCreateConversationNoContentError%20-%20No%20content%20in%20response%20body.%20--%20%5C%22%2C%5C%22request%5C%22%3A%5C%22%7B%5C%5C%5C%22source%5C%5C%5C%22%3A%5C%5C%5C%22cib%5C%5C%5C%22%2C%5C%5C%5C%22optionsSets%5C%5C%5C%22%3A%5B%5C%5C%5C%22nlu_direct_response_filter%5C%5C%5C%22%2C%5C%5C%5C%22deepleo%5C%5C%5C%22%2C%5C%5C%5C%22disable_emoji_spoken_text%5C%5C%5C%22%2C%5C%5C%5C%22responsible_ai_policy_235%5C%5C%5C%22%2C%5C%5C%5C%22enablemm%5C%5C%5C%22%2C%5C%5C%5C%22dv3sugg%5C%5C%5C%22%2C%5C%5C%5C%22iyxapbing%5C%5C%5C%22%2C%5C%5C%5C%22iycapbing%5C%5C%5C%22%2C%5C%5C%5C%22galileo%5C%5C%5C%22%2C%5C%5C%5C%22saharagenconv5%5C%5C%5C%22%5D%2C%5C%5C%5C%22allowedMessageTypes%5C%5C%5C%22%3A%5B%5C%5C%5C%22ActionRequest%5C%5C%5C%22%2C%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22ConfirmationCard%5C%5C%5C%22%2C%5C%5C%5C%22Context%5C%5C%5C%22%2C%5C%5C%5C%22InternalSearchQuery%5C%5C%5C%22%2C%5C%5C%5C%22InternalSearchResult%5C%5C%5C%22%2C%5C%5C%5C%22Disengaged%5C%5C%5C%22%2C%5C%5C%5C%22InternalLoaderMessage%5C%5C%5C%22%2C%5C%5C%5C%22InvokeAction%5C%5C%5C%22%2C%5C%5C%5C%22Progress%5C%5C%5C%22%2C%5C%5C%5C%22RenderCardRequest%5C%5C%5C%22%2C%5C%5C%5C%22RenderContentRequest%5C%5C%5C%22%2C%5C%5C%5C%22AdsQuery%5C%5C%5C%22%2C%5C%5C%5C%22SemanticSerp%5C%5C%5C%22%2C%5C%5C%5C%22GenerateContentQuery%5C%5C%5C%22%2C%5C%5C%5C%22SearchQuery%5C%5C%5C%22%5D%2C%5C%5C%5C%22sliceIds%5C%5C%5C%22%3A%5B%5D%2C%5C%5C%5C%22verbosity%5C%5C%5C%22%3A%5C%5C%5C%22verbose%5C%5C%5C%22%2C%5C%5C%5C%22scenario%5C%5C%5C%22%3A%5C%5C%5C%22SERP%5C%5C%5C%22%2C%5C%5C%5C%22plugins%5C%5C%5C%22%3A%5B%5D%2C%5C%5C%5C%22traceId%5C%5C%5C%22%3A%5C%5C%5C%22659421b0fd474bc685c7c46a199cdb11%5C%5C%5C%22%2C%5C%5C%5C%22conversationHistoryOptionsSets%5C%5C%5C%22%3A%5B%5C%5C%5C%22autosave%5C%5C%5C%22%2C%5C%5C%5C%22savemem%5C%5C%5C%22%2C%5C%5C%5C%22uprofupd%5C%5C%5C%22%2C%5C%5C%5C%22uprofgen%5C%5C%5C%22%5D%2C%5C%5C%5C%22isStartOfSession%5C%5C%5C%22%3Atrue%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22message%5C%5C%5C%22%3A%7B%5C%5C%5C%22locale%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22market%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22region%5C%5C%5C%22%3A%5C%5C%5C%22US%5C%5C%5C%22%2C%5C%5C%5C%22location%5C%5C%5C%22%3A%5C%5C%5C%22lat%3A47.639557%3Blong%3A-122.128159%3Bre%3D1000m%3B%5C%5C%5C%22%2C%5C%5C%5C%22locationHints%5C%5C%5C%22%3A%5B%7B%5C%5C%5C%22SourceType%5C%5C%5C%22%3A1%2C%5C%5C%5C%22RegionType%5C%5C%5C%22%3A2%2C%5C%5C%5C%22Center%5C%5C%5C%22%3A%7B%5C%5C%5C%22Latitude%5C%5C%5C%22%3A32.78120040893555%2C%5C%5C%5C%22Longitude%5C%5C%5C%22%3A-96.80229949951172%7D%2C%5C%5C%5C%22Radius%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22Name%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%2C%20Texas%5C%5C%5C%22%2C%5C%5C%5C%22Accuracy%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22FDConfidence%5C%5C%5C%22%3A0.5%2C%5C%5C%5C%22CountryName%5C%5C%5C%22%3A%5C%5C%5C%22United%20States%5C%5C%5C%22%2C%5C%5C%5C%22CountryConfidence%5C%5C%5C%22%3A8%2C%5C%5C%5C%22Admin1Name%5C%5C%5C%22%3A%5C%5C%5C%22Texas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceName%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceConfidence%5C%5C%5C%22%3A5%2C%5C%5C%5C%22PostCodeName%5C%5C%5C%22%3A%5C%5C%5C%2275270%5C%5C%5C%22%2C%5C%5C%5C%22UtcOffset%5C%5C%5C%22%3A-6%2C%5C%5C%5C%22Dma%5C%5C%5C%22%3A623%7D%5D%2C%5C%5C%5C%22userIpAddress%5C%5C%5C%22%3A%5C%5C%5C%22212.102.41.2%5C%5C%5C%22%2C%5C%5C%5C%22timestamp%5C%5C%5C%22%3A%5C%5C%5C%222024-01-02T15%3A46%3A14%2B01%3A00%5C%5C%5C%22%2C%5C%5C%5C%22author%5C%5C%5C%22%3A%5C%5C%5C%22user%5C%5C%5C%22%2C%5C%5C%5C%22inputMethod%5C%5C%5C%22%3A%5C%5C%5C%22Keyboard%5C%5C%5C%22%2C%5C%5C%5C%22text%5C%5C%5C%22%3A%5C%5C%5C%22Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth%5C%5C%5C%22%2C%5C%5C%5C%22messageType%5C%5C%5C%22%3A%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22messageId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%7D%2C%5C%5C%5C%22tone%5C%5C%5C%22%3A%5C%5C%5C%22Balanced%5C%5C%5C%22%2C%5C%5C%5C%22spokenTextMode%5C%5C%5C%22%3A%5C%5C%5C%22None%5C%5C%5C%22%2C%5C%5C%5C%22conversationId%5C%5C%5C%22%3Anull%7D%5C%22%2C%5C%22requestId%5C%22%3A%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%22%2C%5C%22traceId%5C%22%3A%5C%22659421b0fd474bc685c7c46a199cdb11%5C%22%2C%5C%22convId%5C%22%3Anull%2C%5C%22optionSet%5C%22%3A%5C%22%5Bnlu_direct_response_filter%2Cdeepleo%2Cdisable_emoji_spoken_text%2Cresponsible_ai_policy_235%2Cenablemm%2Cdv3sugg%2Ciyxapbing%2Ciycapbing%2Cgalileo%2Csaharagenconv5%5D%5C%22%2C%5C%22callStack%5C%22%3A%5C%22ChatStreamConnectionError%3A%20Failed%20to%20start%20connection.%5C%5Cn%20%20%20%20at%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2507057)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%5C%22%2C%5C%22fullStack%5C%22%3A%5C%22CreateConversationNoContentError%3A%20No%20content%20in%20response%20body.%20--%20%5C%5Cn%20%20%20%20at%20getRetryModifiers%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1798994)%5C%5Cn%20%20%20%20at%20Object.retryStrategy%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1799588)%5C%5Cn%20%20%20%20at%20HttpRetryPolicy.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1795950)%5C%5Cn%20%20%20%20at%20async%20Object.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1753359)%5C%5Cn%20%20%20%20at%20async%20Object.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1741432)%5C%5Cn%20%20%20%20at%20async%20BingAPI.sendOperationRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1772627)%5C%5Cn%20%20%20%20at%20async%20Eh.callCreateConversationAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570560)%5C%5Cn%20%20%20%20at%20async%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569663)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%20%5C%5Cn%20CreateConversationError%3A%20Failed%20to%20secure%20the%20conversation.%5C%5Cn%20%20%20%20at%20Eh.callCreateConversationAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570963)%5C%5Cn%20%20%20%20at%20async%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569663)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%20%5C%5Cn%20TokenUpdateError%3A%20Token%20refresh%20failed.%5C%5Cn%20%20%20%20at%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570017)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%20%5C%5Cn%20ChatStreamConnectionError%3A%20Failed%20to%20start%20connection.%5C%5Cn%20%20%20%20at%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2507057)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%5C%22%2C%5C%22messageObject%5C%22%3A%5C%22%7B%5C%5C%5C%22locale%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22market%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22region%5C%5C%5C%22%3A%5C%5C%5C%22US%5C%5C%5C%22%2C%5C%5C%5C%22location%5C%5C%5C%22%3A%5C%5C%5C%22lat%3A47.639557%3Blong%3A-122.128159%3Bre%3D1000m%3B%5C%5C%5C%22%2C%5C%5C%5C%22locationHints%5C%5C%5C%22%3A%5B%7B%5C%5C%5C%22SourceType%5C%5C%5C%22%3A1%2C%5C%5C%5C%22RegionType%5C%5C%5C%22%3A2%2C%5C%5C%5C%22Center%5C%5C%5C%22%3A%7B%5C%5C%5C%22Latitude%5C%5C%5C%22%3A32.78120040893555%2C%5C%5C%5C%22Longitude%5C%5C%5C%22%3A-96.80229949951172%7D%2C%5C%5C%5C%22Radius%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22Name%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%2C%20Texas%5C%5C%5C%22%2C%5C%5C%5C%22Accuracy%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22FDConfidence%5C%5C%5C%22%3A0.5%2C%5C%5C%5C%22CountryName%5C%5C%5C%22%3A%5C%5C%5C%22United%20States%5C%5C%5C%22%2C%5C%5C%5C%22CountryConfidence%5C%5C%5C%22%3A8%2C%5C%5C%5C%22Admin1Name%5C%5C%5C%22%3A%5C%5C%5C%22Texas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceName%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceConfidence%5C%5C%5C%22%3A5%2C%5C%5C%5C%22PostCodeName%5C%5C%5C%22%3A%5C%5C%5C%2275270%5C%5C%5C%22%2C%5C%5C%5C%22UtcOffset%5C%5C%5C%22%3A-6%2C%5C%5C%5C%22Dma%5C%5C%5C%22%3A623%7D%5D%2C%5C%5C%5C%22userIpAddress%5C%5C%5C%22%3A%5C%5C%5C%22212.102.41.2%5C%5C%5C%22%2C%5C%5C%5C%22timestamp%5C%5C%5C%22%3A%5C%5C%5C%222024-01-02T15%3A46%3A14%2B01%3A00%5C%5C%5C%22%2C%5C%5C%5C%22author%5C%5C%5C%22%3A%5C%5C%5C%22user%5C%5C%5C%22%2C%5C%5C%5C%22inputMethod%5C%5C%5C%22%3A%5C%5C%5C%22Keyboard%5C%5C%5C%22%2C%5C%5C%5C%22text%5C%5C%5C%22%3A%5C%5C%5C%22Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth%5C%5C%5C%22%2C%5C%5C%5C%22messageType%5C%5C%5C%22%3A%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22messageId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%7D%5C%22%2C%5C%22requestbody%5C%22%3A%5C%22%5C%22%2C%5C%22retryCount%5C%22%3A%5C%225%5C%22%2C%5C%22maxRetryExceeded%5C%22%3A%5C%22%5C%22%7D%22%2C%22T%22%3A%22CI.Error%22%2C%22TS%22%3A1704206781262%2C%22Name%22%3A%22InternetErrorEvent%22%2C%22FID%22%3A%22Codex%22%7D%5D
                                                                                                                                                                              Preview:<HTML><HEAD>.<TITLE>Bad Request</TITLE>.</HEAD><BODY>.<H1>Bad Request</H1>.Your browser sent a request that this server could not understand.<P>.Reference&#32;&#35;7&#46;ad3a2f17&#46;1704206790&#46;9992b6e4.</BODY>.</HTML>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                              Entropy (8bit):5.117319003552808
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                              MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                              SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                              SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                              SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11876
                                                                                                                                                                              Entropy (8bit):7.9515227058234474
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:e2AXavjXWbS8fw4RHrrpniCGaV4Xrnaj3+7g3q7HcQ2gyuwbrPR5vyDrv6B:egLzZqHpni+kej3708CEvyP6
                                                                                                                                                                              MD5:64FFB22A7AF2C8E05469528D1B2D735B
                                                                                                                                                                              SHA1:85EAD9DC4846F98B2CC79BFAC4EC694000424F34
                                                                                                                                                                              SHA-256:CEEFBE25F5A8C94E595A0921D6B9122D7036C0F79841B9BB74685A0001207CFB
                                                                                                                                                                              SHA-512:DEFBD717A1689005EAFD9DD705A7CC74CC360C6662605539F2F8C955CC4E5D80F981EE6F52D35D1E4581709F71232378D5C0A7E98AD7437734DEF267DD0028FB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.ba9fa8b302fe7e40390cd1f381f9b39f&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8..Z..4.S..&.i..st.Z9.\...1NQI.*...r...7&.4.J(..LQ.p.(.....qCf.E.#.i1N..![..P.b...y....4.%..T.[..7.4..u'4.../.....0..G.K.....4Q.Pq@...8..#......;cj..........fJr..H...Mj.5F~.'...q.z..|UJ..&t.H..5z..t.5..x.R.})j.Zx...*.4=..".`.....&..S.J....v4Q...)p})...8.g..]o....._.a...b1.x..eV.:Q..t...Q.Z...9f..z..7....,..{8[....?E.M{?.}....~m......q*....]..A|.=.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1410), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1410
                                                                                                                                                                              Entropy (8bit):5.294988573247949
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:91Ik98NUjQR7kRnb9KXBu6L2YTJQG59HSFs6hgVKPn6VKP8609HSFs6hgVKPn6VT:9a8C7Wb9C0Ibuh/Skfh/SkaO7ROlN
                                                                                                                                                                              MD5:480DF9ADA0AB4F05EF58E5CB2E2392E1
                                                                                                                                                                              SHA1:5510D9C30128875621B2F587563E7C1D0153F164
                                                                                                                                                                              SHA-256:1C56CFFB0E9950E4A61B6955E8708BEFA2CECA71017838F1FC233E2038B23C2C
                                                                                                                                                                              SHA-512:DAE1A6680C0F1DFCAC1C2B7B23C459F162D3D00D83548DCE37BB86A74D2C04F2EC6B68449631EB53DD176153BDEC74086F287B02688EF8D4D977671060709D09
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var VideoTileVisualComponent;(function(){function t(){typeof pMMUtils!="undefined"&&typeof SmartEvent!="undefined"&&SmartEvent.bind&&pMMUtils&&pMMUtils.ga&&(sj_evt.bind("VideoTileV_init",i,!0),sj_evt.fire("VideoTileV_load"))}function i(t){var e,i,o;if(t&&!(t.length<2)&&(e=t[1],i=_ge(e),sj_be(i,"mouseover",r),sj_be(i,"focusin",u),!(t.length<3))&&(o=typeof t[2]=="boolean"?t[2]:!1,o&&sj_be(i,n,f),!(t.length<6))){var s=typeof t[3]=="string"?t[3]:null,h=typeof t[4]=="number"?t[4]:null,c=typeof t[5]=="boolean"?t[5]:!1;c&&SmartEvent.bind(i,"mousemove",function(){sb_st(function(){sj_evt.fire("slideexp_slidetoindexfullview",s,h)},500)},!1,!1)}}function r(n){var t;pMMUtils.ga((t=n===null||n===void 0?void 0:n.currentTarget)===null||t===void 0?void 0:t.parentNode,"sh")!=null&&sj_evt.fire("setvideoanswerbackgroundimage","url('"+pMMUtils.ga(n.currentTarget.parentNode,"sh")+"')",pMMUtils.ga(n.currentTarget.querySelector(".mc_vtvc_link"),"data-dc"))}function u(n){var t;pMMUtils.ga((t=n===null||n===voi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):276355
                                                                                                                                                                              Entropy (8bit):5.458057341676157
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:kWIjbC8CPCxD3sVUmczPRNCKW1OaCRn420a+No+uln8ov7qFUYFy7tmvB7Qdu62G:O33K4VTPNIBc2Tpb2p
                                                                                                                                                                              MD5:304045D7EDC9AFB7F5168BEC4CDFE3AF
                                                                                                                                                                              SHA1:6C097848E4DE71B92EA29E957401134ED71DF8C6
                                                                                                                                                                              SHA-256:E6025F9D6F1370CCDCCB6869F67D2D7CA6556C67AEE2CF876E5110BD9ED51E56
                                                                                                                                                                              SHA-512:71A555E25965CE5C00ECBDE61007611518FB3D516E3BF5F886CD555D1272718C47795CEB285320D995351C64247E78C8EE75212BF0F49135226D06D6FA8300A7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"dailyDeals\":[{\"id\":\"143821641092\",\"title\":\"Signature Club A By Adrienne Morning Pearl Filling Cream\",\"dealPercentage\":\"22%\",\"priceDropPercentage\":\"19%\",\"annotation\":\"22%\",\"seller\":\"HSN\",\"imageInfo\":{\"altText\":\"Signature Club A By Adrienne Morning Pearl Filling Cream\",\"sourceImageUrl\":\"https://th.bing.com/th?id=OPHS.NGkkaNcJZXJwkg474C474&o=5&pid=21.1\",\"imageTint\":0},\"priceInfo\":{\"originalPrice\":\"$45.00\",\"price\":\"$34.99\",\"priceCurrencySymbol\":\"$\"},\"productAdsScenarioType\":17,\"groupingIdType\":12,\"groupingId\":\"143821641092\",\"globalOfferId\":\"143821641092\",\"images\":[{\"sourceImageUrl\":\"https://th.bing.com/th?id=OPHS.NGkkaNcJZXJwkg474C474&o=5&pid=21.1\",\"imageTint\":0}],\"categoryInfo_2\":{\"categoryId\":\"4341\",\"categoryName\":\"Moisturizers\",\"categoryHierarchy\":\"Beauty & Fragrance|Skin Care|Moisturizers\"},\"shippingPrice\":\"\",\"sourceType\":\"xnp\",\"couponData\":{\"coupon
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (546)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):72891
                                                                                                                                                                              Entropy (8bit):5.580186323614183
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:R28PuzHBexqofCWoA80iikZInFgn1enu0pdr:tPuTEZbz/kZaaa9
                                                                                                                                                                              MD5:6FC802945CA3C80AD76E6D2BF06BFD9A
                                                                                                                                                                              SHA1:2F610101E2C4B609082EC53986D65D800759BB5E
                                                                                                                                                                              SHA-256:15C9333A0BE0DC66B6717556B47CBE870A80F517598D55FE843A9461CCB5E2C2
                                                                                                                                                                              SHA-512:8CE9DE614DDDC8E44C1874B6E85B4A86EBA5683BC2D556AFEE572B23795592A5FEF6C7C9188304A23DCC5C213E195C64B4AB1D1B5FF935BD560A986083FD27EF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/captions.js
                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var gmb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},hmb=function(a,b){var c=new g.PS;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.displayName=a.displayName;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},imb=function(a,b){var c,d,e;.return g.Ha(function(f){if(1==f.j)return c=a+"|"+b,g.z(f,g.XD(),2);if(3!=f.j){d=f.B;if(!d)throw g.AD("gct");return g.z(f,g.dT(d),3)}e=f.B;return f.return(e.get("captions",c))})},jmb=function(a,b,c){imb(a,b).then(function(d){d&&c(d.trackData,new g.PS(d.metadata))})},mmb=function(a){if(!kmb.test(a))throw Error("'"+a+"' is not a valid hex color");.4==a.length&&(a=a.replace(lmb,"#$1$1$2$2$3$3"));a=a.toLowerCase();a=parseInt(a.slice(1),16);return[a>>16,a>>8&255,a&255]},nmb=function(){return g.YC("yt-play
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1002), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1002
                                                                                                                                                                              Entropy (8bit):5.385704384808266
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2Q07GFEIFN6cG96Gi+PdYP2EiZIOLrXe6xbErzyXx:E7v4tP8Erzyh
                                                                                                                                                                              MD5:EC94048DEE8B240FCF3DEADF4475A104
                                                                                                                                                                              SHA1:D6ADAA8F573F3841834903C2BEBAA15FA4C97152
                                                                                                                                                                              SHA-256:24734282583C6C3238E8B436146B19D8E56F1210D32C028A349DD731E2169813
                                                                                                                                                                              SHA-512:9F14DA9979B0865869D96BD9F748A6C1E44C1E8C36DF252C53D4E3D2D976EF4A0D5226D26584F1C56515D5AD48789F5625E5D2FF82F8B7A635BCE97E142B6C5F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function i(){var t,i,r,u=(t=_w.location)===null||t===void 0?void 0:t.search,n,e,f;return(u===null||u===void 0?void 0:u.length)>1?(n=[],e=SydFSCHelper.getConfigOrDefault((i=_w._sydConvConfig)===null||i===void 0?void 0:i.enableAjaxBundlePLoad,!1),e&&n.push("convajaxbundleload=1"),f=SydFSCHelper.getConfigOrDefault((r=_w._sydConvConfig)===null||r===void 0?void 0:r.PLoadIID,""),f&&(n.push("IG="+_G.IG),n.push("IID="+f)),n.join("&")):null}function t(){if(!n&&typeof sj_gx!="undefined"&&sj_gx&&SydFSCHelper&&SydFSCHelper.getConfigOrDefault){n=!0;var r=sj_gx(),f="/web/convmodeAssets",u=i();(u===null||u===void 0?void 0:u.length)>0&&(f+="?"+u);r.onreadystatechange=function(){if(r.readyState===4&&r.status===200&&r.responseText){var n=function(){sj_appHTML(_d.body,r.responseText);_w.rms&&_w.rms.start()};_d&&_d.readyState==="complete"?n():_w&&sj_be(_w,"load",n)}};r.open("GET",f,!0);r.send();sj_evt.unbind("showSydFSC",t)}}function r(){sj_evt&&sj_evt.bind("showSydFSC",t,1,7e3)}var n=!1;r()})
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (38701), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):38701
                                                                                                                                                                              Entropy (8bit):5.1582178311211395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:78VY6HvmHE5T9B2b3HGUaoDbTXGbyswnyc7FJR11pp+CzKdAsT78lLq/uiiNnp8Q:78VY6Hga0V11GHX/ulK/3fm
                                                                                                                                                                              MD5:9BD323EE14021EBD5009A18ED4EC615C
                                                                                                                                                                              SHA1:F3A62C27BE7DEB7E50910AED935F3D675A155653
                                                                                                                                                                              SHA-256:A4C7BF91531AE71E62F0CD1C5800BE7EE995585C5AB689C165E8DC5D2EC99111
                                                                                                                                                                              SHA-512:0BE32EAF7D55AE85C6F3AF3D70323C139736E3CC436B02B539DF9026BD9F7DB35A03DD37CC4CAB05D1DE6E9AAE7C74D7641D5DEF211B9619FACB4B9592B8AA44
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/86YsJ759635QkQrtk189Z1oVVlM.js
                                                                                                                                                                              Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt,at){var wt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),vt=new a(n,t,i,r,u,wt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt,at),yt,pt;if(vt.init(),_w.StateUpdater){if(yt=_w.StateUpdater.restore(vt.stateKey),yt==null)return;pt=parseInt(yt);vt.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"paddingRight":"padding
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 1321x2600, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):541583
                                                                                                                                                                              Entropy (8bit):7.975502231038453
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:tPjZ8b7Va8KTc3iFNo69mFAnaO5h9G4AnPba510FQ0hXRAbpxX6lSupeM:tPjWwXgKaAhjAO5iGbv4Sc
                                                                                                                                                                              MD5:F262F69384D934EEAF97E0638C430183
                                                                                                                                                                              SHA1:4C895568192EB38FF1E218A2CAC7DD53A220C650
                                                                                                                                                                              SHA-256:0B009A35539014F15E67D2D725762208CBFA9D02E135059B3301346E2243E3E4
                                                                                                                                                                              SHA-512:3A431F971145266E9967A00171D22BB26A488829F2ABE7452E6E03B126493D4267A8C00D14D514B40C76BA3E23ADE5E6EE7430E267EA76AC90EFDDC2E63B1BC6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..MM.*.............................J...........R.(...........i.........Z.......`.......`.............................)...........(.......8Photoshop 3.0.8BIM........8BIM.%..................B~......(.).."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************.....S............?....h..d#.U..vp...*mF.Ir.....r*2.U....W.s..S..t,FB..~P.....=..K.l....F... W/$>}...rq..T^..It(...?^+{M....@.vVh.1 ..lV.....@n.K.....R...../.+KL...4..W...b.IX...5=..Z.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):12619
                                                                                                                                                                              Entropy (8bit):5.024794297760075
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NLlocvU++TErRj7NFKsrCYq262Y252y272m2HE2x2j2T2+2q2K2L2XNhTYvmMf/r:xN98j
                                                                                                                                                                              MD5:A9951CC12FB364F60056583564D4B7CF
                                                                                                                                                                              SHA1:321F7878C22CBC06362F1E3AEBA6AF8897B583B8
                                                                                                                                                                              SHA-256:F932A948FA0F4D5432EFEFC66FC9338BEB986FA4362E444254A77431E2EA5EC7
                                                                                                                                                                              SHA-512:4D39BAB7CFC9B27A4701A60648092862CDDF5941A6F502F8AC822407F1ABE1ADB559E6E95890D898333DE483E5540B5F9D08BF8DADAB0E2F2E011AFAB9089D65
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"fileHashes":{"appconfig/default/index.json":"f4484a52f96293af07702b096389c42f.json","appconfig/default/config.json":"d6529078d8f576f4eea878537dc246ce.json","widgets/default/index.json":"79038632ded7e098f2bda18151d8c19c.json","widgets/default/config.json":"a8c34539d35400a16132b279a8e147e9.json","weatherdata/default/index.json":"35afd0a706ea05fa00a80a3ed4488c25.json","weatherdata/default/config.json":"687aa40125884e6cc96e6828a87440ca.json","weatherdata/default/config_en-us.json":"a26cb10826b1b39a568ed2d592fbb961.json","weatherdata/default/config_es-us.json":"a26cb10826b1b39a568ed2d592fbb961.json","topicdata/default/index.json":"83355fdf2ab1edcc7111973ad60c582d.json","topicdata/default/config.json":"4a48d9b48131eef49b36f865b07ebb16.json","binghomepagefeed/default/index.json":"3d22db0c5a824f018c06afba4b447d5b.json","binghomepagefeed/default/config.json":"d9c7ceea9bb66283b17055d09e00c233.json","binghomepagefeed/default/config_bingsmallresultspage.json":"9ea81ce7490317dd9187daf5d5380825.js
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5772), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5772
                                                                                                                                                                              Entropy (8bit):5.242043928801494
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:Y6fG0PY4/QNPFuSAcPlUVVem2SMh0STT3/8iO82aJkI9/mH2MKg3f6XM60tk:Y6fGEY4/APFuSAcPlUVVeXPCSTTkiGal
                                                                                                                                                                              MD5:E561C275F8ED21DD5507E90CC459BE10
                                                                                                                                                                              SHA1:7A020EBA64271C7742816ADA9D8B5A9AF52BE890
                                                                                                                                                                              SHA-256:7B150B4C64D3E893CC3B567D5B91EF3378E7243E05862D34EE168E4A93EFE9B4
                                                                                                                                                                              SHA-512:9992B277184399C6E824DC246C833F9EFADECE12CD989B0122AC377AC451777EB5F145E143D3561CE0ED8A558BBB729F4D8DE01F1839CB0796C3BA153E94CCF5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var VRHEnums,VRHConsts;(function(n){var t,i,r,u,f,e,o,s,h,c,l,a,v,y,p,w,b,k;(function(n){n[n.ST=1]="ST";n[n.MT=2]="MT";n[n.MST=3]="MST";n[n.MMST=4]="MMST";n[n.MMMT=5]="MMMT"})(t=n.ThumbnailType||(n.ThumbnailType={})),function(n){n[n.Loading=1]="Loading";n[n.Playing=2]="Playing";n[n.Stopped=3]="Stopped";n[n.Paused=4]="Paused";n[n.Error=5]="Error";n[n.None=6]="None"}(i=n.PlayerStatus||(n.PlayerStatus={})),function(n){n[n.Algo=0]="Algo";n[n.Adult=1]="Adult"}(r=n.HoveredElementType||(n.HoveredElementType={})),function(n){n[n.NormalPageOffset=0]="NormalPageOffset";n[n.IOSDevicePageOffset=1]="IOSDevicePageOffset"}(u=n.ClientOffsetTypeOptions||(n.ClientOffsetTypeOptions={})),function(n){n[n.MouseTrigger=0]="MouseTrigger";n[n.AutoplayTrigger=1]="AutoplayTrigger";n[n.TabTrigger=2]="TabTrigger";n[n.HoverLoopPlayTrigger=3]="HoverLoopPlayTrigger";n[n.ManualTrigger=4]="ManualTrigger";n[n.VisibleAutoPlayTrigger=5]="VisibleAutoPlayTrigger"}(f=n.TriggerType||(n.TriggerType={})),function(n){n[n.Top=0]=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):366524
                                                                                                                                                                              Entropy (8bit):5.213238048579511
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:xci8ZHMKrtkSgVOLY8ILJPptpJKztM6oyj+MOn4yMOx5juDEnXrDJc7MsByZ54cn:xci8ZKSgyYtSoyqufmM3clIoNN
                                                                                                                                                                              MD5:F273335110F2108EDDE77264CEBDDEF1
                                                                                                                                                                              SHA1:7B7881CFFFE8FD1197E74DA6AE4FDC62B3CCE672
                                                                                                                                                                              SHA-256:AF17D4CFF542B33C97EE3A95F82A21D8993C87FD3472DFF534FA855828A3B615
                                                                                                                                                                              SHA-512:C45111893164FCFED5BE0C6C1FC847495868964E498411F7DD1658C7E7AF6ABA6931FD73825C9FF73D0AFD0E7C48AF0C7B3A7FBDC08B02A81DEAA51657B00C39
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.youtube.com/s/player/da154528/www-player.css
                                                                                                                                                                              Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezier(.4,0,1,1)}.ytp-probably-keyboard-focus a:focus{-webkit-box-shadow:inset 0 0 0 2px rgba(27,1
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 353 x 516, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):279463
                                                                                                                                                                              Entropy (8bit):7.997214800439183
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:6144:CDUBp0Kfjn+pBgwkvGGIOWp8xMkx9U9DfLEykVNEkvHUs6:pBp/jnsOvxIO6FgU97L7SEkvHk
                                                                                                                                                                              MD5:5EC1FA6C4E6497D12B93247ADB13ABE0
                                                                                                                                                                              SHA1:E0E5E8965DB8F34E7A547A84595D373D5639D17D
                                                                                                                                                                              SHA-256:CF7939E38BFE09EE65C4FB934D4DE273201864674BF06ACA104E4EB30D490EAA
                                                                                                                                                                              SHA-512:180DC9FB3C8F971996BE68D07A1A8D7DE7B46CE0C18862293C90B937B1DBF02AAF285B8091D3DB9654642122D62C809753FA6181F383F45F5D4A4EC2016E8754
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OSS.BTCF7939E38BFE09EE65C4FB934D4DE273201864674BF06ACA104E4EB30D490EAA
                                                                                                                                                                              Preview:.PNG........IHDR...a.................pHYs.................sRGB.........gAMA......a...C<IDATx...W.,Yv%.m3."..Ok..RT..B.(..*...h5.k>...Z...|p.k>...Z.V..@C.P(.U..Z.|Z...#\k3.s.....{..Y..x.an..{..g.s...o....,......o.........|.M..v..k...L.q..;..{..<..y.u.....u.....9.e.,.y....?......*r.Kx..........X....L%...Q.Ty\..R.?5....v..d......@z`.}C..%.P(.t.3,./as-.r..W].*.oj#.n./a..pq.D?.a.+.....R).'....o.......o=A.. .]~..g.c..g...o.4.....`h(...2F.x._.......wq.'..L....fp.w.)...c.....O~...*.|..0.......q...#>z.......;....#._E#........?G.........H.O.......`ye..H.g^.*N~..#..@f.&.>..J....(.......m........-L....W1.....1.........z.#.)\...c...%<.....o....{z,......~.....?....0...l8.>v...:6......."9:.7.G.eh.=......N..M....]..x..OP..p..I.z.S<....wc.....-......a.C.1d.......u..}.t..D...Elm...#8yf...9..1..p..c.8}...%.?|.j...*..!...03;......H....s.u....Y..`}.....@.\..vS.$Rl..H... .....N.}......,.....aY].t;...e[..Bz.........Y9G~....!.q.s.i._......Q2.l.s.al.f...R...?...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2483), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2483
                                                                                                                                                                              Entropy (8bit):5.118791495328502
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2JU5qdQKF0c10+toDP/SzKyDKz4OKtjoatv6CKlDvgIUIzf1xdIE:2JeqdQu9z6DPSTDi8JvWlDzzfJIE
                                                                                                                                                                              MD5:9FC246A7871F4AB15C3FF4B6BC653C95
                                                                                                                                                                              SHA1:CF7A116642B19A632A1B39C8179FD6B262605E15
                                                                                                                                                                              SHA-256:0E59C859FBAACB9D73F18A98F0684FA1EB737AB89D21FB55D5F8A6691CDC9950
                                                                                                                                                                              SHA-512:C48C0C4F5891E5D0254F02471840D4954DDC79C965578F10E6F1EB04CB48A4E3C000E02F6B887AF3696A8B872EDDE90767DF613696A568F5FF887B5039D6E567
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function o(n){var i=t(n,!0,!0),r,u;if(i==null||!a(i.colSp,i.items[0])){i.call!=null&&i.call(!1,{IsSuccess:!1});return}r=i.items[0];u=v(i.colSp,r);FavRequest.setRequestType(r.type!=1);FavRequest.addItem(u).then(function(n){i.call(n)})["catch"](function(n){return n})}function s(n){var i=t(n,!1,!0),r,u;if(i==null||!w(i.items[0])){i.call!=null&&i.call(!1,{IsSuccess:!1});return}r=i.items[0];u=b(i.colSp,r);FavRequest.setRequestType(r.type!=1);FavRequest.deleteItems(u).then(function(n){i.call(n)})["catch"](function(n){return n})}function h(n){var i=t(n,!1,!0),r;i!=null&&(r=g(i.items),FavRequest.setRequestType(i.items[0].type!=1),FavRequest.getStatus(r).then(function(n){i.call(n)})["catch"](function(n){return n}))}function c(n){var i=t(n,!0,!1);i!=null&&(FavRequest.setRequestType(!0),FavRequest.deleteCollection(i.colSp).then(function(n){i.call(n)})["catch"](function(n){return n}))}function t(n,t,i){var u,r,f;return!n||n.length<3?null:(u=n[1],t&&u==null)?null:(r=n[2],i&&(r==null||r.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1203), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1203
                                                                                                                                                                              Entropy (8bit):5.146264095477661
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:OM9/NhWNb4ThXN3y8v4xd8tG4or4Q8LysplzdjFDQv4n1U5SG0lg1p7ZB9n:bTHoxd8Uhr58Lysp3Na5rv7Xd
                                                                                                                                                                              MD5:DBBD25A4A4F730C8FF26D9C8A21A939D
                                                                                                                                                                              SHA1:38299FF58A451EFD72E02D95DC371316D49A863A
                                                                                                                                                                              SHA-256:42453A710EEC2630E8857EE9AD65AE5B0B6DD6E3CDB88874B720EE2C2826FAB6
                                                                                                                                                                              SHA-512:63C703D573E4815EA8AA3793005CFD8ABC9622D75AC164CCB1490F6C6C7A9DA1F35EC27BEB1F19D8EA0985361B466E46200083B1BEFDFF765B74900ED7C20B0D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/OCmf9YpFHv1y4C2V3DcTFtSahjo.js
                                                                                                                                                                              Preview:var LiteExpandableFacts;(function(n){function u(){r!=_w.innerWidth&&(t(),r=_w.innerWidth)}function f(){sj_ue(_w,"resize",u);sj_ue(_w,"unload",f)}function c(){e();o();s();h();t();sj_be(_w,"resize",u);sj_be(_w,"unload",f)}var i=function(n){return _d.querySelectorAll&&_d.querySelectorAll(n)},r=_w.innerWidth,e=function(){var t=i(".lc_expfact_plus"),r,n;if(t)for(r=function(n){var i=t[n];i.onclick=function(){return sj_evt.fire("ExpandableFacts",i)}},n=0;n<t.length;n++)r(n)},o=function(){sj_evt.bind("ExpandableFacts",function(n){n[1].previousSibling.style.whiteSpace="normal";n[1].style.display="none";Log.Log("Expand","TaskPane","List",!1)},1)},s=function(){var i,t;if(n.liteExpandableFactsData&&n.liteExpandableFactsData.querySelectors)for(i=function(t){var i=_qs(n.liteExpandableFactsData.querySelectors[t]);i&&(i.onclick=function(){return sj_evt.fire("L2Click",i)})},t=0;t<n.liteExpandableFactsData.querySelectors.length;t++)i(t)},h=function(){sj_evt.bind("L2Click",function(){return t()})},t=func
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1961
                                                                                                                                                                              Entropy (8bit):5.161995541916183
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                                                                                              MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                                                                                              SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                                                                                              SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                                                                                              SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4388758
                                                                                                                                                                              Entropy (8bit):5.706330972707939
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:1hBUF359any6Lvk729c8j9Y76bDedF1v0wk7feMiFv2SM5ZHrp2Ax2kFN3ZM9mYC:wT71wR
                                                                                                                                                                              MD5:3B80475B1701BE36890C07378E44A162
                                                                                                                                                                              SHA1:EB10BAE2AC0FDED7BFEE8FE7EA52E6E5F5807974
                                                                                                                                                                              SHA-256:774A1BA6882148FBDCAFB9D4C7F3A68F729B388F0486B02C4BB314D1348C7D14
                                                                                                                                                                              SHA-512:794492CE9D7D64CD31D167AE0F9DDD8E361A86F60FF20830196E1236D4D3622CC04A030181934565C31B16E868FD33FA9829ABC026ABB8D5A479B3852F9B8F60
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*! For license information please see cib.bundle.js.LICENSE.txt */.window.CIB||(()=>{var __webpack_modules__={5004:function(O,B){"use strict";var U,G=this&&this.__extends||(U=function(O,B){return U=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(O,B){O.__proto__=B}||function(O,B){for(var U in B)Object.prototype.hasOwnProperty.call(B,U)&&(O[U]=B[U])},U(O,B)},function(O,B){if("function"!=typeof B&&null!==B)throw new TypeError("Class extends value "+String(B)+" is not a constructor or null");function __(){this.constructor=O}U(O,B),O.prototype=null===B?Object.create(B):(__.prototype=B.prototype,new __)});Object.defineProperty(B,"__esModule",{value:!0}),B.LoginRequestResponse=B.ErrorResponse=B.SuccessResponse=B.ActivityResponse=B.ActivityRequestError=B.ActivityRequestTrigger=void 0,function(O){O.Automatic="automatic",O.Manual="manual"}(B.ActivityRequestTrigger||(B.ActivityRequestTrigger={}));var ActivityRequestError=function(O,B){this.code=O,this.message=B};B.ActivityReques
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15744
                                                                                                                                                                              Entropy (8bit):7.986588355476176
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                                              MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                              SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                              SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                              SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                              Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):156
                                                                                                                                                                              Entropy (8bit):5.65479918590415
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPlbWL9NORaQ1ql+HKlvT/lhxrFolxr9SQxEzzrglssQqXB1p:6v/lhPkWR/AkQTTTi6k9nQKjp
                                                                                                                                                                              MD5:4CC9DFA65C54395F04744C16A2E17E79
                                                                                                                                                                              SHA1:85C93A14C6B0FE1BA73A957116399188F2C8A80E
                                                                                                                                                                              SHA-256:B31517A7FC0368FA8B37736A8C710190C6B48643D17DE9BB3C5155D3B2985725
                                                                                                                                                                              SHA-512:719B54E0A43277AB5AB9C174A3889D51DAC46B34BE14F6930C4F5CF72F3182438614F3CF0775D89470ACCB7A417990187501AA0DBF66934A88E59D80F0EA1E88
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................>....PLTE662...CC?...OOLuur......u..^....pHYs............Z...*IDAT..c` ..2......p.....)h.E.....&....3....p........IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):409
                                                                                                                                                                              Entropy (8bit):6.974521018329099
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhPf+nMR3y2p7BwgFljMFEMCNn5inVvVunXKF9lsfW53A5FA/ZaUznTlO6lqQ:6v/7unM3lyuFVNNna4XABu5o/16Qp
                                                                                                                                                                              MD5:80969A6D700E813EF741D172674FEADD
                                                                                                                                                                              SHA1:361263C136CD857BA53FD7743C971BB7527BF12E
                                                                                                                                                                              SHA-256:0775687711D232F4C891F22CBC4040464E160C09044DEAA12C98BFBAB9C79CD6
                                                                                                                                                                              SHA-512:424891BE46A924B3DD222B39DEB740A54DED4C20818C5B4AF80E2BCF3B671260AA9E910C2D6F9FB48700D6E8DB370E0F0B52842499B7C885934108ABFEBCD4A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://bing.com/th?id=OBFB.A4BA5FAAD27A6328F8FF1BBC72391AE2&pid=Fb
                                                                                                                                                                              Preview:.PNG........IHDR.............(-.S....gAMA......a.....sRGB........{PLTEGpL.............\...........\..a. ...W....!.. h..t. ..................m.....{..t.!...f. ......R.....\. .........a.<..........H.....tRNS... ..=....... ..........IDAT..E.[.. .@.`D.k.ZA..j...&j...C`..(...R..Q!......4hVC%.#......d..xR/....(WA.....a..1r.a...v...X....F.]..]g.P....m[....}..<AZ.....!F/...1..^.Wj..K.}.....]......L....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1632
                                                                                                                                                                              Entropy (8bit):7.581052491094973
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:wA7Q7WlGINP+xFB2kBmOwK9Or9Faj9OKygUkffL0i3oxyyJdL4J9Uf+ddcl8:/8PwPx5Oa98j9fygZHIVkU47fmW
                                                                                                                                                                              MD5:9521AB8FDB9D003B1F5D493C1BA680D2
                                                                                                                                                                              SHA1:8E34FFEB1B38341913B9AC9F9A74E25A5131DD77
                                                                                                                                                                              SHA-256:AAFCFD920B70D6CF60C3BCF28B342D87AC7B5AD8F24672F460F448965B20DE02
                                                                                                                                                                              SHA-512:90FE8F23B637FEF04411E3673FE7C071B0DCD1AFAC1748427C8EFB2BD8F1F5437F2A6FAA02896629BDB75346BF0C2925754C3030FDB5A04A0220803D9CDF26B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPN.RTNews_c-c84ZIuIyPpMsaRGxBpkw&w=128&h=64&c=7&rs=2&qlt=80&o=6&pid=PopNow
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."...............................................f.5|..jg2..f.5ns.i..G<.Z,.9.v{B.u.`..8.......:.[1i.c.Z.v..q...9.....Y.A.m.\i,x.).P.n.W).m...T.\..on.M_..............................................K8...Q.........0.....a.....C+W...-.........................!1."Aaq..Q.2R.$...........?...>..-/...T. ..Mr.!8DN..G ~........R...U#..>.`.#.+';...Fv.\..p.?".o...Y.'.*U...x*...);.8..j4..Q.*.Z...X..n.uT..IO.(6.3V..Pi...Z.w..C... 6kV..L7[...@...B...kG.N..F.+,.g..X...(.A...Ej1.:.....@..8.....k..L......3..=s..o.;.M..?.U;...@P........*^[]e<..&..0...>.ok-..$..N..kpJH.....@Tc.S.Eb..c.q.i.(..=.....H....b....tpI+.. ....q.Z]..%..F...#M..j.%s...I.Q..~.....2."vW8.`..5..2JN.....M-.N.O....?KQ.Q@U..s*.1...&... @{...f..y.......3.\)8>.-.\...$Y...IM..<..nk."......r(..G.7KQ.AJ.....,}..........e...,M*.......r.P.i..H\.5
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1017
                                                                                                                                                                              Entropy (8bit):4.859079544877701
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2dMoptLSr0DE5rSFeaxM2krU2gj+PsdnbdnqVxMy:cMCd1DsmwRUdbdGWy
                                                                                                                                                                              MD5:2CA33873FC6C89271F44660EC916261B
                                                                                                                                                                              SHA1:7031D52449D231A5005A34D878E0CF4EB17B2937
                                                                                                                                                                              SHA-256:4EE743882D678DA550CEE56E43FCB657290D214C0782A7F9518B2BA08C005C29
                                                                                                                                                                              SHA-512:1ACD2B1F3568B1F236511149450360EFBEE2E5B4BDCB61601687559EBC235A48003006C477CA95E528353BB28C0E197B3B417A20501E5C18BDF542FB19C2D6FE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="50px" height="50px" viewBox="0 0 50 50" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 54.1 (76490) - https://sketchapp.com -->. <title>close@3x</title>. <desc>Created with Sketch.</desc>. <g id="designs-desktop" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="collection-look-detail" transform="translate(-1360.000000, -30.000000)">. <g id="close" transform="translate(1360.000000, 30.000000)">. <g>. <rect id="Rectangle" fill="#ECB4AB" x="0" y="0" width="50" height="50" rx="5"></rect>. <path d="M10,10 L40,40" id="Path-2" stroke="#3C3130"></path>. <path d="M10,10 L40,40" id="Path-2" stroke="#3C3130" transform="translate(25.000000, 25.000000) scale(-1, 1) translate(-25.000000, -25.000000) "></path>. </g>. </g>. </g
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x376, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):14776
                                                                                                                                                                              Entropy (8bit):7.960031803972429
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:N1m6d+dEgauSzdygsYs11IRHloUE0KXw0OhoGaPYU6gC3:66d+dENJz4L/nuloUEpAVhosR
                                                                                                                                                                              MD5:8F6131FA199B74B3E7A1965278F64905
                                                                                                                                                                              SHA1:74BFB0EFD786B1DF5076C4F910726E2601794D5D
                                                                                                                                                                              SHA-256:A7E061B08E102A390AF176D7F0E8B79F8EF73EA9034E590C1E7C3A938798DBCA
                                                                                                                                                                              SHA-512:4C3803C347C7414610AC61AD907B919CB06D321712907337459AB58F816229B67F2B7D5CEB49508BEC63878FE46D48012D85ADAC97C53DFC2953EE62C2012F80
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse1.mm.bing.net/th/id/OIP.ksC3v8i4S9qbZzeJ8QESdgHaLz?w=236&h=376&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......x....".......................................@........................!1A..Qa"q...2..#BR....3.b..r..$DSCc....................................................!A............?.........'..:.'T..p.^.@....t...0n..Q..`.~r...a...G.....|6}.\.c`K>.%...A.l?..%.X..92|.%..|..|5x.'.&J.9,...k.......z.....p.Wx(.....s.y..b..^}..... RO..q(..+...Q_~....X....D.....N;c.....^.G\...%t.{.2s..L...v8.......p.L.....s..-..y1..S.+.......4..."b>)...?.r8'..>q..Q...Hd...+......x..|^g_2C.b[b.Cr..T.../..u.H.&.r....O.wYRx.M..2..I....`.P....-.I5r.v...5.m...^>N..Z..!b..hc.H..... ..j...S.{....>...?..$..+.....Q.....?j.`wk....P*.....^.0....0..VA..).eb..U.Lj9=p..Q...=d.D..u......0......\98....@1. ..r{ca.X..7...(.!.}$.H.[~..Z....Pz.+.|.Y..L...I8..O.F"eW2.-...:.......#....:.%....J-..`=~..W........a.-..y.,.1...t}.+.r%...b?.............)...Uf
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, software=Adobe Photoshop CC 2019 (Macintosh)], baseline, precision 8, 900x1675, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):343727
                                                                                                                                                                              Entropy (8bit):7.94505845014125
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:c7DWZpxRAmRDnTLT4pwV6dN7DGYtpjbcr0hVcEKH1/pEy8hWNmgWUWW3P9CcZRKb:IDWbxRvzXT4G677DGYtpHM0xm1/F8vgI
                                                                                                                                                                              MD5:4F8970EB66D141EBAF1E5ADC3C9ABA2A
                                                                                                                                                                              SHA1:68862E6B27D5ADE3BDA0B24BC2DBD400488DC9EB
                                                                                                                                                                              SHA-256:7F950A4B7919925D342F1D9A6C3F57817D47FAC35900087D658EF704498E9295
                                                                                                                                                                              SHA-512:244BD3054AE5A5C99548C3996FB3FD71D513017D2FCFFA01E40E0D471DFEC53E5196F20B3EE0633808759B40CA91ACDC5B6142A1472D92F7267BF5B99F0F318E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/07/Plus-Size-Wedding-Dress-by-Martin-Thornburg-1.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.1.....$...Z.i.........~.......H.......H....Adobe Photoshop CC 2019 (Macintosh)..............................................`http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7EE0F614DC2A11E9BECADBA049FAE132" xmpMM:InstanceID="xmp.iid:7EE0F613DC2A11E9BECADBA049FAE132" xmpMM:OriginalDocumentID="xmp.did:77c7ff4e-ad66-47f7-8688-fa6e6f536601" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:638bf412-77df-4aff-80f3-a9f8d2836dc9" stRef:documentID="adobe:docid:photoshop:c53e10ad-8409-c748-9878-37433124af6d"/>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x520, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):67404
                                                                                                                                                                              Entropy (8bit):7.9681275865742975
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:qkQ22pjugeqAsBnJnq+jEtGflzgNSaEfRXZfN9md3uQVl:qkQTpj1eBsC+j4u5g0Zp19m5/z
                                                                                                                                                                              MD5:1103BA83456234B3870C2A56FAB31937
                                                                                                                                                                              SHA1:48123C2909D282F58485F3C101BF8C0A578F57EC
                                                                                                                                                                              SHA-256:27677715966901A0A86399D7EA4FD8DB20095BDDE3503F1ABC7408DBC114E047
                                                                                                                                                                              SHA-512:4AF49F773E1F43C6758B42EC2849EF10BB3499C3B212BB3714F3E7047AA4D871C45B6AEEF7B3B70947B3B5AF49DD15FC952FBACB8F27D59D2A944BD0C3E6549F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.........................................................................................h.H..........U.wW;9..6(9.P.[+>(^....9.l....W...j.=..*.....o.i..Y.uxm...O.sW.R,|...n......Z...K.x.....j.g6..cE.o.yN..W....L..u.8..oe^...--...*.....*.;..L-..+Z.gA.....y.........Om......6U.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1732
                                                                                                                                                                              Entropy (8bit):7.856006276499852
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:7/hieN5lvd7tx5AY6Lw6OO2MKAbu/m7wTz/DR5l:jv5hjx5A7M6cKuUYl
                                                                                                                                                                              MD5:5EB078005D6D4DEE22F08DD35D225ACB
                                                                                                                                                                              SHA1:F8ABAD17308AD8F13C3AE95B7E523D9AC50C8474
                                                                                                                                                                              SHA-256:09D6523FEE07BFF1A367773BFAAB1AB583280D0DD4012D114E7583A75143FD2D
                                                                                                                                                                              SHA-512:AC06A07E117A989A7DFCFF54D98C63076675F95F305036784F0B05DCB5C4B41724E4D9A76CDC894271DBA06D70864E510D86FDC2AF025BCD348F4E362E50FC51
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx^..k.......;.D...@.]:]..IYei.B[.P9..$.X...C.d.]J#7.$.....l..E.$n.J.....h..#q~........s. i4..n.....;3..s......Q..V[mq...k.......=.c.5.1..=.4d..i.C.y>|..7.g...).j...U.t...k.066..D:...c.......j....v..d.M..i..F...7.5E.ZYY....,"z.sa.. 8.....g7.(Au.bX.^...L...gW....W..4.K.@g.-.;wN_.x.G6.I9`....$..%.R..WY...x....r2..8b4...cX...}m.{.{\E...E.8...l....sJ.../*....P./g..~M"....9......#.(!...K}.@68..f...F.......".}.9_R.+..Y)...%.;T$..H...x....p|.0e.g[.l..}...~..Q...[..ISv..}D.T+.CY.-9^G?....;...2...v?8..Z..K..bR[d: .y.k[.5..%.P\.<E9.S.W...e.`].......zVV6...<$..N!..S.Y......<a....P.8...I...8...7...]....U.<T".a....h].P.Y.-3.RG..@.....q..p.'....8G.E...qb?..Z.`J..*...s...4..Q.8....p......';...V..GJo..*...Dg.)..y}..y}..B4....T.J$.>..-....5X.G...........P..,F. .....Dl1..8...'yM.c5.>...f.o....rI{.}F...........7.Wv.Q.r.D.........S.~8...s...6.BCCC.S.p...}.b}:...M!... ..g?.".LT+.R.......%..Z..}?..>N..>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2169), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2169
                                                                                                                                                                              Entropy (8bit):5.302641155413102
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:1cLdSF8cWOr7dDv8NQtaPVcbnAhaNaswAUbDdDLpmhMi7WViUCS7SDDRb:1cZSDBdDv8saMPgHfLEM8Xb3Rb
                                                                                                                                                                              MD5:61533293909D97252C70E82BD574BA68
                                                                                                                                                                              SHA1:7408DD25C19AE7BAF954074576A2F73FBB174310
                                                                                                                                                                              SHA-256:99EC639C3DDC51E7882FAB9C08EC5A905B49F4B04D1C47B6DF40F3924E81CD8E
                                                                                                                                                                              SHA-512:BF8F8879D1CABD6B8B9C6CAF9FC0A6F68362FC62328112636D78A15A4C08B35EA52E1DD8048715F2BD0E945BB0D2D8D7655E68A065942E89316E303BB536BB41
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function l(n){return parseFloat((_w.getComputedStyle?_w.getComputedStyle(n):n.currentStyle).width)}var a="results_container",t="sb_shr sw_conv",v="sb_shr sw_conva",y={"ans2 ans_n2 ans_msnO":1},i={"sb_h3 cttl":1},r="sb_ltw",p="sb_ans",n=[],u=!!_G.SPSA,f=u?{ansC:1,results:1,sa_bop:1}:{results:1},e=!1,o=20,w=-28,b=function(){if(typeof _d.querySelector!="undefined"){var n=".sb_shr{left:"+w+o+"px;width:0;float:right;margin-left:5px}.sb_ltw{margin:0 0 0 -55px;clear:both;float:left;display:block;width:50px}.pi_tc{float:right;}";sj_ic(n);sj_evt.bind("sp.enter_conv",g,1);sj_evt.bind("sp.leave_conv",h,1);sj_evt.bind("sp.submit_conv",h)}},k=function(){var u,o,i,n,s,r,t,h;if(!e){for(u=_ge(a),o=u?u.childNodes:[],i=0;i<o.length;i++)if(n=o[i],n.id&&f[n.id]||n.className&&f[n.className])for(s=n?n.childNodes:[],r=0;r<s.length;r++)for(t=s[r].firstChild;t;)h=t.nodeType,h!==3&&h!==8&&d(t),t=t.nextSibling;e=!0}},d=function(n){var i=n.className,t;if(i&&i.indexOf(p)>-1){if(u)for(t=n.firstChild.fir
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):276247
                                                                                                                                                                              Entropy (8bit):5.456304975389004
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:k0CMYdICPC2XiEVU+czPRNCKW1HQCRn420a+hhFluln8ov7qFUYFy7tmgCdu62AI:HkiB4VTKcq2Qpb2n
                                                                                                                                                                              MD5:B7C15A53D1FE8A609A01C22198CB6F92
                                                                                                                                                                              SHA1:844058137EFEEF43DB0EC2DBF273605BE30642AF
                                                                                                                                                                              SHA-256:37686D556DB47B8024A232585766D8D9F50B10616D9A24DAD37D75394C249A7A
                                                                                                                                                                              SHA-512:84335D2703496622181DEF5AFDE678BF4C2443D3D8E794E7902C566CA7ACAA1AFD7A30594A827E271813C17CF1BBBE04C04007381E8985EF946D449F57AE8E7B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://assets.msn.com/service/news/feed/segments/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=10000&cm=en-us&scn=MSNRPSAuth&user=m-16A802B67DE565921A0F114C7C136415&$select=PersonalizedZI.Microservice.HubPageWorkflowV2&$top=24&$filter=TrendingOffers||||0817c523-b612-4162-bdaf-fe50f4738a39|||378983|316966||~7500~~wpo,crazyDeals:7:crazyDeals,forumInfo:8:forumDeals,multiTopics:9:editorpick,fullWidthCarousel:10:fullWidthCarousel,specialEventCarousel:11:mitdeals2,trendingQueries:12:TrendingQuery,autosCarousel:13:autos,buyingGuideCarousel:14:buyingGuideCarousel,PrimaryCarouselFeed:15:HomepagePrimaryCarouselFeed,liveTrendingFeed:16:livetrendingcarousel,liveShortsFeed:17:video-shorts-carousel,RecentlyViewed:18:RecentlyViewed&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84"
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"dailyDeals\":[{\"id\":\"15798119241\",\"title\":\"IKEA - TROFAST Storage Combination With Boxes, White/White, 39X17 3/8X22 \\\"\",\"dealPercentage\":\"10%\",\"annotation\":\"10%\",\"seller\":\"IKEA\",\"imageInfo\":{\"altText\":\"IKEA - TROFAST Storage Combination With Boxes, White/White, 39X17 3/8X22 \\\"\",\"sourceImageUrl\":\"https://th.bing.com/th?id=OPHS.04sFGBE0u2jacQ474C474&o=5&pid=21.1\",\"imageTint\":0},\"priceInfo\":{\"originalPrice\":\"$99.99\",\"price\":\"$89.99\",\"priceCurrencySymbol\":\"$\"},\"productAdsScenarioType\":17,\"groupingIdType\":12,\"groupingId\":\"15798119241\",\"globalOfferId\":\"15798119241\",\"images\":[{\"sourceImageUrl\":\"https://th.bing.com/th?id=OPHS.04sFGBE0u2jacQ474C474&o=5&pid=21.1\",\"imageTint\":0},{\"sourceImageUrl\":\"https://th.bing.com/th?id=OPHS.VwcCcFGKKIJIkg474C474&o=5&pid=21.1\",\"imageTint\":0},{\"sourceImageUrl\":\"https://th.bing.com/th?id=OPHS.cluqTcHK2X2t9g474C474&o=5&pid=21.1\",\"imageTint\"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1324
                                                                                                                                                                              Entropy (8bit):4.7183372945791175
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7exe9QVsVsyPXSF/yC9H9eAWw0uac+5SsciTpvFwf8abKP3LRkP06yfor/y1J:aYsOyPCFBPHac+Esc0w0abeL+PhyQw
                                                                                                                                                                              MD5:01F55EF8E6EE276794A2FA5712D40347
                                                                                                                                                                              SHA1:0B6B137463DC897215ECAA2810C793AF4DADC1AF
                                                                                                                                                                              SHA-256:AC394B126F99224EF9FD7B9A98C02FA22E41146B2534CA789BF7567C528BB322
                                                                                                                                                                              SHA-512:7253EAA00E10BEDD6B9E41FDB826F241ACFA7F0CC11BFB0B775B9E99104373388B07EAE0525B2023FC796FEF02A8CD63E929DFACC3AC4B052D061CF2B5E99B97
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15spNo.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+.....XIDATx.mS.K.a.=...A"aKJ....P........4. TC. .6....NB.S....... ..W......{.KOJ]...}.=.{.y$...~..p...7.Q.T.........M&....xyy..k.Z....obbb......!...XQ.VC.P@.....5&''......hV(.........T.f....."'...>.........O.L&X,.P.......!.Jquu...#(.J....R..\.....1==.E'''....*:...>??38!....V..l6!.H......G.q}}.....D...+........A..!..1#.L.....}.........._......`....F.e>..g.....`~~^.......P....(.=X.V.B...7.........gggH..h.Z\LN...E$...G.....z.4;Y8....t.\.s..`..h.F..^...F..\...5..A..U,.Q.T`...d@k.o.....8...f....v..~.Z....R.....&..,{@..cgg.....)...dYz4$...9.yaa................. @...nll.v...yF.11#.^...$H..f.......J...7{.....IEND.B`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2781
                                                                                                                                                                              Entropy (8bit):4.3535941176395205
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:ya4BRX5FSTXLOyyF/THiC8XI1TWYXi2X1IYP2x:n4BRJFyGHiC84dy2TPw
                                                                                                                                                                              MD5:E6F2B33A43122042DA8C670EA74721E3
                                                                                                                                                                              SHA1:42D2C682C3D98892AE30B84B20C474F6F493AC2C
                                                                                                                                                                              SHA-256:F4C11AF3A977611D77435582DFB590BAAB0C3054175D99B43A769F482712E9FD
                                                                                                                                                                              SHA-512:E5D51B04EBB3945D762E1A0B246EE80D9A2EF2B7A62B5E7D891FA3F00F9EC24F130BC3B12B7793BC85F596E0E49562EC1DDA18CD814C1D70A554198638F5B93A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/QtLGgsPZiJKuMLhLIMR09vSTrCw.js
                                                                                                                                                                              Preview:0;..;(function() {.. 'use strict';../* eslint-disable no-unused-vars */.. var hasOwnProperty = Object.prototype.hasOwnProperty;.. var propIsEnumerable = Object.prototype.propertyIsEnumerable;.... function toObject(val) {.. if (val === null || val === undefined) {.. throw new TypeError('Object.assign cannot be called with null or undefined');.. }.... return Object(val);.. }.... function shouldUseNative() {.. try {.. if (!Object.assign) {.. return false;.. }.... // Detect buggy property enumeration order in older V8 versions..... // https://bugs.chromium.org/p/v8/issues/detail?id=4118.. var test1 = new String('abc'); // eslint-disable-line no-new-wrappers.. test1[5] = 'de';.. if (Object.getOwnPropertyNames(test1)[0] === '5') {.. return false;.. }.... // https://bugs.chromium.org/p/v8/issues/detail?id=3056
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 105x70, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1915
                                                                                                                                                                              Entropy (8bit):7.6900362338592165
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:pXz4bfpWTQlxmqS5Xe+Tgb/7cK29dAzmULvatKK:NAxxmZkvVK
                                                                                                                                                                              MD5:0E1CE8A1712F26F09B11D66C1650A1D7
                                                                                                                                                                              SHA1:4E0A4DF86AD52DD24AA5B179464A3228BD334B14
                                                                                                                                                                              SHA-256:174162E6B2F77BCEF50B0CB005C0E9F55AEDB92422C36FBE6B11AB0F1F00EAE8
                                                                                                                                                                              SHA-512:6C450E6B3B2B0E59D41348B1E407F2FAFE5996C3DC8A22791ECBFA1AA9AC91BF2F508BCD634FDB389F65BEB694B5E57B79C78C06BA3199F3D2AC42CFE38E03F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.4%2FGps7c6%2By30mA474C474&o=5&pid=21.1&h=70&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F.i..".......................................B.......................!..1..AQaq....".2BRbr....CT....$34Dc........................................................Q!1a............?..T..s.Ae.X..V...\a.A.<.HF.n../6..DV.Q..er;....q......rr......gNv.c0/.e@..c...Jr=...m..y.....uS...&.{..<....L._.RO....f.6..1E..r......*u^..V;.^[.dZ..u...?......?+yC <.VQu...|...B@P4.w.R=...+..+...J.9..5...|sC K.I....X..!..G`#......O.e1.....G.o,6.L".pC4{...&921....Z8.M._.Y$.ow..l._..y1.+....9'.5......Y.9.vT.'..+7.|y...K..C$r..%.et=..up....eP.9.,....7..9.MX.o..?..../o.+...n....O2G&...\.8:...J.....H..-.{r...qC"$.q#,7.....P...l6.....-l..p..s...r x..Y.(j..*...C.....#D-.. ... ....rrwq.U.^A...2..3...A..6...p>NKc..65..0.y..[8.(#._.7.. H...O.Ay.|..P{W?}L.c.Y..@|..D..Nwc..w...f.n.A..'.Tmcv.$.|!.3...W..@.'..UR...9&2..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):49416
                                                                                                                                                                              Entropy (8bit):5.308942512644199
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:881f3Sf8tW0g8DYeSA8AzlSH83MUS887YxSZ8aWGH89AoSs8iPdt8pwx48A9kS3h:p3xh9xTbD232et
                                                                                                                                                                              MD5:FDA76D05214230A51352A2BF3D3B2A1F
                                                                                                                                                                              SHA1:66B4038DEA6BF5BF1FD1265095101A0360296FD1
                                                                                                                                                                              SHA-256:50874C803B26AED5C01F7ED7FF421EF33639A0E2BFD034C2BE6AC5BEEA95857A
                                                                                                                                                                              SHA-512:DB2CDC9BA8F3A21E13AFBDF91C8767FBF240749BEF45281D5C9D4287F1C1A567E0DA242FD36E45AD327E17F7D92CA7AF1D5CA456F9D3125E953AE28EE762FFD2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"shoppingEntities\":[{\"id\":\"129006843549\",\"title\":\"Stanley Quencher H2.0 Flowstate Tumbler - 40 Fl. Oz. Fog\",\"description\":\"\",\"dealPercentage\":\"\",\"priceDropPercentage\":\"\",\"annotation\":\"\",\"seller\":\"REI\",\"ratingInfo\":{\"rating\":0.0,\"maxRating\":\"\",\"ratingLink\":\"\",\"numberOfReviews\":0},\"imageInfo\":{\"altText\":\"Stanley Quencher H2.0 Flowstate Tumbler - 40 Fl. Oz. Fog\",\"clickUrl\":\"\",\"overlayTexts\":{},\"overlayImages\":{},\"sourceImageUrl\":\"https://th.bing.com/th?id=OPHS.sMVwsfHDC%2bU7gw474C474&o=5&pid=21.1\",\"imageTint\":0,\"backgroundColor\":\"\",\"fontStyle\":{},\"cssStyle\":{},\"sourceImagesUrls\":[]},\"priceInfo\":{\"originalPrice\":\"\",\"price\":\"$45.00\",\"priceCurrencySymbol\":\"$\",\"dealStartTime\":\"\",\"dealExpiryTime\":\"\"},\"productAdsScenarioType\":17,\"groupingIdType\":12,\"groupingId\":\"129006843549\",\"globalOfferId\":\"129006843549\",\"installmentInfo\":{\"amount\":\"\",\"des
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x75, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):995
                                                                                                                                                                              Entropy (8bit):7.242503549596247
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:pXSy4OijkXZvqKkdPswR9BFcbSGaCHHERcA48:pXz4Gp/BwR9Pcbk6EZ
                                                                                                                                                                              MD5:3672C2650CF8537EE3CFA4C81319BE42
                                                                                                                                                                              SHA1:D6E5954D607C2D0BD07E8A4494E9ED7003C475B5
                                                                                                                                                                              SHA-256:0D26E7699A4D8EDE5D77210D37C706540AAAC64FC16E7FF7B22C57D6494B19DE
                                                                                                                                                                              SHA-512:BCEA8DAA0D1279EED253809CBEA54F5A783368F76E19F8F7A84496B61F7205D87B70081FC1BC879BDB945AD26BDC6630349D06CE7A37F341F20A3EBC52AF6653
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.NGkkaNcJZXJwkg474C474&o=5&pid=21.1&w=50
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......K.2.."......................................3........................!1.AQRaq...."2B...#3r................................................................?...I.U..l..;.m"..3....+.......M...z.`..W..:8...>..X.-.{..V.'VS.3.kf.{C...E.....tR7...U.R..XY.......L.J...Uf.......`....b?z.Ie.gI..9.Qp,..-........3.. .2...kL..V.d.s........B.U#...*'\k..'.(G.IL...._.......ek..0.?ns..{._.f.>!.\hYo.....\8....nV...<.I.....W(.*k..j+-%"....y...v.{........_CLuV."..x.W*Y. ...#ZBld..3....(.I.'n.....l..D..5.+.b..m...$......Q.&6.b.........#.|...1.Hqge@.S.U..)v7bl..;.K._"].9V...Ev6_.EE+s.+..Y.2..T.......&.4..*Y9....p........W.i..O;y..Qh....QBd.p3E+b0....J........?-+..%....fW.P>Y..%....i2a.....n......5 ..X.H..7+u...`m~...*.F.U. ...](.C.,DFD.....5..4k+.#H..A..\0...E .#.J...\.v...G......#....l.a.v...x..Xlc...k...M..(.?..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15414
                                                                                                                                                                              Entropy (8bit):7.964487126454039
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NA1Lek+avGdXXTmZDKQGHxLMd3IhByvXuK8mg:q1Lek+avGdy96xLM+by/Tc
                                                                                                                                                                              MD5:82EB670DF208741A6AD85B07DD17F9CF
                                                                                                                                                                              SHA1:F96D087F26B46A3FDBAD9F12BC5C8021009E559E
                                                                                                                                                                              SHA-256:FC8700CE51D37F00E711239A9B827316E80FD83AE555341C5FCE8AAE3F16ECE3
                                                                                                                                                                              SHA-512:461DED7629848CCE57A9ED4B251C0AE67C9F8F36961EFC50A7614B78C5E5CB99907847A2B55BCB37572C61B9C0D9558E05F77E1135AE9FDF27691BBECEEC312A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/OIP.k6Jd6FMF4-AhExnwzDKqWAHaLH?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b...."........................................I........................!.1A.."Qaq....2R..#3B......bcrs.....$CD.4Sd.T.................................4........................!1.."AQ2aq3.#$4....B.RS...............?..*(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...).EfE. ..,.Tg...)@...+g....x.....o"*p.4Wx..,...F....HqF.J)qJ...9.....Ia..$N....)....>.M.Q...6....(...]...N.J(....(......R.P.QKIR.E.T.QE..QE....>.R.UB.QK2.N.l.@..}.. ll@..}......M....x....g...!.2..p0.3.*iX...........;.....).r.....T.A`..I.r..8.........J...w..X..C#H.(.....!@]..;...w.p3....`u.......#.U.....qE...QE.uE%. ....J..E(.FN.S..R...+"H8Q.....(b.0.G#.Oy.8..........g.H...E.%.Q@..&R..$i".."+..B..D.0i.(....(..^^.....V.#.)..S....Ti].'....b..CS.@H.TBsO....Sb&<.H}.1..].2c5.P..q..9...V1....D.<\hT...!.Zn..(..*@<.+..P..{:.(...S..u+.w6W...1[..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):209
                                                                                                                                                                              Entropy (8bit):6.257245349235395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                              MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                              SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                              SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                              SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.80e5a51e-3a02-41ce-bd76-bc7fa649de04&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (9807), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9807
                                                                                                                                                                              Entropy (8bit):5.177479440426445
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:JcxgoW3J6bhNqAK5mzyhI1uYA7oQ7I907A72bNROOc1b7oYGf97vhfMyLsN1iuOG:bxsN5AEyhI1uY6oQC0kaSGwNguOw0GD/
                                                                                                                                                                              MD5:A3ED0A10D3402385766A2D530E3552AE
                                                                                                                                                                              SHA1:D0AE8524E7CB992C2878168096E6DC6E3B372D88
                                                                                                                                                                              SHA-256:9225DED8980E0B2B2FB218039906F4BBD7FEE0C68FB33AACFADFCEF21B7DFE75
                                                                                                                                                                              SHA-512:61F39EF6F947FA4BA99EE7C10E37F6F336DA4DC5F366C5B94AC850A81F6CE35CA935332F41AFFAB145D6EE1CC1C76B85647C93DD73AEF354DE6B5E43BB6F322F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var ThumbnailPlayer;(function(n){function wt(){b||(b=!0,ut(_w,lt,bt,!0))}function bt(){f=[];b=!1}function ft(n,t,i,r,u,f,e,o){var s=null,h=!0;switch(n){case VRHEnums.ThumbnailType.ST:s=ThUrlGenerator.NewThumbnailUrl(t,i,u,f,e,ThUrlGenerator.CroppingType.SmartRatio,ThUrlGenerator.ResizeMode.Ratio);r==VRHEnums.HoveredElementType.Adult&&(s+="&m=3");break;case VRHEnums.ThumbnailType.MT:case VRHEnums.ThumbnailType.MMMT:h=!1;s=o;break;default:return null}return g(s,h)}function kt(n){if(f[n])return f[n].clientHeight}var ot="vrhi",st="vt_vp",ht="vrhtpc",ct="player_ol",lt="unload",k="thumbnailplayer",h="undefined",i=typeof pMMUtils!=h?pMMUtils:null,p=typeof SmartEvent!=h?SmartEvent:null,r=typeof VideoRichHoverUtils!=h?VideoRichHoverUtils:null,t=typeof VRHConsts!=h?VRHConsts:null,c=!1,e=null,d=null,at=null,g=null,vt=null,l=null,o=null,s=null,nt=null,yt=null,a=null,tt=null,it=null,w=null,v=null,rt=null,ut=null,u=!1,f=[],b=!1,y,et;if(!c&&i&&i.gebc&&i.sc&&i.sw&&i.sh&&i.ga&&i.gfbc&&i.st&&i.ac&&i.ss&
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4891
                                                                                                                                                                              Entropy (8bit):7.91680718755564
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgESMWtF/QWw7yWHK4gB3JxK1GsAlkwMAR2SLcQ73rbdRoTTzLats:ygaWH/QWCyWd43Jk4los2icO7bUas
                                                                                                                                                                              MD5:B7E70C5A1239B2803C7DDC5A6FA80B5B
                                                                                                                                                                              SHA1:82FFE0F2F2A65375515D60376FFC2227D1B79D74
                                                                                                                                                                              SHA-256:154B5E74373E75E9C8315353B44B542B98021BC5B0A350171D606C9A25876F72
                                                                                                                                                                              SHA-512:D3927377881777244806C87002E4170CCA6881273964E4A9DC4C498B3995F8BE377701A05247767550DE9229E25135ECE9D3E3736C15826DD8970F0B95D13A15
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_YCKlbEpXooRUdjiGZk-G_Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+.c.(.V..l..W[...;EsN..r.Wu.JJ.."...,.,...0.su.J..........\X..d.KW.)..X.xion.H..j..6...../M.>J.....k.s./.["ec..g.>.1.0.}+.[...T/.J...s....c.Z..](.&..W..8..w;.....'..MzE...Bt...Qihn..y.....J..0Y....:`..O.7o/.[.#..j.o....X.,.k..?..<'}......{5......%X...y...."..>. s]4i.bjI..y...1...y;...><.H..u.....x.bJ...y>..k.{..._.R..u;L.US'...M.hW.p.-...}.~Y..%.F.9.[.'.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (24036)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):175238
                                                                                                                                                                              Entropy (8bit):5.415977067582649
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:PQH7dda5pbobip4abJBBDaHNMKa0dNR7IOs:ya5p4aJBJaHra0dNZe
                                                                                                                                                                              MD5:BDA635932FA43DA735DA2788248AE885
                                                                                                                                                                              SHA1:C08ED57387D6F8DAA9B783CD53FB3484D62F2605
                                                                                                                                                                              SHA-256:3345C7527CA3FAC86507DDDBAAA339C24C37C080BEAF4084396E2D716C1E6261
                                                                                                                                                                              SHA-512:8AC5DA02CEB0104D6ACBDBA689846B3815E9C9AAB654561C8594A44C9417D2EEC38765B53315AEE7F6B484D53C38577BB7C0F147421F93EF4A04704DB5678662
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js.33047db6a4887b51539e.js
                                                                                                                                                                              Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js"],{64664:function(t,e,i){"use strict";i.d(e,{F:function(){return n}});class n{constructor(){this.supports3DContent=!1}attemptNavItemChange(t){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(t),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(t){return n.instance||(n.instance=new n),t&&(n.instance.superNavChangeCallback=t),n.instance}registerForceSelectedNavItemId(t){this.forceSelectedNavItemId=t}registerSupports3DContent(t){this.supports3DContent=t}}},40866:function(t,e,i){"use strict";let n;i.d(e,{k:function(){return o}});const o=t=>{n&&t&&n.observe(t)}},11232:function(t,e,i){"use strict";i.d(e,{$0:function(){return O}});var n=i(45896),o=i(43178),a
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):239637
                                                                                                                                                                              Entropy (8bit):5.368815558942757
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:qEw+BRMjBDAhtCRfm0669QWJBY3xvN90Yf9bSJzvGtFZaTrj/:qF+BGjmaf6660BWlwJcWr
                                                                                                                                                                              MD5:15F1D5A2F539ED459C3B173EE552E473
                                                                                                                                                                              SHA1:FF66918AA2464B87CC07DE3357E61EDA2D8EC4A9
                                                                                                                                                                              SHA-256:FFF57C2DA7F83E5572926E912775E376D7C4FDA0DB9951F6259A02F317C1D990
                                                                                                                                                                              SHA-512:6A3938815B1AE0FD0EEBE1798019FE59FF197E0F181A9C9509BF8BD348ED836C4BF033D01AFDDDFE9E43EB70BAD0F4DA5F239E676776EB9D49E7E19B854F8405
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/microsoft.97688ab174fc5f633e1b.js
                                                                                                                                                                              Preview:/*! For license information please see microsoft.97688ab174fc5f633e1b.js.LICENSE.txt */."use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["microsoft"],{63165:function(t,e,n){n.d(e,{Z:function(){return B}});var r=n(45362),i=n(23806),o=n(80221),s=n(60851),a=n(26454),u=n(254),c=n(74539),l=n(98500),d=n(69509),f=n(39289),h=500;function p(t,e,n){e&&(0,c.kJ)(e)&&e[u.R5]>0&&(e=e.sort((function(t,e){return t[l.yi]-e[l.yi]})),(0,c.tO)(e,(function(t){t[l.yi]<h&&(0,c._y)("Channel has invalid priority - "+t[u.pZ])})),t[u.MW]({queue:(0,c.FL)(e),chain:(0,d.jV)(e,n[u.TC],n)}))}var g=n(85282),v=n(5482),b=n(33220),m=n(26932),y=function(t){function e(){var n,r,a=t.call(this)||this;function d(){n=0,r=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,d(),(0,i.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return r[u.MW](e),{remove:function(){(0,c.tO)(r,(function(t,n){if(t.id===e.id)return r[u.c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5794
                                                                                                                                                                              Entropy (8bit):4.337986252267301
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:UpDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhIVriM52fI:GDGdVCnlpZAkamXcC/v4UlscfQRldBSa
                                                                                                                                                                              MD5:5372313AD44950B25C0B446E30B008DE
                                                                                                                                                                              SHA1:5021FEE1D5825D0EE5C5B3F1ACF1A7E5B773F8BF
                                                                                                                                                                              SHA-256:BC5F3538DAF7A42F9A39D4F5B0D5336751032EA01DE2E315372E0CB11161671F
                                                                                                                                                                              SHA-512:AC4AE9E01373D96E38274BB1BEFC77F7AA1F52BDEA1985D8B2B0835C406B9FD63467DABE176AF2BE62218B40242E77A06FADDFE202ADADE3FB6FC5B03E166D86
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/loc-configs/socialbarwc/default/index.json/5372313ad44950b25c0b446e30b008de.json
                                                                                                                                                                              Preview:{"experienceType":"SocialBarWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"src
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1156
                                                                                                                                                                              Entropy (8bit):4.735740861050746
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7RnQz4ZVOLbDDFiYc1y3Du6v3wywV9palJgqCanbuwqBOzuAvHgRce:UQzCOMhw3Du0wycalJgvanbKv+gW
                                                                                                                                                                              MD5:94081F041C8A19870622B1EC0F98F4A5
                                                                                                                                                                              SHA1:8136F8AD611198ED66AB119AD34A4CE390057284
                                                                                                                                                                              SHA-256:8635B13585D3CD85DFF089A8120255225952FD97B60CC7965E99CDB499F2A0F4
                                                                                                                                                                              SHA-512:CAAC2557B2EA21402685BBB647C8A8D50B2062AE6CC27FFA46D4659BD37C58CD709849BFC16094E671313A8B13581D2175383E6E39C58A238C390E70966464E8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx..S.K.a.}..m.T..B[4.Es(.@.....Q.&...Y..z.x-.\....rmP......-x....R.K.n...t......}...{3|;..=..}&!W<'>..7..../.......!&%.$^.M.........gE.H.Z $..._g,..N."Q..|.r$.\r..(....Kxf....;....T*.f..X<.e+4T......&......d.....wN]..9..w..(NO.47....Q....Cl.Jb....1...H&'G...L...r.J)L...d2Z.Y{...I.h=......f.6D.m/..a....md.Y.H'.N...]....x...G0O.....4F.i'_(......*...r..@....z.6......w. .K........q....X..n.m@..1N`.w1.......)P...S...y.%..:........U.......Y.....%.J -~.i.B.s...i.|.k.....e..E..8...8.S...+..7..|P#......IEND.B`.......................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1150
                                                                                                                                                                              Entropy (8bit):5.56346736661143
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:oj2Ow9mNwBI/MwDTwDvJbjG8Erse/CbwVTT2zVuH:oY9meSDTwDxbELCbwIwH
                                                                                                                                                                              MD5:33F14AA1D80527B831CA560908CA8722
                                                                                                                                                                              SHA1:22FC24D5F8CDE13603CFDAB767FA68C4146CDE2F
                                                                                                                                                                              SHA-256:F410CCF796663C664606F53B61EB3025603D733A180BF439B945CD3D09233507
                                                                                                                                                                              SHA-512:07E2C88473A99B97C31CA90EB3E2479608EAB6E0E54886417361F585C778E9CE3101F24D65C751B0C11E3FFEEC26003DA2311F4190F6343A664F240168E35E65
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse2.mm.bing.net/th/id/ODF.q--mkump59SIEmAhK50T7A?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                              Preview:............ .h.......(....... ..... .....@....................................~{W~|z.xvu.pnn.hff._\^.URT.@==S...................................{xw.qnn.hff.`^^.YWX.TRS.OMO.C@C...........................xvu.pmm.hef.`^^.YWX.RPQ.KJK.FDF.B@C.98:....................xvu.pmm.hef.`^^.YWX.RPQ.KJK.FDF.@>A.;9<.869.0.1......}z\....xvu.pmm.hef.`^^.YWX.RPQ.KJK.FDF.@>A.;9<.658.214.0/2....S.}|.{xw.pmm.hef.`^^.YWX.RPQ.KJK.FDF.@>A.;9<.658.214..-0.,+..$$'.wut.lji.c``.\YZ.ROP.JGI.CAC.@>@.869.0.1.+),.%#'."!%.........%$'.nkk.........................qpq.}|}.............srs.........................................................................LKM.\YZ.PNO.ECD.><>.858.0.1.$!%.+),.................................VST.SQS.KJK.FDF.@>A.;9<.658.214..-0.+*-.('+.&%(.$#&."!%."!%.....B?B`OMO.FDF.@>A.;9<.658.214..-0.+*-.('+.&%(.$#&."!%.! $."!%....W....C@C.B@B.;9<.658.214..-0.+*-.('+.&%(.$#&."!%.! $.! $... .............:8;.869.214..-0.+*-.('+.&%(.$#&."!%.! $.! $...".....................0.2.0/2.,+..('+.&%(.$#'."!%."!
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):589
                                                                                                                                                                              Entropy (8bit):4.974561430903646
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:lnbK1m0elRf2iCEbReXiCfXWZ5+sSwjYc5yoSDtCfzqApATsMn:uhGRJxbReygWL5SwjYUyoWKDpAVn
                                                                                                                                                                              MD5:DEC79FA9480F655FF352FEE67AF23CD1
                                                                                                                                                                              SHA1:A2F819C20A1323F9531B6F90FF5F1B09129531EB
                                                                                                                                                                              SHA-256:D7EB0B84A53521AFCADC9A0EB7DBA51A0E77451B9E7EBEEE126B1D676949F6BD
                                                                                                                                                                              SHA-512:A0640E785A8ED7E193522ED7F5B676859A5229FDE014CCC6F96691D88E61D80EC6E687248F86C0AC87C9804F0117C9D40470572071B1CAC82107A81D019968D4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var TobRRAccountSettingsPostLoad;(function(n){"use strict";function f(){i&&r&&t&&(sj_be(r,"mouseenter",o),sj_be(i,"mouseleave",s))}function o(n){for(var i=n.target;i&&i.parentElement&&!Lib.CssClass.contains(i,"tob_rr_ac_icon");)i=i.parentElement;Lib.CssClass.contains(i,"tob_rr_ac_icon")&&(t.style.display="block",u||(Log.Log(e,"Tob.TobAccountSettingHover",""),u=!0))}function s(){t.style.display="none"}var i=_ge("tob_rr_ac"),r=_ge("tob_rr_ac_icon"),t=_ge("tob_rr_ac_content"),e="TobAccountSettingHover",u=!1;n.init=f;f()})(TobRRAccountSettingsPostLoad||(TobRRAccountSettingsPostLoad={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5795
                                                                                                                                                                              Entropy (8bit):4.339910151246308
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:wpDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhIVriM52fI:KDGdVCnlpZAkamXcC/v4UlscfQRldBSa
                                                                                                                                                                              MD5:03A9BDDDA6298718D38704031B9B2870
                                                                                                                                                                              SHA1:96B4A9D1DD087F8A52B30A365F251BC6999DE146
                                                                                                                                                                              SHA-256:17B40F852D40333890B2531798A1CF8A28A6BE8ED38F33818E1F6D1FCDF3A6FA
                                                                                                                                                                              SHA-512:827E54AA0A532557528256D6E0A290F03BD501C0F27E4C1B08EA5C13F10450FAF2F09C2AFE59E6B0D20D75C435FE694C99B8F3ABF9F5BC2C9175587E3C62A47B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/loc-configs/cardactionwc/default/index.json/03a9bddda6298718d38704031b9b2870.json
                                                                                                                                                                              Preview:{"experienceType":"CardActionWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"sr
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3010
                                                                                                                                                                              Entropy (8bit):5.226871204129987
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                                                                                              MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                                                                                              SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                                                                                              SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                                                                                              SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5790
                                                                                                                                                                              Entropy (8bit):4.337246811588553
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:5pDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhIVriM52fI:7DGdVCnlpZAkamXcC/v4UlscfQRldBSa
                                                                                                                                                                              MD5:3E5724250FB9CEF9565A57DE5B032C49
                                                                                                                                                                              SHA1:031BB5802D81CB8BC111A6FCB36E50BB3F1F494A
                                                                                                                                                                              SHA-256:EB459879D0A3306C4F7C911A486402E4C63556723D6A43501AEF7CB890A0DD9C
                                                                                                                                                                              SHA-512:876E8E60C02254B6D2B3EFDF53B89600C12FC97A493388430DE7413E7ED0BBB5B16C4F51F4173ECEAD1BF7CD01E333CC34CB2AD7C894C6A52E97E2ADA53481A6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"ToastWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"src":"c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (29897)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):48218
                                                                                                                                                                              Entropy (8bit):5.484579099281373
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:8kuL2ym/YIZE2u16tNz14nOEs25U0O7JUDWvjygz+YIdQFSO4FWCPPZPzAT8SjFl:xSu0SjyJ1FWCpPwONiCP7Ufx
                                                                                                                                                                              MD5:CD360DD47B413E7979699558794332AA
                                                                                                                                                                              SHA1:C98BDAB3B22621552D727FC00CF0C70F8C729710
                                                                                                                                                                              SHA-256:159349BE03E527DD90F601CD6938C46A08805D9D6CA9E3E18BB0F9AB3400F083
                                                                                                                                                                              SHA-512:EA7ED7A222069FF7A3AEA80FD0EC4AC5F355DFC9D938E591BAB73930494E113EB84FA6B7499C12E7E010EFB1B5526F563EF8B154C26E95714D663C6C2AAC1B14
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1581)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2220
                                                                                                                                                                              Entropy (8bit):5.440157366430492
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:tTapDEDuOZJ0o2wgwK5wtnwlnNGbBpfGbVV7DWb:tc+CsPKutwhXWb
                                                                                                                                                                              MD5:85332516F1E669CCCA6E60B8ADCCABD5
                                                                                                                                                                              SHA1:92C446550A186391246480F1294FEC05CB228953
                                                                                                                                                                              SHA-256:901036B14C2AFDF1325BABE13ADD989C9869194D0775551EC23DA6095E2CE989
                                                                                                                                                                              SHA-512:D61C3A3673924601FABC0BD91868690391E5BC4D79B28B204CD9E132FC39B3335D78A751CC9C8F54FE5FF5AF39097D75826F0D73C7437D81A28CB28F200411EC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/web/convmodeAssets?convajaxbundleload=1&IG=1E7939FDB25447F1AAAD280FDBF02969&IID=SERP.5923
                                                                                                                                                                              Preview:<script type="text/javascript" nonce="AJyuczs7UPIP3U7GBqibq2ONzC9/B79h+PJsVnD1yi4=">//<![CDATA[.var Lib;(function(n){var t;(function(n){function u(n,t){var r,i;if(t==null||n==null)throw new TypeError("Null element passed to Lib.CssClass");if(n.indexOf)return n.indexOf(t);for(r=n.length,i=0;i<r;i++)if(n[i]===t)return i;return-1}function f(n,u){if(n==null)throw new TypeError("Null element passed to Lib.CssClass. add className:"+u);if(!i(n,u))if(r&&n.classList)n.classList.add(u);else{var f=t(n)+" "+u;o(n,f)}}function e(n,f){var e,s,h;if(n==null)throw new TypeError("Null element passed to Lib.CssClass. remove className:"+f);i(n,f)&&(r&&n.classList?n.classList.remove(f):(e=t(n).split(" "),s=u(e,f),s>=0&&e.splice(s,1),h=e.join(" "),o(n,h)))}function s(n,t){if(n==null)throw new TypeError("Null element passed to Lib.CssClass. toggle className:"+t);r&&n.classList?n.classList.toggle(t):i(n,t)?e(n,t):f(n,t)}function i(n,i){var f,e;if(n==null)throw new TypeError("Null element passed to Lib.CssClas
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1234
                                                                                                                                                                              Entropy (8bit):4.774306495544259
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7oQI5MKEHWmQ5j7DenRAw6uE9d8PG31YehbPyxUVQf988/q:H/LEHK9CRpE9d8PG31Y+bKx1fSuq
                                                                                                                                                                              MD5:F2C685EBB861BB4F67EEA7B882EE01CF
                                                                                                                                                                              SHA1:3CADEBC3AB676037F98CB637C63C5463A5508E0A
                                                                                                                                                                              SHA-256:D0D7AE8C91B90FAD32920CEB0520D719B44BAEB1E0E16D8958B93E7DF3C6ADE0
                                                                                                                                                                              SHA-512:C735D88A1DA62F28791EFCF94E29CF9EC3DDDE02640EA4738CFBB191E35910AE68FFA19548316AD81B4CF45D02317F62988DD0F5B54A3CB7221F8C522AF87AD7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+.....+IDATx....k.Q.........ETD..... .ED....XX..."...),..XM,..P..b....P,.j4C..`.j.y9w.l..>x.>.=..s...1.(P.1(S)3..<e.*.......;!.....An.s...i....\..e.V.&.Y....._.........&.pC..n...D...u.......[..\.L....n]_...-m...L..n.V...M..u'Cz9...S;....S.z..G..yp.\y!.V...aMBY.]=".....(..@...m.[.`f...C..e#(..{spz/.....C.../xP...ye.KG*QX_D...m....%...d...0|..tg~y..o....Al......%UZ."4)%...s.`.H.7.....)d....4.Hv....pFRf...wp`.....T .."6SQ..<S5...#.oeP..../.....aaa.!.AC......./X....BCU.bX....yQ..E.r...1..J~.^.Y=...mGnN.......j&.:.d$.ec........2..dj.X0....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (18171), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):18171
                                                                                                                                                                              Entropy (8bit):5.371285175632849
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:2inkycGVQ2/af12ar/9fASo9azrkSFN9a6Ab3KJVVA7iT4xhSJ0Xyoq8vd891Ngj:hnRVQ199fCMT2bKJVVA7iMeD8F891q55
                                                                                                                                                                              MD5:62047444BBFF38458CE594FD2AFD44F0
                                                                                                                                                                              SHA1:B8467FA96E71CC740601823E4F9F963A523921E1
                                                                                                                                                                              SHA-256:1FB825A6C52E2D478228A0B28A4439AED9F446522B45C357AB47381C76CA1DDE
                                                                                                                                                                              SHA-512:9ED52A54D7BC80E78F2DD6CF205719CBF6A173B8A8B2EFAF589042E33C5FFBD555E82276E95715EAA40FDE1860F66BB124C451E83EBD10013B03EA5934826058
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):595
                                                                                                                                                                              Entropy (8bit):7.447707494798641
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFFyAYh3hZfHVEWhx5iKQqk/UcFFKKub/zV/wjsSMH15GYF8:PAYhbfSWb8Fq2xFFCPV/wjzMVcYF8
                                                                                                                                                                              MD5:E1CA43225E307179F35CE2D4BF92ACC5
                                                                                                                                                                              SHA1:16038139E4003FF52F6298AE4596F87619EE794E
                                                                                                                                                                              SHA-256:C5F810B1198371CB484EAC21C0788736CDBDA6294D396C2C66874DCE12CBCF8D
                                                                                                                                                                              SHA-512:4AD6802640C927CF274B6DEE78D94E738F7E1622E5F666BC4ACB2448C37C57A94231807830B11A53307843438BD4DBFF2D444106C71CD48E62E0FBE4AD4D8E44
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.R.k.A...h..zgv...{......e.Cl$M:.J,%...)S.."...P...0w.w..%9..3g...Apa|...A.m..,.|o.{.7..D}\......~.....R....xo..9X....1avd5..a.$..D%.(....^.p4/......(l..C..5..QIx..8......n........L?.@...J......~...D.+..I.....<....Z.....Mu.!1..k...m..?..S.z.....-g..RO{~.2V.R....f.#..l.....g.s....'...O.Y./..y>.$,.n.....0|+*.Kjv.,......,F.(.a;..B....]O..../.\.H....n..^F.]..&vp{.4,..q.$,.../F....'....'LN[.o..0.E......0......]..g{..1.`.Az........ovlCYI.....E.|..cOL..'.|Kqn{..q~.q..d`L.*....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6010), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6010
                                                                                                                                                                              Entropy (8bit):5.286740284138172
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:JT2r2VoX4fP0KeUw+nLjpE6L3vqniZs2+8y2dULyunueIVj/CNSsfhSTZcNb:t2r2Vs4DLLjpdmysAy2NRENSe42N
                                                                                                                                                                              MD5:27E53D542EF9F5CCEB99001816EA32B9
                                                                                                                                                                              SHA1:95F2E19FA1686DE916997042C499EA2C76A4BDE4
                                                                                                                                                                              SHA-256:527D3DFF02BE972409E27085CB5BFD1F0B94B3EC838892D2F22F93AB85532D42
                                                                                                                                                                              SHA-512:16FC14FAF63D5A51EC699503107F2B56C0C09AC91117BDFAA961160171F43F0F3F5551BA219AD6999955426AA6B6D912C69D44F4ABAF42803AA157CC50213066
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1606
                                                                                                                                                                              Entropy (8bit):5.268388270264093
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehG0:3q3+pUAew85zvc/hG0
                                                                                                                                                                              MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                                                              SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                                                              SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                                                              SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):300
                                                                                                                                                                              Entropy (8bit):5.087857455565778
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:2LGXTMkCDpk6CSVKvxpKv8Ed7fxu7hJRJeGMYS+eQOz+5GqSGqJFT:2QVlY8EbgRUGhS+eQOztqrqrT
                                                                                                                                                                              MD5:B10AF7333DCC67FC77973579D33A28E1
                                                                                                                                                                              SHA1:432AEAEE5B10542FC3B850542002B7228440890A
                                                                                                                                                                              SHA-256:D99B46C716FAEE91274A2D94869953FB78D312857CAB5C1A61EA63D7AE90CC68
                                                                                                                                                                              SHA-512:C0AFA2847A873B82C83F45A03C40FBB435668465A4DCEFA21A31895A4D1106300F4041B385EEFFF2C85FC87FD9F1D0560D283116294468B710F6CA4F88FCA1E9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/Qyrq7lsQVC_DuFBUIAK3IoRAiQo.js
                                                                                                                                                                              Preview:(function(){function r(n){if(n&&(i=0),!(i>60)){i++;var u=_w.CursorProgress||_w.CursorProgressFull;u&&u.bind();t&&sb_ct(t);t=sb_st(r,1e3)}}function n(){r(!0)}var t=null,i=0;n();sj_be(_w,"load",n);sj_evt.bind("onP1",n);sj_evt.bind("onP1Lazy",n);sj_evt.bind("ajaxReady",n);sj_evt.bind("ajax.load",n)})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):49758
                                                                                                                                                                              Entropy (8bit):7.974460193026454
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:jPsv2Y6Pyl85ruMtTymQC6YeAf454CzO/wYoz6Zh2+QuJSPYPjV1WNW/bU:joylupHYegC6/Mz6ZhjQuJSPYPjV1Vg
                                                                                                                                                                              MD5:14A8AF485C20CB82CDC511A78910DB8B
                                                                                                                                                                              SHA1:FF453494038EA5D302D26E56760FC2038AA49733
                                                                                                                                                                              SHA-256:B74BB860642C50B5796E4B83A37C0F2C27FC5E697CD5B9837F6568533450E13F
                                                                                                                                                                              SHA-512:EB63A887E1FE93237B7B2082FF3A27CA6CC9584B9E0BA35F114E9AC092EC0E6F6E3D4BF8D551497887D9F50183F88E5DD4DE90CB981C528D0CBF0F1B8A3730CD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse1.mm.bing.net/th?&id=OVF.hb86ZpvXHW1KHI2NY8T0zA&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?.Qk_..........u.............R-.y..?...z........w.).p....>...`Z..........?.o..?.M..5...........e^.T.|...q@.,>.k.M...u?.@.3..'.._.1...S...m.i.y..~.w&.{U..k.p.x?".`...m~..%.k.-H.....;...X....{...T.:..........rkv...9.G...X..*v...g]./4......'.).uG7zp..5?.]U...`\Z..NEm...O.F#.....H....Ok...Zq......*.O.......H..1....Om,..-.........m.W.h..ABh....S.Arn.>.a...i.W..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 115x204, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7291
                                                                                                                                                                              Entropy (8bit):7.9290954027232265
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:rzRcvlWNvyFJf9sIEw6G8FFWe/ig8SCD7DH8M:rhwdEw6bffKvSul
                                                                                                                                                                              MD5:D271151659A14151944C75A8D2AC17B4
                                                                                                                                                                              SHA1:F1EFDF4CF8536E14F6E42832482BFE3207FC6DDF
                                                                                                                                                                              SHA-256:78A76C901B60AFD7C5A82FEA107130339F82A61962E7AFBC743366732B867F41
                                                                                                                                                                              SHA-512:0865AE068AAD83EBB42F8F5B6707B8C1A9256BC175BF92F62D444F081952304E12B8EB80BB75B24A6DDDA94EDB5FD1E24E3731B942FEC87A5F89B5C70021D020
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........s..".................................................9*oM....Y.I.........P..%...$t3.[.1|.$.I..c...$.:gL(.;..t.!...I.2Hi8.sj5.!...,NV....p....(...aH.\.$.*..I..R..4..n...,...v.w....Y4....vqd.>.^.~..".B...>i...Ny.K..Z-gFn.......vo..{F...o.../.Ls7..2..^!.S.....8..........~VV.?.Y.~..<.........Q}..\Q.c...m..2.~...`hv.~=.;.U.T....[>c.<..82f...?..{.o.p.f.D..l.t..;{g%.\.c,....y.z.!......I.....:z..............................................I...............,......ngJ1....6.7...._.z..].S..r.c^!.......>..s..k....e..........hc_.{..Bv.zx..kjP.'.[...g........0............................!....4"01. #5.A%36.............trs...A1.T.Aa....U.$..n..+F=.^.e...:5.tk...9..s.X.F..... ."....L...$,.Bl..T".T......=$H.\J......1O....l.sW9......<..F.....{..=...c...q.F+!.....G=.....nCg^).|.l.....;}......0-r..g..X%WR{.ox..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9317
                                                                                                                                                                              Entropy (8bit):7.9454476112497545
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:ppQ92PBBdfS/Kn7F1ID6EsItpGbWPNl1cev44SSDnESD1gs:pxBdGKn7F1y5sItp4WPNfcevh3p
                                                                                                                                                                              MD5:1B585415EB9568FDA0CC929E6EC47B15
                                                                                                                                                                              SHA1:E77AA418E46133A1B2F89C655932E132FF72974C
                                                                                                                                                                              SHA-256:4C5524D489A8AF8AF823BF48F57A383AEBD7EA52B206B293C9964EF66A03A5D1
                                                                                                                                                                              SHA-512:EEACFB95F14C76EB0B51011DBCA450FDB1B6934F01FBAF3E590A624FB54CE8100C3796E3EC2CCF0AD880D94F8A4AE64640949FFD2167286ADEAC937C5544F0FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OVFT.nmLiV0GRXkkmsWtLCoA56i&pid=News&w=197&h=112&c=14&rs=2&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....E...v....?\W#.^_Z^5.%..m.....c+...=......PW..f&f.7:z.c_....A..^......l..n5..0.DQF..)$...60.r..|+......ss.+.gXi ....G.7...........".L..<S..w.Y.>.J...D.._+.z.F.@#.u...]".K{Kg...DM..M.v0...8 ....U.....N......B...#uV..q.2. pG.a)F.....#..n..{.<C..k.2.YB.Gmx$U.Xwpn..n8......~".=....z[.-.[s..]...XK....Y.^...@...v...._..B.x...g.5.uy.=........R..Z.].P....<
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x511, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):37129
                                                                                                                                                                              Entropy (8bit):7.975899364652925
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:8DdK2fq0HaRoDJ71D5OlI1iaJ1bohIKjPVXYvhwEbJ2AP3QKnKeON8fmDY5M:8YqZDNZ57111bohIKjPVXIhwEd283JKP
                                                                                                                                                                              MD5:9831A5DF4303EEB0B9D91B08F894CDBE
                                                                                                                                                                              SHA1:5788A19E84158F9DEE35FCBF9AEA8834C58AE3CC
                                                                                                                                                                              SHA-256:A80821A42C06CAAB06364D23C06B878ECC42043CB06111CC0952776985D556E2
                                                                                                                                                                              SHA-512:4C1FEF22F1C020F43829CFA0A33F53D83FA9520A436727AFC6810F848AA0489A6DBD293F7B2DD215B4D75E6E135982CE05125E71E5D1116456A456409F4044EB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/OIP.RHDXMEldYqVIdvyQeThZIQHaQC?w=236&h=511&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................A........................!.1."AQaq..2..#B.......$3Rbr.C....4Ss.................................5........................!1A.."Qa.2Rq.......#B.$3C..............?.u..t.....k..U....>....!;>..s.^.z.%g.^.u.w@$.7......^.P.....>...U... m..R.o..A.l.6....].}.z....w...7....`..\....tH.q..C\:.....ww..u.....u..?.B.v..A7|.x7..t+..%..}.5c].}W.MO...&...]t.....X.....].....z.mB..n.k.....n..^.T./].t0u+.XP@N......T,...s....4.A5.:.......z..{v....z.mz.7......cR...D.^....R......k.t.N.5n.>...I[....Kz.:..H6.Q.0mt..v..P.lk...o@!/\.B... M...`.CU...R.CR..,.:..CR.h......5...Ov..C.U..M.^.Y.oB.a...+./R.h>.w~...@..~..B..z.u.awk....wjQ,....U.jA..... ..U/Z.{.F......S..HI.....T...M.....}Kv.+j[.U..X.]...}.R...A..>.....A...Th.`k...m..@.u.u..X.C...1.7hPl5..n.C.Pl5.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 70x70, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1199
                                                                                                                                                                              Entropy (8bit):7.472603691737191
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:pXSy4pRh/hyJjRQY/L5qrf5AlB0G8CyMxeclrfoPWogLSZp0b+oEGR:pXz4jzyJjRN/kTely5Ur+ZgMpU+OR
                                                                                                                                                                              MD5:EDFC93CCABBCE73105365031996D74D3
                                                                                                                                                                              SHA1:D9BAEDAC33258B61E6D8C8489D2F30FACA678F8B
                                                                                                                                                                              SHA-256:6DDA2B453249C97BC5C05AF2E6E18E835BB969FC7AA1DE5D3E090A07B4BFA385
                                                                                                                                                                              SHA-512:20B61C6D8653245A30A41CBBF7E00927311430250895261B41ECB5E36E070448C5277649C65784669B8BB951B320261431ACCBF47F3F7E812B5B0617DD34F485
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.kh5T4wXR0b7P5g474C474&o=5&pid=21.1&h=70&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F.F.."......................................;.........................!1.AQ.."#2abqs...$Cr.....&5R.......................................................1.............?..qR...G:...E..".ghfP.{A.\..J..4.ry.1.H=..F....R..VJ..<Tq...../UT..D9..f.T.G.TS.E........Q..V.....c..)...\..a.&.....q.(...6`..:....,U.../.P.21..z...n.......2.....Fq..4.*.[i...=..r9.s...*Fz5.R6....,`1le.<Oeh.[Ox...L.'B.7mi.'b.c<(.B..r.}ql.$3md'>+.........i.{p..3n.5..%.........P.......[c.a.Ga"..A..n.*..../sc..L.*I...F.`7>...U.A..[......e\`....h.~5A.n.b.bb.,^.....$.0..;h...]..Ea#..i..H.`.Z..u%.d....(.N.5`I.....y...Q..h.@..a.T...`..Fs...+C|.....+;U..IB.%u.wH.1.'..Z.F*.#......<h...I....N....db.<..#.W...t...pS.)..H...F...S.K..O .#...E\./I|..|.V.vn.j.g.....r..7v).).P"d....p..l..;..8.m[.Y...W.D.].?.+..cZM$#..0=gQ.ig..\.....U.'t
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9317
                                                                                                                                                                              Entropy (8bit):7.9454476112497545
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:ppQ92PBBdfS/Kn7F1ID6EsItpGbWPNl1cev44SSDnESD1gs:pxBdGKn7F1y5sItp4WPNfcevh3p
                                                                                                                                                                              MD5:1B585415EB9568FDA0CC929E6EC47B15
                                                                                                                                                                              SHA1:E77AA418E46133A1B2F89C655932E132FF72974C
                                                                                                                                                                              SHA-256:4C5524D489A8AF8AF823BF48F57A383AEBD7EA52B206B293C9964EF66A03A5D1
                                                                                                                                                                              SHA-512:EEACFB95F14C76EB0B51011DBCA450FDB1B6934F01FBAF3E590A624FB54CE8100C3796E3EC2CCF0AD880D94F8A4AE64640949FFD2167286ADEAC937C5544F0FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....E...v....?\W#.^_Z^5.%..m.....c+...=......PW..f&f.7:z.c_....A..^......l..n5..0.DQF..)$...60.r..|+......ss.+.gXi ....G.7...........".L..<S..w.Y.>.J...D.._+.z.F.@#.u...]".K{Kg...DM..M.v0...8 ....U.....N......B...#uV..q.2. pG.a)F.....#..n..{.<C..k.2.YB.Gmx$U.Xwpn..n8......~".=....z[.-.[s..]...XK....Y.^...@...v...._..B.x...g.5.uy.=........R..Z.].P....<
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):411
                                                                                                                                                                              Entropy (8bit):6.940075311831024
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFdVcJrZz1RbJoEKMd9VmAzNrfHbp9dSs9:Oc/5RbJffmGZHl9dT9
                                                                                                                                                                              MD5:A6BA0D2ED2F192719B1B23C742F8981E
                                                                                                                                                                              SHA1:1DAA30B7981FFA24BA7D775A9ED94DC6217CCC5C
                                                                                                                                                                              SHA-256:6D7F068B53B24241E21982C34A32C12C49F8ADF5B9085E8423614B8DF0F7A7BA
                                                                                                                                                                              SHA-512:4E2B8092E4553A2C196F44D4C0D52387CB69A7D927E6730CBF7AB1D08E865FE08B66D597794B45B3128AD22BEC2D82B8FB717ECD23B9CD68FFC8D296C68C35FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.87518fab-8fc1-4893-a7f1-c7d88283a35a&w=16&h=16&c=7&o=6&pid=1.7
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....0IDAT8Oc.. w.;C.*6(.x...G./w.V............-g..T.?.N.._t...../..{'.5......_x.3H...7..;..?..7..m.P!....*@.?|y.7A.p.....y........CW1.1.....4.?H.X.+...T.R..#....._...@.r&.@gC...r.*......g.T.7.."0..JN... o..)..@.....hP.D..F........@.....J........'X~.?_..:.2".(.......^......}.P!.......W.........~.(gP.....y........IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2936
                                                                                                                                                                              Entropy (8bit):7.795371329814143
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8EH3gInZkcjL5ziuQ508gfgXwqF/1HtNm16yx49awqtgTX2TAFOpFcnL6:/8EXhZkcjF25iuXxXHtNmwyCTqt0OYL6
                                                                                                                                                                              MD5:4159BC120D2462CCC9F2E07FF578CC5A
                                                                                                                                                                              SHA1:F4723EE5399A02DDA75ECDE60A8F6FA783A8A0C6
                                                                                                                                                                              SHA-256:2D520A2688CFBA07B6F8C189A3B0C9BAA666AC7AABFAD7743CEECBCD4156F4B0
                                                                                                                                                                              SHA-512:CA3230A5705604516F62924682E3DB6FCD67C143703A5597CEA9C9B902E781830BDB5E0EF51B592DB0BBB7DEE6C6A6710013FB20704EF58C4C96CD76392BCFD2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."................................................d].T......m.g..|0u.,..?*F|....|....gpR.G..c7yB.......J......ji.k..I5..U....z?.z...!Q.^3.A....(.a....."..9..N.X.QlJ<.m.@'...I<.................................................`D.WL.#'J...0{.O.Y..f."T.......denw...$..............................!1A2...........z....t......jR.....I./e...ew+.H..f&"c......$;.*..^.Y....=Q.M.1..<.4y......9....D.,...eW.V.......Ss.....Y.i{....N.}......%...v..M......%...i..}c.l.G..w......yH...I.Y.F.-H..E.....0&T...m{}..~.1!.;.^.CA)..y.>.s......./.".`o.....w.../WG).:..._....-|.Ju...zZ.....l...'z..=Ut.~....8.ka.v..4........dH..W.M...*l?..R+.(..1........m.VA.N__..h...:...:+g.e.f&..z.\.../Dj{m.....X.[$.S.)..c.c.ve4...".....a.$w....ZG..z]...O....8S.H_..b..3e&..=.ba......a./a..,...*!.._=....-...Rf.....w..V.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2103
                                                                                                                                                                              Entropy (8bit):7.85340599436543
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:SmKvxSb7j8tBi6BEoZgQcMPZOORpq3l1aCG3JX1Whtq9NH:SmKvxS/4H3EW5/Bo7aC8FWzmNH
                                                                                                                                                                              MD5:4CFBBF6096618D0C96AE4CA12E08C70E
                                                                                                                                                                              SHA1:904BD3505CCA8F60FEC6D7B80E8525AF398FC847
                                                                                                                                                                              SHA-256:1A5D7C4B78C308D3FA92A22F295467307BFF35814B690F3A69CDB85ACAA7B4B2
                                                                                                                                                                              SHA-512:BFA1D6E9CCDE909CED6C6A3A5440620D5B5818385CA67CAF0B9E8575E5F85CE977BA971DF39B901D17D62A43626BB07D0CC2AEE265549942BC92D272FAA470E0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/kEvTUFzKj2D-xte4DoUlrzmPyEc.png
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx^.X.k\..>g,...2^.5d..H....!j)..cka.j.$.6..5Z..<..n.c..E)I......t)..n...y.....w.\.q...NR..s.{O...w...:.!....^..h.1.S..f...u..&%.b[.?U.......f.'.......h...XfAB.J.B.....gl...........3.k.a.L=..h.....#.......i.T..........w\.h9\.. ...*f...!fCT...v...........|k.V?.m&:..=Jj.l.N^%.kC.a... d%I.L....[|..V?.u3.h.E$.s!O087.<I<.}..%MB2J&....._:.....!.i)r=H.d.l.j.0D*.&..Z.....c..E"Gl..R.Z..;.Y.f.}..?....:..#Dg.T.@..7h&..SGE...C.j.(...P..[.Uk.{n.&>33.t...:/...:.P'.4<o.Yr!....9..:0...Nj...S...z..r................t...x..R..,dL>...H4.Y........a{M..].l/..n....D.w...O.]..9.....[P.4..!.-.&.T....q.......;...-".G.8...&....h4....{.^.@.T..*.E...D.%U.!.|.N...,%.$.%F]....".q.o..........U.. ....,N>H..M.)..B... %....1.E...Q*..i......VU....E.^.t....d....6.w.&...w....}.a..&..v....D.I.W.\.#"+.Z.H)-.....O.R;..&Z&&.W@\HM...%..<...~..`d.....^...8%.bQ....T.P.k..)..J.N..:.ps..c.5..r4..M..9.h`r:9w.??.|.Z.h[..NN..B.m$...15......s...3`M.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):943
                                                                                                                                                                              Entropy (8bit):5.528640821289463
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:J5gXQFm5VzgLE9i/gHK6Wzo4eE9i/gHK6Vv0ww26QeAAzkeoxoJX/eqw2QX/Sqf8:NQ5SL8HK638HK6Pw2Hg1dWSqfAuMT4jY
                                                                                                                                                                              MD5:FBFCEBF63D2753B1F50888AA7EEB0DA0
                                                                                                                                                                              SHA1:BC76B55D51C04E367DB400D14622F1EB673EBE5D
                                                                                                                                                                              SHA-256:692F5FF15D137B84598F38FC186363F63D512A1F215C24943DC6CDF50D28A029
                                                                                                                                                                              SHA-512:E8E0BD77B041A8A952648F18331338BA8CE69C6F405AF40994D76698CD5523659F5A64BF7042A393C8E2A3A5177B7B32359D1168C78258665C7657C608EAE7F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"type":"SyndicationAPI","data":"{\"_type\": \"Ads\", \"instrumentation\": {\"_type\": \"ResponseInstrumentation\", \"pingUrlBase\": \"https:\\/\\/www.bingapis.com\\/api\\/ping?IG=E473E5FB957C4AAC8DE30828EDA56322&CID=16A802B67DE565921A0F114C7C136415&ID=\", \"pageLoadPingUrl\": \"https:\\/\\/www.bingapis.com\\/api\\/ping\\/pageload?IG=E473E5FB957C4AAC8DE30828EDA56322&CID=16A802B67DE565921A0F114C7C136415&Type=Event.CPT&DATA=0\"}, \"queryContext\": {\"originalQuery\": \"Pretend Play\"}, \"value\": [], \"impressionFeedbackUrl\": \"https:\\/\\/www.bingapis.com\\/api\\/V7\\/ads\\/adsimpressionfeedback?appid=62C3797392AD67E1BAEFCA076F9909AB5CC68EC5&rguid=02657167add6456cb53003442c52a0d1\", \"visibilityFeedbackUrl\": \"https:\\/\\/www.bing.com\\/aes\\/c.gif?type=mv&reqver=1.0&rg=02657167add6456cb53003442c52a0d1\"}","version":1,"metadata":{"adQueryType":"Category","bingAPIs-TraceId":"659421e7fc5c4657b8b9a487dd841954"},"isSkipped":false}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (520), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):520
                                                                                                                                                                              Entropy (8bit):5.271876799734874
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:hc2AcSdEcvZswcAIly1YkOcAwI98NyeTg2TQHYN:hc2AcSSwDcr98XhuYN
                                                                                                                                                                              MD5:F03CFEE55A7F1E0B91DD062A5654FC3D
                                                                                                                                                                              SHA1:57D2DB8B8AC66A403E3A3C1C2DCA21E63AF5CDF6
                                                                                                                                                                              SHA-256:39477BAE95EE7073936851A67106A42F585454EBD6C4FEADEACC818C52DA49A4
                                                                                                                                                                              SHA-512:7E66C667FD3F0B1C91296011D7E382776F12905F12C25CCAD4710459FA1E595D2D4A3626C3E969AC1B1575ADD0839EC09CE211B59C694FDBB34D7E5F6D3A5950
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rs/7b/x6/nj/V9Lbi4rGakA-OjwcLcoh5jr1zfY.js?or=w
                                                                                                                                                                              Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",u=_w.location.search.substring(1),r=window.data_iid,t,f;i+=r&&r.length>0?"?IG="+_G.IG+"&IID="+r+"&"+u:"?"+u;_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();f="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(sj_b,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(f)}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x520, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):115344
                                                                                                                                                                              Entropy (8bit):7.974269254584538
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:VTti0GIW2jNcjmL6U+vTFbCde/GvRZbbLXFeVosc8qFfLwNcuk5ZB5lGZOB266:VI9ccjBPTFbCdcmz9evIdH5+7
                                                                                                                                                                              MD5:B61903A1667FE4CD972156CBCBC69ED3
                                                                                                                                                                              SHA1:288D2A1D591032CAF9D8924B3D15359196E3880E
                                                                                                                                                                              SHA-256:9E18CA74F33014466C9F915CEFD033311AB319D3DA7A9366B926ACC69B7DB0A8
                                                                                                                                                                              SHA-512:C8B0F189CC0863DE8B5A4F07949638808F4B0A825ECF3F72EE93058064178AF8705166462AD4DCC6070BF56DD02F5E7CA0B9C9F13D983985E24EB6111E125179
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C...................................................................................>f.uY:e..?h...>..j..*Y.*...@..6+..=...a.".56....^..../.....^l^..uo.U...#_.>......4<.G.F.(..t.q.v.+I=..r..5y..DS....m._/w.....n.^.....~[....n?..9..C...M...P..../...OJ..k..t......9}....e.D.6...|....^.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (22193)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22240
                                                                                                                                                                              Entropy (8bit):5.352972411388914
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:0l40HyxIKESkzRzclweLeggKPMnj20nv5BBDmjf2VMbN+P7vBEbjMFe8zwGO7dr7:0lTyxIKXIzclZLexKPMnjhnv5jDof2VK
                                                                                                                                                                              MD5:D80D5A2550669F5FA2CE22836BB63149
                                                                                                                                                                              SHA1:26DFEAD099342E3E3633D63AC556B8ADF9778894
                                                                                                                                                                              SHA-256:D52FD851A84B1958C4B9834FF19BFC9EE0F88E11A547EFB28E39058CD6825E3F
                                                                                                                                                                              SHA-512:FE329C315F593AE66F511C1DB980C491A1445C666022F4941C2AC8BC3B157FB906E94B50E1D0D9532AF7EB3880CCB9A6824F1AC47D4A6F9E7D22DA7C2925043F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/widget-initializer.js
                                                                                                                                                                              Preview:var e,t,n,r={d:(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},i={};function o(e,t,n,r){return new(n||(n=Promise))((function(i,o){function s(e){try{c(r.next(e))}catch(e){o(e)}}function a(e){try{c(r.throw(e))}catch(e){o(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(s,a)}c((r=r.apply(e,t||[])).next())}))}function s(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}function a(e,t){if(e){const n=new RegExp("\\b"+t+"\\s*=\\s*([^;]*)","i").exec(e);return n&&n.length>1?n[1]:null}return null}function c(e){try{if(e)return JSON.parse(e)}catch(e){}return null}function u(e){const t="prg-".length,n=[];return e&&e.length&&(e.forEach((e=>{const r=e&&e.trim();r&&r.length>=t&&"prg-"===r.substring(0,t).toLowerCase()&&n.push(r.toLowerCase())})),n.sort()),n}function l(e){var t;return do
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):281211
                                                                                                                                                                              Entropy (8bit):5.573107530499074
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:HK4a+JdZAlCIWYMuUyO1jh2ypDDMlM66OhoO7DfFWkcto8rIxSEWRq94w:q4NfIHMuUy4oA66OhoO7DfYPtFrIxSs
                                                                                                                                                                              MD5:E79B09C12118A70DE080102F44B9287E
                                                                                                                                                                              SHA1:061E9EEE53DD2D347C4F88A70A2E7D3BCCD78FE3
                                                                                                                                                                              SHA-256:6D6EB8DC50899BB97ADFEE0DEC75CDB45E2C6C0C6BFB77E5071693C2571FB161
                                                                                                                                                                              SHA-512:4B3AD14A000810D050B8DDAA8483F8DECF73D75E4DFF67D75B81F346F1323B7724F9AA6C3ACBA2F1085E4D3756C233D20D21CD7F0D7FFDBEA7E701B9FEA2E9C3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-HWYYQ487XD&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):33780
                                                                                                                                                                              Entropy (8bit):7.96217153446894
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:8OWEGvH+cCZt2Z+7Ghg2FzodYpcul4d3anNmk6jBxadC1hR:8NEGf+cCZt22SFzoWl44NmkODhR
                                                                                                                                                                              MD5:EBBB3234A2FF7A86BAEC399ECB5D7545
                                                                                                                                                                              SHA1:B80E52B1AAE92BA6F9FAB43C8DB18CB71233040D
                                                                                                                                                                              SHA-256:5D3E1EF0DC1C5D6DBCF4C9C992693CCF3509A3C4C5BA3C897F0ACD9D2C041104
                                                                                                                                                                              SHA-512:D688495732666A50902BC3E6CE7C3757489D66BC2EAB5BFAEA4F75C0223762475AF97C63091935A589E32E21A336F146DE06566DF7572D8EDFC0B2375A67D8FE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3P..U.d......w..q.FPg..9T.S.{._..,.N.,..UY ......7.zg..k...ijQ.px..k....[.Q.?....T.W.1....1...SW.{.:ib+S.Z.r.7...yk...[.....r#.{`....-/..t.2.4bG-...._._f.'Y._.E9..i...W.....=...W...O...N...}.O5q.N:......<....'.tQ.f=.O._.0....O.j.o.>?............u..o.1..Z.T..&..1.....q...};......K....G..5....fS($..!....q..&..w.Ko..[+......<e.}..:..|A.....r.3...(.Bq...>.8.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):209
                                                                                                                                                                              Entropy (8bit):6.257245349235395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                              MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                              SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                              SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                              SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.80e5a51e-3a02-41ce-bd76-bc7fa649de04&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1161), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1161
                                                                                                                                                                              Entropy (8bit):5.1777159399114705
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:IH+jYM8UqLRGxJUf6HRnpVlT7PW7zfKvUSqefmqvrxI2xeqXReUfFPBjXRe2I5ey:d0MS+UfchJzWnCvNeqvNI2kqX7BjX9ID
                                                                                                                                                                              MD5:58E431505118FE0B3781ACCA71F0534C
                                                                                                                                                                              SHA1:B4A812146EA82F54CE8FFE91108A11339958AE77
                                                                                                                                                                              SHA-256:62145CBDA6A94ABDA5DCA19851FAB313C89B22C1D3148777745C754278AD2152
                                                                                                                                                                              SHA-512:68D72DAA19BBCE094B96EF966F95F41EFE9E3DDA33E50747BEE6BE2BED9142F9826D4A1B719F3BC62A4656CD4BD4317FB902A7D3E27D837EE1303BEB56B25E01
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var FdVdAutoPlay;(function(){function r(){var n;sj_be(_w,"scroll",function(){sb_ct(n);n=sb_st(function(){sj_evt.fire(t);sj_evt.fire(i)},66)},!1)}function u(n){var t=f(n[1]);t&&t.sort(o)}function f(n){var t,i;if(n){for(t=0;t<n.length;)i=s(n[t].elements[0]),i&&i.classList.contains("fd-video-card")&&!e(i.parentElement,.8)&&(n.splice(t,1),t--),t++;return n}return null}function e(n,t){if(n){var i=n.offsetTop+n.clientHeight*t,r=n.offsetTop+n.clientHeight-n.clientHeight*t;return i<_w.pageYOffset+_w.innerHeight&&r>_w.pageYOffset}return!1}function o(t,i){var r,u,f,e;if(t.elements&&!(((r=t.elements)===null||r===void 0?void 0:r.length)<1)&&i.elements&&!(((u=t.elements)===null||u===void 0?void 0:u.length)<1))return f=n(t.elements[0]),e=n(i.elements[0]),f&&e?f<e?-1:1:0}function n(n){for(var t=n;t&&!t.hasAttribute("data-idx");)t=t.parentElement;return+(t===null||t===void 0?void 0:t.getAttribute(FeedConstants.imageItemIdAttribute))||0}function s(n){for(var t=n;t&&!t.classList.contains("iuscp");)t=t.p
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4228), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4228
                                                                                                                                                                              Entropy (8bit):5.271357544247707
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:+ZGwBLHsdd7uGyNPg+qWFYPqY6afy0o3+YKE/5J0v2KJzS:buHim+Sp3+YKrJM
                                                                                                                                                                              MD5:FC3708A7AC43ACE3D3406C2E5F7F1116
                                                                                                                                                                              SHA1:CBD3116ECD59FD4A44F8B3CD958CBFF724989A29
                                                                                                                                                                              SHA-256:37D9B83C929F1A8D94C4F29000CBFDFA72C4BC61C3950DF02523252928591C29
                                                                                                                                                                              SHA-512:12122417B29AED27EEBF3BB36E740C86567DAEF7060B5E8D64D11C83A5045E6ECA5F3B1BC5A6D6B1A8E3EB23F8C34D48B63FCB41E43143E6B146FB2D51CDBD58
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var Html5VideoSMTPlayer;(function(n){function vi(n,r,u,e,h){return!n||!o||!lt||!i||!r||!u||r.length<1||!u.smtThumbUrl?!1:(f=!1,v=e,l=ui,u.cookiePre&&u.cookiePre.length>0&&(l=u.cookiePre+"_"+l),c=u.beginClipIndex,w=u.endClipIndex,k=c>1,it=h,at=o.sw,vt=o.sh,ai=o.st,li=o.gsh,ci=o.gsw,hi=o.stf,d=o.ss,rt=o.gfbc,b=lt.showElement,ht=n,s=r,!pi())?!1:(yi(u),at(t,u.thumbnailWidth),vt(t,u.thumbnailHeight),u.enablePlayerFitCover&&d(t,"object-fit","cover"),wi(u),bi(u),or(),sr(),t.autoplay=!k,t.loop=u.enableLoop,sj_evt.fire(i.PlayerLoadEvt,v,s),t.src=u.smtThumbUrl,hr(),f=!0,!0)}function yi(t){si=t.clipsCount;ct=t.clipsTimeline;p=t.playClipsCount;gi(ct);h=null;p&&r&&p<r.length&&(h=r[p]);n.seekVideo=null;r&&(n.seekVideo=ii)}function pi(){return(e=rt(fi,ht),!e)?!1:(t=rt(ei,e),!t)?!1:(t.addEventListener("playing",lr),t.addEventListener("ended",g),t.addEventListener("error",nr),t.addEventListener("loadeddata",di),t.addEventListener("timeupdate",rr),t.addEventListener("canplaythrough",pt),!0)}function wi(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1619)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1730
                                                                                                                                                                              Entropy (8bit):5.177505885355968
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:t2UAmPopXrdjmgCphfyaxWunZ5SsuoAu0:t2UAmPMQhfpxWwZ5SsLA/
                                                                                                                                                                              MD5:47D3C8678E420FAB7EDEBABACA22E0C1
                                                                                                                                                                              SHA1:F48640768C242E3F3A8A4F5898A34A42CE75BC14
                                                                                                                                                                              SHA-256:3825D851D3F75840ECE986B8B855D146ACD391344B71C8D8F760B234F6ABD2C6
                                                                                                                                                                              SHA-512:D3E0854D85E65DEC11058975F9D17ABD6FDCEE2419F297E0C63F021E22DEAA6879387D7B30C32E2CA9563E791EF2C545A4F5D5ED76A340F10C69AEE6FC1D3720
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<script type="text/javascript" nonce="O/znsfsgIh0N0nSc9/BUHidVdNR6xClCq9iBuRT7/2c=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":10,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":10,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":10,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":2,"VisitedCount":10,"LastVisitTime":"2024-01-02T08:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","AutoOpenFlyoutFlag":false,"IsC
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, software=Adobe Photoshop 21.1 (Macintosh)], baseline, precision 8, 900x1652, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):338893
                                                                                                                                                                              Entropy (8bit):7.968440590232796
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:6IdhEOcNFxg5vMmfDidhlav8nIjndZFSCvDfK7kF7lEfmTnoN8rmqpMBvIjWxAm4:6IdaOUC5vMmfDidivPFCK+uDoN8rmqpV
                                                                                                                                                                              MD5:FC72A7A2AC251415E93A7507E5D7C99B
                                                                                                                                                                              SHA1:731FEB966B5F5DB422D261DBCEA5F2716B4282E6
                                                                                                                                                                              SHA-256:17792F538781A7E7D70805D90F89BF2E25A1D99093D6658BD57EF3A68F072A22
                                                                                                                                                                              SHA-512:02BCA5C227B108E859D32615D5947006A2E2F920C85F26369EE27229D91A9C59383E132ED89FEA0D32BADB0A89F403AD24752E0E89741B8AA497E15B3ED28C3D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.1.....!...Z.i.........|.......H.......H....Adobe Photoshop 21.1 (Macintosh).......................................t.......Ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1B14FA0E62F211EAA6049D6693B77640" xmpMM:InstanceID="xmp.iid:1B14FA0D62F211EAA6049D6693B77640" xmpMM:OriginalDocumentID="xmp.did:b09ef924-683f-46c8-ad87-6e0b91f26280" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2b4ef598-1ae3-45c2-bec0-2f2cc20cdc65" stRef:documentID="xmp.did:b09ef924-683f-46c8-ad87-6e0b91f26280"/> </rdf:Description>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 201x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13710
                                                                                                                                                                              Entropy (8bit):7.938328943033638
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NL580gzxlCXYUQsvCw8r8BOtx+ylsqodQtfVgPVPnCEN4SQUq4VHPE6WFnnCPGU:Nu0ExoXYhh8G4ySqodfdPtor4Vv6k
                                                                                                                                                                              MD5:5186E73307657213B3F47E85FAF96376
                                                                                                                                                                              SHA1:CF47C4D9C91A82CCA8EBF593D6D529F06A2F264E
                                                                                                                                                                              SHA-256:DFEF56344CCD86ADDFA59CD3EF0134A65D651F15711C837F162BF6FBD4587FC7
                                                                                                                                                                              SHA-512:03EEA1ED89ABBE75FD1BC5775B93886103F747F298EE81015407E6D117D93D57492C54D90B9CBD8DFC97A1287127D90042C31886C6E763E87381435B435D8D04
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.S6ULUZwbA0ZWQw474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................J.........................!1.."AQ.aq..#2....BRbr......$3C..DSU..%6c....................................+......................!.1AQ..."2a...q..............?..zi..i....gk.uM.i...5..D'h..p..UK.V$....Y.....?v.Q[.;..h.......r..d|.......`.*j..7t..J..pC.\.z.P..Jmoi;Srg5.{...('h...(6.......md....(Eq.3!`........$.F`.Y.....gw..3JN.v$.e.'.u...S.:.KU.A.(jJ...P>%..B.rc...c.O,h.g.......S9-.a.rx<;7.`|..)*b`.K,n9...... .|[k...(.......#.%{..1.....k..*U@.=.8......3j..kmM.z...7.q.o.L,..G...W.o.-r.\m+...G$..2;B...E,Jp:..G.F5.$FP....?.F.+..L..Z5Y...L..(]...G8..R...2:.c.j2.9..v~..Z{U.V'..'Rz...h..i..i.;.W9..+mT4.22/...~a.....!K...... nds....:.[j.,...]L3M-M.wi.....L.\...0[8f.i.i.?KS..A}..5\)..s.os.tU.$.0Z..o.OLm.@.......q.._Q..6.\;_....MfW....Luu....j......d.....G..~......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x472, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):30126
                                                                                                                                                                              Entropy (8bit):7.964396614608759
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:5pC+Mnhb0iu5E1+SKr+7puRNDbOw7VgafFJhpOOwjnx3iVAUh:mZ54CzpuRNWw7V7rzOnL0th
                                                                                                                                                                              MD5:A9E37DBF24F7C00F345EE990C9BCD482
                                                                                                                                                                              SHA1:002E5EF49CA54EF071295354A526A56FA7514379
                                                                                                                                                                              SHA-256:5D8E1EE0DD42FA53CB3A17D6B2CF9050FB9466A0AF662D0DBBB64DB5A3DC859A
                                                                                                                                                                              SHA-512:BCE705D80D52FA7E5C9044137D3A4D48907F4A9A1307E332F58B5300CE977881C99EE3E2F4A386DE378E90C3F2A7A50A84E3410B56F3BCF4D90FF258ADA238AC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................<........................!1.A."Qa2q...#...B..Rr...$3b.CDc.........................................................!..1A.Q."aq2#3..B................?....|\b.......xb.c..X.!.g.... ....l.+..q!qp.[tI.bk...... .H....Y.Q.....i.Y.(..qz..g...".x%b..l.u.............t.`. ...>....P.12........... .......`..~x.....1'2h.....1p..Y q.........<.......6. .l\...X.). .X.H...6..q`15...6r.P15..&....u.V.^..{b{.@..X..{N9H..W.C....8$..ZqR0R.|T..&p"1B..F*..L..b.`.b.V..,..T......S8."..F ..8.0@6.........`.q.......(........aM..V,.$.,..l...[N,.,..l$...8...\.c.+\bk..N...E(c.V=^..:..".J....X.\.N*W...@H.H...b.{a....1B..W.#.L...P.pf...j8....9..#.L.$c.b.s...!.....b.....`...Q.<.....)..$.......aM...w...+...r.#.m.V$.q5.le..-X.1`=.....bk...G.......W.=X.'.:........(..A...T...h...a.W;b.a......#.#
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):206749
                                                                                                                                                                              Entropy (8bit):5.449166990234
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:7KrFqWNNFd+6vOU0bteuvQ+AMPpgArl0xYu5G5n+:7KRjNrrn0bvQQGArHu5G5n+
                                                                                                                                                                              MD5:9788522169EC68BD3F39CEDE6DCCF02B
                                                                                                                                                                              SHA1:8D11A22FDAEB3FA6869389EE437943FEACD9E8E2
                                                                                                                                                                              SHA-256:3E136E77083BFC6EF14FFC5ABD19DA89A82BF12FC0CDA3C603E01582B93303C8
                                                                                                                                                                              SHA-512:D12F630FD1E0D1027D6082004FB81B49253ACAFA69B79B4F343F13ABB16D8F0E433C2362AC50D14ECC640CB1DE6BAA38FC0372BDBEB5BE5C72BD7120197BD7CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1650
                                                                                                                                                                              Entropy (8bit):7.818536653836685
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:J06DUg0j4ciIdpXETdfSIDW0yPLl78NihUfz:xiTndpXufZW0ElThUfz
                                                                                                                                                                              MD5:E0988786741ECD1640915EC21A81C0F4
                                                                                                                                                                              SHA1:0F44E39884E590D61E4A12A0E1566AEAEC0554F5
                                                                                                                                                                              SHA-256:99D648B10A913DF5A3EE255FDBA813D60EF54547BF8A8AB3EDC3C6F92A7CE903
                                                                                                                                                                              SHA-512:CF4D9E2A37AD5EB710FB8B8071D7B55CEB5E7D12AD80C16E76D3446B0FAC36BDF4252BDFC23CC1405422FB2FB9D922CAB0182A50F6E4700D9395E598EEF1E809
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W......9IDATx^.W1.]U..y....k!X..J7....A..KH...S......l...vvkm.1...-D#$..{.....!..}!....]....g...93s...Zc.5.S.qx......P.........h:.~k.....WZ......tEa...>.>..W@.p.......{....q;....|}....B].....).#..D.....b&R...m..........`...._..~...3.8....'.%9X.*bE.{.>.P=6.b.7...+..^.Z.QG>..Pq....wu/....T~}..'.X<1mn.m.B.F.`A.Vz[...:.&_^#.$.R..@....=....=.....E...W.=.1[....\...H.D...F..$.....)-...}...k]z..._<.....7g......zU.!....LR..."I.... '&>Q/Cm..T.u. ...5_@.'U..J.....@R.....pQ..<H...-...{hb."u.D...b..q...N#......Z.i.bk.fq+....u...=.......Ra..P8.=....Qo.....C...........@.7D.!...i...#..H.Y[......0D...{..?.....`..%....I.W...@..qo....@.|.GD.5.x.....WA._.x+(.T.....}.."}._.>...3..RJ...h..x...vX.....4Bk..~GGG..\.xQ..q.C.....v.6t..I...j.$......I...:..4..O..-(..5...A....!&b.......:%..1.|9..D/....D..6KhO<#.).kf..;../.@.(.EX.H..X..E.l.Np.R......M@.K..!l.....k.P...z...nu* s....s,....>.mdu......-..D..m".p..f...fD&..Q=88..D..M...d"@....cy..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):209
                                                                                                                                                                              Entropy (8bit):6.257245349235395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                              MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                              SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                              SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                              SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                              Entropy (8bit):4.871107317146883
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qzmKLmZfTLFNFSvzcqVxQHgM2Ij7mwfDM:qzmQiLFNFEcqxaPZfDM
                                                                                                                                                                              MD5:41E1135D5D4AEFE240C4DBD7B71F40DD
                                                                                                                                                                              SHA1:CD1D7FEEE9A4202CF3A32172E8C5B081855F3061
                                                                                                                                                                              SHA-256:2E51A8C4AB5B014AEFF1EEAC9DA5A0937F5CA7DCDE7F089F88DB05460F2C47CA
                                                                                                                                                                              SHA-512:8B43C0246A2A3447DD0FC818A67FAF5C76D4BDBAE52989C80DA3004F032033CD2FD45E484727FACEA150125766A8C6B9B1094B855B9E1D23495E85D8AE1CE041
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var VRHConsts;(function(n){n.ThumbnailUrlDefaultDomain="tse%0%.mm.bing.net"})(VRHConsts||(VRHConsts={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x420, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21493
                                                                                                                                                                              Entropy (8bit):7.969654644587889
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NkLyDelcwp4eH892Taxlxn3FzdFi/ikFe+qBxhwGUT3+0WeLf3Ha6KCGf/3:PeCeHKTxzVzni6kM+ghdUbJ17KCGf/3
                                                                                                                                                                              MD5:96D218C26BBFCBE472820B233EA2028B
                                                                                                                                                                              SHA1:2B7C9B5DBD148B6D6E718742EF7749AF0EBAFEE1
                                                                                                                                                                              SHA-256:1DB00ABA6DB6FC0389A02625B5F51CBD11B5C729F30387223F2E92F4D98B1D93
                                                                                                                                                                              SHA-512:E79AF74C6920B625161A8AB72DA163326DE6F94D986BA008BA3207F539F46DC9690C3C9897419F48A1D43CECC123C4A6334EAC741F6D6A9A59F8D46F3EC7C228
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse2.mm.bing.net/th/id/OVP.P4udIZMcxKNB7E7TQNIFSQEkII?w=236&h=420&c=7&rs=1&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................I........................!.1A."Qaq.2....#Br.Rb..3Cs......$c.4S....%t...................................$......................!.1."A.23QaB............?...2z...+...A..~.t.#...N1...9|..W...1.GP......f....-...8!.;g..Ts-tF..}..|j$..+U0....x...G.y.~$V4....*.L65....2..6>t....5...Z8..W.#.n../`.5@.|SO....{.C.....U...........>.8.:..d..J....J.[n...Sj>C.R"...<..?....:..<...........^....qv..K..O...mn.9.....L]....p.&.z;V.]%.....#......}.M.s....}#nt..i.wY..!...r...B.t.J..?.g.9g#..*.Hq.#..k..#q..I...\.*.Bp.<..'(....4..hx.`.;.....>...M...#_.*....$.3[L.?hl....X."P.......W8.o"..K7f.....Ur....u....3Z.....Q....}..jq.J~...._....U..........*.........d})Za.L.8.S..a `;..[P0{G.d.%.XO"P..>884.>#..C..Fz6.~ .Wc&...P..1....<....{..v...^...L.)......V.%\e.....N...].9b.x..c.....!..i...j....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6789
                                                                                                                                                                              Entropy (8bit):7.9104881816151105
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMbuZSKXCXwlh9jKYQn78j/98PppKd3q:0buZSKSAl7jKvALMpId6
                                                                                                                                                                              MD5:C0CF93013EFA32B647359BDD69587D27
                                                                                                                                                                              SHA1:E6809D37297B6D117E531B9691B5477C7C34B421
                                                                                                                                                                              SHA-256:7D86D23761797487FDB36D3E50E6A6E775696F86D155A977736F4868F5718392
                                                                                                                                                                              SHA-512:5B0754260B619B252FD91AE57054579FDE29E68029E87428E57E95A6B84818A5EA15C7D0BF4AFFBD0EFB7ED6722A62324AF2F8F2DEE03FD353C4E2342B135CDA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL49ED3ED27D1FF6023671C213E4D163607F73BE3385D7B0125E292905F54E9A76&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..0..*...6.J...^.mmA.?*z.!'..U+.MXE....Y6.=.R.>..?JF.....n..F.u.....X...1Ry>./..E={.NEXbD=*O(c.N..JpZW.EG.....lh.......8I.....RH.FI.%..8......t...0..|<+.G`-....w..s.^.&..+..lz..."...&.d..#..;..J...4Y.X.$.J._2..g.<A.S....sf.(.CK.....e...J.......]..-(.*..$.qP.J:..sjK.(X....8...4c...M^eF..v.8.A..U..*)oDC,k%..6...?1....).n..j.}v......"2\.A.5.C...G-g.....!.....o
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1589
                                                                                                                                                                              Entropy (8bit):5.24528911504239
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                              MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                              SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                              SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                              SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                                                                                                                              Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1040
                                                                                                                                                                              Entropy (8bit):4.906475176292464
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t3JfDuJSMMg7cO4PRgASiFL9PddDSYXIzfpMhg4BLy+K5bHxpGlG8O:30cZPRdx3n9vLvK5bHac8O
                                                                                                                                                                              MD5:7EAFCE495848D8F8805487DA7F6C17E8
                                                                                                                                                                              SHA1:D14E7BE4F3BA3860F9292B6E1FE1EE6B432945F6
                                                                                                                                                                              SHA-256:B6F9A9A7FD5FAD7452F972E26119B4A2180E6E28681C4CA77F3D49A9DCB3A151
                                                                                                                                                                              SHA-512:A7D4A78E6C1DC8BAB9B86C099417E1AC2CC6581A7F99780ACCAC2A79F5D5FAEEBA514A61B3BEB34A8BAE6C4B3CC67A8580F4506ABB0817DC7DB3499464827DF3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M13.6505 1.15573C13.6203 0.625918 13.191 0.206607 12.6606 0.188891L7.86533 0.0287154C7.57733 0.0190956 7.29857 0.131052 7.09722 0.337199L0.313162 7.28308C-0.0826965 7.68838 -0.0750412 8.33785 0.33026 8.7337L5.39872 13.6841C5.80402 14.0799 6.45349 14.0723 6.84935 13.667L13.6334 6.72108C13.8348 6.51493 13.9401 6.2336 13.9237 5.94591L13.6505 1.15573ZM11.0542 3.19839C11.3347 3.47234 11.7842 3.46704 12.0581 3.18655C12.3321 2.90607 12.3268 2.4566 12.0463 2.18265C11.7658 1.9087 11.3163 1.914 11.0424 2.19449C10.7684 2.47497 10.7737 2.92443 11.0542 3.19839Z" fill="url(#paint0_linear_9629_1325)"/>.. <defs>.. <linearGradient id="paint0_linear_9629_1325" x1="4.94694" y1="13.487" x2="0.000210146" y2="3.39805" gradientUnits="userSpaceOnUse">.. <stop stop-color="#4464FF"/>.. <stop offset="1" stop-color="#44B0FF"/>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 677x448, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19536
                                                                                                                                                                              Entropy (8bit):7.466447758366407
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:YC/aoMWXARoO3DomNodYXhcfiD2EP7gogijZ:Y0BmRVsmNHXCfiiS8ogwZ
                                                                                                                                                                              MD5:013F04FD325D58987E2C4E08E932520D
                                                                                                                                                                              SHA1:B0A8FCE45B78E22EC107795C8D17D201330C10C6
                                                                                                                                                                              SHA-256:C949F61BDDCF29F511F03C50EC73191FF88B9349EDE7A1439AAAA98488D535BA
                                                                                                                                                                              SHA-512:38083C619570F4CBF605758DD69618772CE3FD77FEEDDAADED030A382E739B03A99800C93A5C637B48AB5B80586E26DDD156B00DE4D64C9865C9C72DE5F166CA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:5935B90847D411E59A77F447AF769833" xmpMM:InstanceID="xmp.iid:5935B90747D411E59A77F447AF769833" xmp:CreatorTool="Adobe Photoshop CS6 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F2438BBAED6C11E4A79288D42F0BE803" stRef:documentID="xmp.did:F2438BBBED6C11E4A79288D42F0BE803"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1578), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1578
                                                                                                                                                                              Entropy (8bit):5.329734499973321
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2QDoc8McY0tjLr4H5uRlcHeO0M2AieYIriev+OmbTkC6+xbDntex3CcldxQp3j7O:NfZuRy0N1eYZ0waSbO3CBp/GiCHAhG
                                                                                                                                                                              MD5:0C0AD3FD8C0F48386B239455D60F772E
                                                                                                                                                                              SHA1:F76EC2CF6388DD2F61ADB5DAB8301F20451846FA
                                                                                                                                                                              SHA-256:DB6DDE4AEF63304DF67B89F427019D29632345D8B3B5FE1B55980F5D78D6E1E7
                                                                                                                                                                              SHA-512:E45A51EF2F0021F168A70AC49BDCC7F4FB7B91FF0DDD931F8ECBD70F6494C56285B2D9BC1170804801CE178244CCF361745B677B04C388B608D1471E0695EBEB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function d(n,t){for(var r=[],i=0;i<t.length;i++)r.push({MonitorID:t[i].name,RequestID:t[i].guid,Result:Math.round(n[i])});return JSON.stringify(r)}function u(){function n(){return Math.floor((1+Math.random())*65536).toString(16).substring(1)}return n()+n()+n()+n()+n()+n()+n()+n()}function h(){return window.performance&&window.performance.getEntriesByName?!0:!1}function c(n,t,i,r,u,f){function l(i){var w,b,p,k,y,g,nt;if(e!=null&&sb_ct(e),s[i]=c!=null?(new Date).getTime()-c:-1,i=(a+v)%n.length,o=new Image,a++<n.length)c=(new Date).getTime(),o.onload=function(){l(i)},w=function(){o.onload=null;o.onerror=null;c=null;l(i)},e=sb_st(function(){w()},t),o.onerror=function(){e!=null&&sb_ct(e);e=null;w()},o.src=n[i];else{if(r!=null&&r.length!==0){if(h())for(y=0;y<n.length;y++)b=n[y],p=window.performance.getEntriesByName(b),s[y]!=-1&&p&&p[0]&&(s[y]=p[0].duration);for(k=d(s,u),y=0;y<r.length;y++)g=r[y],nt=new Image,nt.src=g+k}f!=null&&f()}}var c,e,s=[],v=Math.floor(Math.random()*n.lengt
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1116)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):63890
                                                                                                                                                                              Entropy (8bit):5.389965613686719
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:IVeYProAEej/ICQ5NSENcnhUyZZ59IduVbylAWdKciCw5KrjZm4Kt2cqJ:IwYbEQ/1QXSENcniiZgdMbyZ
                                                                                                                                                                              MD5:F233B8C51B4AA3ACD25380BE68A7B69A
                                                                                                                                                                              SHA1:0E4D21BCC9A6E24E57D83E57AB13F8D8E5F8D1CF
                                                                                                                                                                              SHA-256:C8473DC1BB3731B5C57A617376438A8796D7F9444AC4CE5FF07BEB8A073C4E25
                                                                                                                                                                              SHA-512:C612D2003C84333E6DE84689F15F201F5DBA268629E6B644D0B68E41CBC6802C28F783459571A41A9CF0DD6EDDC3C5A02EF15122350D6DE71BC8DE7C1CB0ADCE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Nanum+Myeongjo%7CRoboto%3A300%2C400%2C500&ver=6.0.1
                                                                                                                                                                              Preview:/* [0] */.@font-face {. font-family: 'Nanum Myeongjo';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/nanummyeongjo/v22/9Btx3DZF0dXLMZlywRbVRNhxy1LuEGI-gZ_Ll9dMHVruCTvHYAnNT2g.0.woff2) format('woff2');. unicode-range: U+f9ca-fa0b, U+ff03-ff05, U+ff07, U+ff0a-ff0b, U+ff0d-ff19, U+ff1b, U+ff1d, U+ff20-ff5b, U+ff5d, U+ffe0-ffe3, U+ffe5-ffe6;.}./* [2] */.@font-face {. font-family: 'Nanum Myeongjo';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/nanummyeongjo/v22/9Btx3DZF0dXLMZlywRbVRNhxy1LuEGI-gZ_Ll9dMHVruCTvHYAnNT2g.2.woff2) format('woff2');. unicode-range: U+d723-d728, U+d72a-d733, U+d735-d748, U+d74a-d74f, U+d752-d753, U+d755-d757, U+d75a-d75f, U+d762-d764, U+d766-d768, U+d76a-d76b, U+d76d-d76f, U+d771-d787, U+d789-d78b, U+d78d-d78f, U+d791-d797, U+d79a, U+d79c, U+d79e-d7a3, U+f900-f909, U+f90b-f92e;.}./* [3] */.@font-face {. font-family: 'Nanum Myeongjo';. font-style: normal;. font-weight: 400;. src: url(https:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x382, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):24853
                                                                                                                                                                              Entropy (8bit):7.967714158621734
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:/VOI4CccMr6sqaNr0E+FVuXw9DEjzPkZHX8+Ep://4Cc31uE+PKyDoDEHs5
                                                                                                                                                                              MD5:16CF26813A1D793C9188FE60BD8AE177
                                                                                                                                                                              SHA1:D54631C48822920360935A3557E75BD5C8A3EEFB
                                                                                                                                                                              SHA-256:18295E9AADAF790EEC4F5FDCE39F95DF5B981859965EFDF0E2DFD74C521C636C
                                                                                                                                                                              SHA-512:4B9392FC98F7128D0B42CD04CD3C4A6899E83C909A44FD2471DEAF7E7EE9C8D99ACD53345BCB2B118DA2BB202CAFDE01B8BD7BD728283C584E235BBFA376F8A0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse1.mm.bing.net/th/id/OIP.GprMePh8AFqoWwsE2ZI1bQHaMA?w=236&h=382&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......~...."........................................B........................!1.A."Qa2q...#...BR...3..$Cbr..S...%4cs..............................%.....................!1..A.".2Q#3aq............?...0.rA.n.m..+..%@....'....^}......k..k.......=.VW4$9..3+..,..E...8...&VM]....'..x./.Q..F.".@.^....b.G ...u.F....kq..kP.FW..s|Q.K....e.l.J.7..G.PQ........./.`X.....`..H`...V.......h.Q..U{b...-....X.......L?e.......X..%t..l]XQB..`1..gl...\......<i_E.qVK!.Q.....LbV H.....L.O.e....0 ..j$.......!.....G..eQ..q..,.Z6.dP.d;......P[..D..........$.G[....H..$..`.."0B*.,kr6......&{'.9l. Z.P;2.J{.)..e...E...7}.......x.L{`.^.A.a'y%..n.zh{.c.....PY5.<...z..J.n......vN...R.J.,N.#.......Nu.....`...x,=.c.)..0.p...V)@I33...Grp..2.Q...fg...;....:.S....]@........Qw@....?k:.S_...Q4..u......5.......%H.....>....7[........X.m
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 608x342, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):39061
                                                                                                                                                                              Entropy (8bit):7.984388374316722
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:Y+N8L2D4CYrjSpZSa+d0r8nqyRxJ2OH2TkMioSzP9bUDe:Y+aL270u3Bu2PTkMijT9b2e
                                                                                                                                                                              MD5:9E4C462FC520C70ADC17060E85918CAD
                                                                                                                                                                              SHA1:FC950B61C75CBB9F757EAFC407E3EE65F4E6F15C
                                                                                                                                                                              SHA-256:DF0D52E7E130BB0969AAB4573D85F9491AAAF86707ADCBF8FBD3403A067C04B6
                                                                                                                                                                              SHA-512:A6F1B5FFA48B7B112379414A8C8100E0439333C701754ABD40740DA801C354DA519514EA8295ED71B6DDA7D4AF97188C2B4A7918874346498736CDB03C5B25E9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVP.cIj7XiWWiE2P8WSXZXSKzwFRJY&w=608&h=342&c=7&rs=1&qlt=90&o=6&pid=1.7
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......V.`.."...................................................5taVS.W*.....,..1e~...N"8.&........v...c..!......O.4} .zN.wc.${.ed4...z....u"(....K.....z.J.l.h. ...I.a.\$..j2..FC8y..Bt..V*:......X...s....L.[.4......BK'b ..}...!..].Z..-k....av.%.?I.Tj..G......Z.&.....iH._.6G..4..w.....~.I........ZL!...TlM....AGgt+../.r..U.gd.....r(.>P~J...3..f..3.ve..a.?~3.5.8..Pz..._.q..M?.(...w_.".w.2.(.p_@A..n<....].1.Ldg...v.;.jn..O.......x>.{..]...-...R..+.._.u..b>.+..fM...hw...:..vRD..4F.b.......[[........&16lg.M......k.VB..d"..IB~ .SS%..-.......0rW2.d.B....D.fN........l.}.f,....!.O.....C..}^._I.8.........3.*Y_G[y........_..<..D..).vm."7.E..5.qM.....ab.c....H3<E..C.&...2.n.....?E.jN..9......,.......1.|...M.....h.I]Q?j......u....V#'...9j../.)x.A.:....p.F.....r...?e.s..L.6V....uf..%......E.T+.u*....V$.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 170x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5371
                                                                                                                                                                              Entropy (8bit):7.911243873696707
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:NMp4EdWJERnwnTO63mtz4TIng5cW9i9JMzO7F0oMxxaa8m1Uef8W5Ku/s:NXqHtz48nkvrKp0oMxxZ8PetP/s
                                                                                                                                                                              MD5:584DCCFE034912AFFB70F33CF35AA822
                                                                                                                                                                              SHA1:F438ED188A96B7572EAFA666CC0C012597A6561F
                                                                                                                                                                              SHA-256:C06A5A0B59ED305FBDC85B54E5E0C1F3947F583C13A25B69C309B11000663256
                                                                                                                                                                              SHA-512:6EEB825DB70EECD59FED70DAE3E4B315CF18632AB04A5512715C79E0083F042AE0229246C6ACC662B8235262CE37E9CB2B109B0C943DF6FC83EB1C3690132E3F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.NGkkaNcJZXJwkg474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................G.......................!.1..AQaq."2....BR.#br.....3C.$DScs...Tdu.......................................................!1".A............?...!..".R........._6;H....1.W<>...A.n&.Oh.R.m....a........>.....p?d~p.o.c.\}%..A...p/o..7...;.m...k.'...rw7.B-.q.&......M.....[...{.. [.v5.......\..+.W.G.......>.......#.$Z.....$.....&.Gc.*...*...c.....H.A.p..y.X...B...$..2I..+;j8..Z6.....1.;.r^......a..%..U..0...*.....`..%....?."........1.$.I.O|..U.;s&D.H.....).0... 2a.CibQ.!...T.. ..u..3...b...kZ.....i.5-#f.w..".U.....x.6.}..Oj..'...d."....).<...M.c.6c..rq5.0......).....g.......I...d..h.....+.2.8 .Qr@R{.fV$....o)...C....!(!..=..'."..........<$E..J.0.!.a.D.....r.8...g.O.8..S:.U..[=.;|#..d.*..."..p.#..U.1.U......i.Z.... .;.&B_NG6.c.n...;D.f8..(....H?H..Q.J...x..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):236
                                                                                                                                                                              Entropy (8bit):4.413723344410323
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:YAGCAzU5R1zEN2Xifepv5ecmEN2Xifepv5eDHpy:Ynozq2Xt5X12Xt58Hw
                                                                                                                                                                              MD5:35AFD0A706EA05FA00A80A3ED4488C25
                                                                                                                                                                              SHA1:C2831F74493F9D2270A3C5C260A92077131592E2
                                                                                                                                                                              SHA-256:41ABF169FB54EA5233CB1144593034055FE7BB650C2EF42CB9B89254F00E8F8B
                                                                                                                                                                              SHA-512:6B204B592C35DF8982F4A74DC0D01786274C6AE8DFFEB3835491826582F0A88BB7373C85F27E2DC4613752144BAC0812DE1E833B343F8A183B40D145EB54AE98
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"WeatherData","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"en","market":"us"}},"src":"config_en-us.json"},{"targetScope":{"locale":{"language":"es","market":"us"}},"src":"config_es-us.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (21819)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):21850
                                                                                                                                                                              Entropy (8bit):5.354090222291205
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0TVteAaV:Y5TifxbBpBnqIH+Z6sepXv0uAaV
                                                                                                                                                                              MD5:30280C218D3CAAF6B04EC8C6F906E190
                                                                                                                                                                              SHA1:653D368EFDD498CAF65677E1D54F03DD18B026B5
                                                                                                                                                                              SHA-256:D313C6FFF97701CC24DB9D84C8B0643CA7A82A01C0868517E6E543779985C46E
                                                                                                                                                                              SHA-512:1F329898FA0E68F65095B813CA20351ACFEAA5F74DB886508FD4F1FA85811A8CC683C6FAB9D9F094F596C8957219F8E29A6307EA0B2D470BDC809A4B9C9D34DC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6638)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):262237
                                                                                                                                                                              Entropy (8bit):5.412077450014418
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:VzZWjtE91Lw/NVBAeoUNgYCsGsRtU+EoJlATsuEHg3m/bMNP3gvJH:VzZYtE91Lw/NVBHoPYQ+EoJlAwuEHg3I
                                                                                                                                                                              MD5:2F1F93A50EC0F20D9429CD4486075CD9
                                                                                                                                                                              SHA1:7E899396AC3541AC2CE40993A60CB3EF15EA4E6F
                                                                                                                                                                              SHA-256:969DACE001EF24F99F38BD00C5578B85BA9368E77A5667CFCAEAA29D2F57657B
                                                                                                                                                                              SHA-512:C21C0CCE562C6E1B9A62ED3F592D00EDE09C7C40D5E86B21C4DD6893C0B49408B28B2CBCCBCB27C6D2306349FCE969B9A6973EFEE0BD5D3E254686AB1530594D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/55/4/common.js
                                                                                                                                                                              Preview:google.maps.__gjsload__('common', function(_){var oda,pda,rda,tda,vda,wda,xda,yda,zda,ds,ns,qs,Dda,Eda,Ps,Rs,Qs,Fda,Ss,Gda,Ts,jt,lt,nt,rt,Ida,Jda,Lda,Nda,At,Kda,Pda,Qda,Rda,Sda,Tt,Zt,au,eu,hu,qu,Uda,Zu,iv,kv,jv,Zda,Dv,$da,Gv,Hv,Iv,Lv,Rv,Uv,Sv,Wv,bea,Xv,cea,$v,ew,gea,gw,hea,iw,jw,kw,ow,qw,pw,sw,rw,lw,tw,Bw,lea,Dw,Fw,Iw,Mw,qy,Mea,Oea,Pea,iz,Ez,kfa,nfa,lfa,Yz,qfa,lA,ufa,vfa,nA,vA,wA,xA,wfa,yA,zA,AA,qda,sda,uda,Lr,My,Ny,xfa,Nea,Ly,Py,Ada,Bda,Qea,Cda,yfa,IA,zfa,Ft,Mda,Dfa,Efa,KA,Ffa,NA,Cy,zv,Gfa,Hfa,Ifa,ut,vt,Jfa,Xea,jfa,hfa,Rt,Kfa,Tda,iu;._.Cr=function(a,b){return _.ea[a]=b};oda=function(a,b){return _.md(b)};.pda=function(a){return JSON.stringify(a,function(b,c){switch(typeof c){case "boolean":case "string":case "undefined":return c;case "number":return isNaN(c)||Infinity===c||-Infinity===c?String(c):c;case "object":if(Array.isArray(c)){b=c.length;var d=c[b-1];if(_.sg(d)){b--;const e=!_.Gg(c);let f=0;for(const [h,k]of Object.entries(d)){d=h;const m=k;if(null!=m){f++;if(e)break;m instanceof
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):23187
                                                                                                                                                                              Entropy (8bit):7.960419615078325
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:e+HE62T1MGs1Mg2Ga1mM1FnaoyXMM6pNMlBNXBYzzuk/CIrap0YKaYYdD+iliLI5:ednGQg2GS1FaoE7WzzV/CA40QYYdBrK8
                                                                                                                                                                              MD5:0125113FB645B67D567EA32DA51A3FDD
                                                                                                                                                                              SHA1:051DCA03FC1095285D1BA95D5FA876E24926DF0F
                                                                                                                                                                              SHA-256:1C76AFD305785C31312212B9A61A8DF7F6DBCD30DF6DA3C52062F3DD2F1EE5CE
                                                                                                                                                                              SHA-512:A7EDCF9C8B629EF416D116F87DC43099BEA61073018BC88F7071F6C58183510B25F8C0D3E02B3E306E25D441A3F4F14C316782FBCC5D1F85BCC4D9467015E560
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.dec697ac0f7bdc2977c758fb22d63612&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....6L6+IUs.S^%,N.Y\.)...X.,..<R/FF.uzO.`......)a..r....... ..T.S/#..+.=.c.."<o...C.X./R3\6.._isn....Z6.[.+....7P].0..'.v&6>..P..I.......q..-..Kk....Z....c.........-..w1o....A.....s]..1.F.Y..6...Z...r.........H...5..........*...\dL.C:.a...W5.!....+....e.....Zf. .z.jAJMA.A.A$.S.STn.i.+sk....!.NL$..Q.Q._..+.n....".r(ue..FA.|..YO.+.>...]h.h.....m...g..]..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (14289)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17480
                                                                                                                                                                              Entropy (8bit):5.54002814849848
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:6stTUBV/WyIMbgJyXt0ZKyLyAIx1906+giNVAQnVCZ9QnNz7EaWkdr5brdalvzI3:68TUBVZI+RdAOALNVAoVPnB9xQoF
                                                                                                                                                                              MD5:12382FB779C6879333342525C4A6C229
                                                                                                                                                                              SHA1:ADBCD17E699A118C417A00CCBE01BB95A854C54B
                                                                                                                                                                              SHA-256:05546DAEAC2433588A6BE9B54B5148E2EE5155ABDFD710BA1CA4A47EE126F811
                                                                                                                                                                              SHA-512:39FAF130DFE9838BAC8E78D2B1399497DE74014A0C3E9FA73F3453DCB675866F0945FBF77E39045DFE9DD935C6F36335E0767D6DED15E54CC4D9466C9FAD07D7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<style type="text/css">.b_sydConvMode .b_hideOnChat{display:none !important}body:not(.b_sydConvMode) .b_showOnChat{display:none !important}.b_sydConvMode .b_showOnChat{display:block}.b_vfly{width:240px;box-shadow:0 0 1px rgba(0,0,0,.08),0 4px 12px rgba(0,0,0,.2);background:rgba(255,255,255,.85);border-radius:6px;overflow:hidden;line-height:normal;background-size:100% 100%}.b_vfly_b{color:#111;text-align:center;font-style:normal;margin:16px}.b_vfly_t{font-weight:600;font-size:16px;line-height:22px}.b_vfly_d{font-weight:400;font-size:13px;line-height:20px;padding-top:8px}.b_vfly_d.b_fly_nt{font-size:14px;line-height:22px;padding-top:0}.b_fly_nt_q_rtl{direction:rtl;unicode-bidi:embed}.b_vfly_ctac{display:flex;flex-direction:row;justify-content:center;flex-wrap:wrap;margin:0 8px 8px 16px}.b_vfly_btn{font-weight:600;line-height:22px;font-size:14px;padding:7px 16px 7px 16px;border-radius:20px;cursor:pointer;text-decoration:none;display:flex;text-align:center;margin:0 8px 8px 0}.b_vfly_qr{pos
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):308
                                                                                                                                                                              Entropy (8bit):5.096104742721561
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qR6NQTM+fHtRWPM/oXZeKE85whQvVt0iYGjmqjJLsmTczfIAO:w6NQtfNRW0/J8idihKq1LvTxAO
                                                                                                                                                                              MD5:E849F94CD30EC77987643A0D405E33E4
                                                                                                                                                                              SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                                                                                                                                                              SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                                                                                                                                                              SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1949
                                                                                                                                                                              Entropy (8bit):5.088143640620333
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                                                                                              MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                                                                                              SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                                                                                              SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                                                                                              SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/svGlQAYYlyaQ1QnpcMw6vrclE_Q.js
                                                                                                                                                                              Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15153
                                                                                                                                                                              Entropy (8bit):7.95189842976254
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Nddc4FT48U/0ZIbLD2+/87wnOhv8ayOYVP0Zt/hs2rxWEjEj:WIT4h02bLDn/DOhKvVMZt/X9Ej
                                                                                                                                                                              MD5:057AE7BCEABABF6A9422000D207377C4
                                                                                                                                                                              SHA1:9E5871C37FD207F08FFB0DF828CE065414BF6B13
                                                                                                                                                                              SHA-256:7BE933AFB9A7A91AFCE6A0FA622CDC417A1661CECB9BC2252A6C36897425EFDD
                                                                                                                                                                              SHA-512:9F7277C42C422CADFC78A05385FDB0AD3CFB480A0D9564D8DDE4CFF191E457425E30D5D5513F27B49ED1A52AE11C509F7A50BC500C86C66C7DFD8821E8BA7452
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/OIP.DPJIABmS_BOkjT2MYwUtowHaNK?w=236&h=419&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................?......................!..1AQ.aq.."...2...B...#Rb.3r..C..$4S................................(......................!..1A."2QBa#Rq..............?....'.2.:..F.Z.*....'.B{..=j....MB6Ibz..=.`(.H.?..T....P(.:.k....^..3f.Hgby<..f.Mx..Q.DRA=.X.....J.(..J.BT.....?z.j.1@r....Y....5..{QH[$...j..5Z".. .....GY..U..D.)F"O..U...W....#....Z.......P`.*..^.c...V..C..MxOsS..(......=...5.nD.,^hPl!3U....(.SP...*.y.sF.R.#......47`?J...B'.5$.QF.DU..(.(...VyV... T..Z..A......J\y5...3M..x....).kTE.M*...Q<T.QH1.b...@..4.V....\.(...*&+.?J.A..Yp=..Z.h..4Q<3.1.@&j...j...R....[...@.R.2G....z....!...sVc5N.....3R.H.WU...F.....4.=^8.......@W_.J.MK.....:El..DE...>T...D..".S.z.r*...Cs.j...Z..v.U.a...FE.*..DPaD.^.W.F .A....u..Nz.$+....i.v....G.(.D....55.A...Av..7.h..<W..^...p=j....a..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (836), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):836
                                                                                                                                                                              Entropy (8bit):5.14472302750385
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:RGVAnjaoFOcRvNKG4gPTXRvYL1K4xR2N2cbRsOARKA8tRc6GjMYt:RDnjdOcRwG9PzR6PxQkcbGOAovtajjMG
                                                                                                                                                                              MD5:3DDF945F63CA875A28FE060E1DB2A59B
                                                                                                                                                                              SHA1:7DFFF438A0946162B66595FF2BA9584473F3A50A
                                                                                                                                                                              SHA-256:B917EB41F4D293E69616CEEBB9693D573E601CCE93181509C01A85910A270599
                                                                                                                                                                              SHA-512:FE2F54B54D4837E6AC9B1FB30C038954981F05A6D9E2722F14AEAAF8D1E5E3EF698447A6B77AFC27880B489D4771FF4B138766E2F688D01534752F56C7956359
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/ff_0OKCUYWK2ZZX_K6lYRHPzpQo.js
                                                                                                                                                                              Preview:var LikeUnlikeReactions;(function(){function e(i){if(i&&i[1]){var r=i[1];r.bind(n,u(n),!0);r.bind(t,u(t),!0)}}var n="Like",t="Unlike",f="keydown",i="anim",r="rct",u=function(t){return function(u,e){var s,h,l=t===n,c,o;(s=u.parentElement)===null||s===void 0?void 0:s.classList[l?"add":"remove"]("lkd",i);sb_st(function(){var n;(n=u.parentElement)===null||n===void 0?void 0:n.classList.remove(i)},1e3);c=u[l?"nextElementSibling":"previousElementSibling"];c&&e&&e.evtType&&e.evtType===f&&c.focus();o=_qs("a.Unlike span.rct",u.parentElement);o||(o=sj_ce("span",null,r),(h=_qs("a.Unlike",u.parentElement))===null||h===void 0?void 0:h.prepend(o),u.parentElement.classList.add(r));o&&(o.textContent=+o.textContent+(t===n?1:-1)+"")}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",e,!0)};o()})(LikeUnlikeReactions||(LikeUnlikeReactions={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1786
                                                                                                                                                                              Entropy (8bit):7.285156263189152
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:fiLEltccCet6dvBdT1QjjICm7XdHqgqWmeBqRsmuKGXp+T1pxcJlTbdP6:3Hgd5GjICYhmwqemuKG21/uTbdi
                                                                                                                                                                              MD5:72AC53C918F35A73809317EC46E28594
                                                                                                                                                                              SHA1:160C2B05107CD63E081995D13F96A4C31727244C
                                                                                                                                                                              SHA-256:5ED68039383EB61A753F134004392C513C7BD20BC1C2328D571BD3DB650C1BE4
                                                                                                                                                                              SHA-512:988F81B7A4A11F9FFEB6F4C269A607DAFFDDB7D6B126B5811EBAB69BFCBC7F7333D43F76EE1B7A6FEDCE64CCB1FF014B3870D52B75B69ACB49C2A832BA4D9BD8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........h.................................................!..1A..............................................!1............?..O___.N.}{......m@<~....V...C....*@.P.4S.(.."..Q..T%lE5b>.j.&..0^.I.....@C....P..$T.*DS.r....#...?+../n..w%sH.f...........0RP.....E5.*.E#..h.*...&..H..H....0..*....2..*DQ.....*A..."...DQ".%FT.\......;....X..** ".V.....*.&.4.(.Q.Qi.eL.*..&4.T..k.......q..R..d8...N*+."..r\s.dvO8.?0...9.D``.B.)...5$.3%...@qq+..P.6T.%P..DF..3%DUE&).JJ.\\g..W.^|3...u.#.X..?.......zyW.....!....~ZhS.L..F...&...."...2.E8.4.q.q.Y..T\D\....U*!H.4.3R+H.........7...i:b.i...E.y.W......Yu..jq...HS.8.dq...`.F,5.*..D.#HhP...j*..8...EZ.f.A.^..r.U....+C.z.^.Y......yW...4...g.b..1......[Jz.OY..7k.F.EQ..R..Q.".T.....R.4(U.Vj.U..g...T......V2.T..NVzz..U...............&.ZN..f.....g.....OX..5..:.@.....f.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (8674), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8674
                                                                                                                                                                              Entropy (8bit):5.212727429542033
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:a4/1MfRZ4V9bmVKnhHKBEs9F3kBlVD+mxHpfuq:ac1MfRkHpiEs9dkBfDLJfuq
                                                                                                                                                                              MD5:1C0981AC86E2EA5B7F08F34548AF3280
                                                                                                                                                                              SHA1:57324208DDB3A9E80ABD3346607D712C999C2E50
                                                                                                                                                                              SHA-256:00FF3483D93259AEDB929A9FEE4454A623830B18A08F08781AC1961C1E98774A
                                                                                                                                                                              SHA-512:0F7185A8579D9BF1B89623BF126C58789010C76F7E279A3F44064C78B2E3E04BB0A89394E6BE185618071153BC872E43A69211255F3470E1120E51AB0D5F2329
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(n,t,i,r,u,f,e,o,s){function w(n,t,i){var r=[],u;return n&&(i=i||"*",u=n.getElementsByTagName(i),h(u,function(n){nt(n,t)&&r.push(n)})),r}function b(n,t,i){var r=[];return h(n,function(n){var u=w(n,t,i);u&&u.length>0&&(r=r.concat(u))}),r}function bt(n,t){var i=[];return h(n,function(n){var r=null;try{r=n.querySelector(t)}finally{r&&(i=i.concat(r))}}),i}function ut(n){return g[n]||(g[n]=new RegExp("\\b"+n+"\\b")),g[n]}function nt(n,t){var i=n.className||"";return ut(t).test(i)}function y(n,t){n.className=n.className||"";nt(n,t)||(n.className+=" "+t)}function p(n,t){var i=n.className||"",r=ut(t);n&&i&&t&&(n.className=n.className.replace(r,"").replace(/\s+/," "))}function a(n){return f(n),u(n),!1}function kt(n){return(n=n||i.event,n.pageX||n.pageY)?{x:n.pageX,y:n.pageY}:{x:n.clientX+s.scrollLeft-s.clientLeft,y:n.clientY+s.scrollTop-s.clientTop}}function c(n,t){var i=n.currentStyle,r=0,u;return _w.getComputedStyle&&(i=_w.getComputedStyle(n),sb_ie&&(r=parseFloat(i.paddingTop)+parseF
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9776
                                                                                                                                                                              Entropy (8bit):7.950630892942635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMwBblMIabb13o6BSfxwi6jcJTswOskk22R4jh+v4:0wX2bS6s5wB4JTspskS0+Q
                                                                                                                                                                              MD5:BBF2BF0B0C482F392D717500B73B49C2
                                                                                                                                                                              SHA1:9C1FA7BD3CE5D80434F7E5A1FB18A901DA4CCB04
                                                                                                                                                                              SHA-256:65C7A96DAA4BA5D35BA8546B35CB15BD39B0BA715A42DC46731318BAB3EE8822
                                                                                                                                                                              SHA-512:8D4C62EF9CCE6867BE34DF409EA5E4302BDF1FDC0EC778DC8E9CE6289D5D907984AD1C3A786E3E5A7BBD699BC265B471460FD29D576CB62113A8AD9FB47C36DC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOLDEC96F3EFDF1043B82935B556D83C58067DF43CFC1AF3C6FFC6A34EDC9430E3F&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..aO.!..4yS..[..t.T.s\.|...|.j.c..Tt..w.=....c....jk..Z.C....aS............[...)..5.....9..@..).....<.J..E..D.XAsU...zV...z..G.TR....n`\..#..\].^U..^.v..'.pW.$...L.f..N\B..M.Q]...p..K..wJ|.tTt..[..F..fj.1.AX.).XvX..=+..+.# $w..i&h.eQ...x...Gz.9..K1... .~b.....#...d.,.j.....hB8.L...a..I.Y>o.Nk....a.....G.iz.....0..f..5.N..R.....V..o........@...S.....Y.)l...r..3.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 300 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):108667
                                                                                                                                                                              Entropy (8bit):7.946537238483685
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:EQ53BicTaa27v1CK6LB0Ko4kkbYv3CPQ94QNCPCWI3HhF1UCTj0zPD5vWI22P8Ul:E5LUKsBU4kkUSPpQYw3H4YI1U+
                                                                                                                                                                              MD5:6928CE10D9D4B4F87AAF9B7BD1D57746
                                                                                                                                                                              SHA1:67DAE70C3B8D2D19A61D6DAB12C862CEEC98C15E
                                                                                                                                                                              SHA-256:24FDDB4EDD09E2AB06C63578EE3A94AA2AC8BB20D27135B2BFFF76C6DC408503
                                                                                                                                                                              SHA-512:6490C07989EF434CE36BDF9D0038D662D662AEE80AC6DD34DB19A4D365137C833D29EA4D58CB21D9A0695D930A56B61306F733EF5A6463CB208D206049444BAF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OLS.P5K2xQC0&pid=VidComm&w=300&h=258&qlt=50&c=3&rs=1
                                                                                                                                                                              Preview:.PNG........IHDR...,.........D..3....sRGB.........gAMA......a.....pHYs..........d_.....IDATx^....]U...G ....^..P@.... M@E..c...H'...HOHBo!.C.I...{/`...z.7.1...+;..=..}O...k...3.k....~g...e....3....,.p...G....4n..4{..t..7.[n.%.z.fZ...9.).m....ee.i..q....9....{T.|.MS...M+..bZ~........m.x>.+,...A.......w{...Oj.e.I..,....h..v.4..k.M7.....t.u7......t.5....3f\.h..YW{y.U..M.:.5e.U...J.&M.r........L..$.O.....'..VR.;v|S^y.....1c..c...W.Q........>.o...|.....#G.....1....l.C.nS2O}.....Q..f..v...s4...H#.1.#....s..2<....}>n}V..RuJ......3.1..4d.......C...|..<ph...+...;.>.g.=..g?O.....k...L.NG.k..6.h....j...VX>..\Z{........G.l.M...f..l...6}.^.f.m..?.....k.V..-.k8....8.f.......Y.fyy.w...;.....f...j`.t...Ya...`...*.....gUo.V......r.(=6.Z~........W;......V...k ..X.S.PS.NS.....@k..)..........D.|C..!ue..E..T..p.%..4...K...A......z_..,I.L5...Q. .v75..L..A.@.d<....p..9.2d....LC..L..a......me..IP.....ACb....W...W0gXj.V...K..7{...?..?.,.......|.;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10342
                                                                                                                                                                              Entropy (8bit):5.047725499075525
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:EElxH5/T+QCWHiUm6U2X/s/xQ9FtH0dsw9eYyLO/6lzz684kFsKD1Y3GuWCk:HxZ9CmXEA7HD2cDX
                                                                                                                                                                              MD5:F78AEC6154E9639649F4AD035ADBA6E8
                                                                                                                                                                              SHA1:0436DFD7E0455CECE43FC9CF86D2C88C2FCBFDFA
                                                                                                                                                                              SHA-256:F6490D1ED6E37992C06DDDEE48ED40816C2B1C459DF1EAB0D130399764DF4338
                                                                                                                                                                              SHA-512:E7FD209546AA02A610851F5FF36111678F68A4C4F53F4230C68DCCCA24A70439C6F949AABD540EAC3730A2CF480C73173D592E47C645BB0E909E319E23D566B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"userId\":\"16A802B67DE565921A0F114C7C136415\",\"coldStartResponse\":{\"coldStartViewCount\":0},\"coldStartUserSelectionResponse\":{\"coldStartCategories\":[{\"isSelected\":false,\"categoryId\":\"4\",\"categoryName\":\"Books & Magazines\",\"categoryHierarchy\":\"\",\"subtitle\":\"\",\"cta\":\"\",\"shortTitle\":\"\",\"color\":\"\",\"cardThumbnailId\":\"OSC.TOOL216C81360F622C50395B03BEC1F5E8155AE479AFCCDA8F5FDE51D27D52475392\",\"bannerThumbnailId\":\"\",\"clickUrl\":\"\",\"title\":\"\",\"productImageUrls\":[]},{\"isSelected\":false,\"categoryId\":\"4234\",\"categoryName\":\"Beauty & Fragrance\",\"categoryHierarchy\":\"\",\"subtitle\":\"\",\"cta\":\"\",\"shortTitle\":\"\",\"color\":\"\",\"cardThumbnailId\":\"OSC.TOOL42F6063167E85FBE8EABCAE0301C04831016AA3A309AEE4CBDDB5974F531E740\",\"bannerThumbnailId\":\"\",\"clickUrl\":\"\",\"title\":\"\",\"productImageUrls\":[]},{\"isSelected\":false,\"categoryId\":\"4349\",\"categoryName\":\"Cameras & Optics\"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5683), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5683
                                                                                                                                                                              Entropy (8bit):5.244130573662282
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:OaCclbczJQU/X/NDBfCpJtpIViiXfNu3FtmcAzmThzl1tNJMq5gmTZqtTqLT5RUs:OaCcKJ3NDopJkViiX1CFtmccahzJvu49
                                                                                                                                                                              MD5:3AA1F7241C15208BF0AEB311025193CF
                                                                                                                                                                              SHA1:98D833672A203D82BA8FC6A65CB9C8FDEAF89FBF
                                                                                                                                                                              SHA-256:DB305E289A15AA4439EDC88273063B399073DBA01FBDE7DAC2A015B62E36216D
                                                                                                                                                                              SHA-512:042E1A3B2E404BB467D6F330A11F4EC3127E8E9A672DED880FAC95E3A3D832AD6838CF9BFBF3A70487A703CEA95918270C3D8882D180FBCF4419BB622130540A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/mNgzZyogPYK6j8amXLnI_er4n78.js
                                                                                                                                                                              Preview:var ImgFdPage;(function(){function bt(){var i=u===null||u===void 0?void 0:u.getAttribute("data-enrtry"),t;(n.MaxRetryCount=i?parseInt(i):n.MaxRetryCount,t=kt(_ge("defOver"),"data-cfg"),t!=null)&&(e=t.SeenThresholdInMs||e,h=t.viewSeen||h)}function kt(n,t){return o(n===null||n===void 0?void 0:n.getAttribute(t))}function d(){var n={},r=t.getSlice(),u;(t.isSetFeedbackTimeout=!1,r.length<=0)||(r.forEach(function(t){var i=s(t.target);n[t.eventName]?n[t.eventName].push(i):n[t.eventName]=[i];h&&t.target.classList.add("fdsnimgs")}),t.observerQueue=t.observerQueue.filter(function(n){return!n.processed}),u=Object.keys(n),u.forEach(function(t){i(t,n[t])}))}function dt(n){for(var u,r=t.observerQueue,f=!1,i=0;i<=r.length;i++)r[i]&&r[i].isVisible&&!r[i].processed&&(u=r[i].onScreenTime+(performance.now()-r[i].lastVisibleTimestamp),u>=e&&(f=!0,r[i].processed=!0,r[i].onScreenTime=u,r[i].lastVisibleTimestamp=performance.now(),t.enqueueEvent(r[i].target,k(r[i].target)),n.unobserve(r[i].target)));f&&!t.isS
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):132
                                                                                                                                                                              Entropy (8bit):4.9300342439212415
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:gnkAqRAdu6/GY7voOkADYnbi8SaPlM/ST6TbYQcKl7DZNVb:7AqJm7+mYnb9dMaT6NcKVjVb
                                                                                                                                                                              MD5:D362070FC886D5FC60C16344F1368FCF
                                                                                                                                                                              SHA1:3ED4A2788E7C7D88BCA243ECED377BE2BDE93199
                                                                                                                                                                              SHA-256:1BE98E1F7D9EBCBB4BF5C74B91CA8348AEF420F470F6F68B25191D8360E25336
                                                                                                                                                                              SHA-512:524A4934E5BE6B6857B550C3B57B0153F4D7D774A37521B10C78E821E0C8DCE630AA6A2F8472D99BBF05E17930AC35CA7CA55949DBBA4B6DD701BDAD9D55C23B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://zoromangare.com/0/2/39515/9bb63127198225246f19f274321b171c/1110/4534_1/14_544786_5173_226889_md
                                                                                                                                                                              Preview:<script type="text/javascript">window.location.href="https://tensewire.net/?s1=351633&s2=1117649682&s3=5993&s4=1D&s10=3338"</script>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1234
                                                                                                                                                                              Entropy (8bit):4.774306495544259
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7oQI5MKEHWmQ5j7DenRAw6uE9d8PG31YehbPyxUVQf988/q:H/LEHK9CRpE9d8PG31Y+bKx1fSuq
                                                                                                                                                                              MD5:F2C685EBB861BB4F67EEA7B882EE01CF
                                                                                                                                                                              SHA1:3CADEBC3AB676037F98CB637C63C5463A5508E0A
                                                                                                                                                                              SHA-256:D0D7AE8C91B90FAD32920CEB0520D719B44BAEB1E0E16D8958B93E7DF3C6ADE0
                                                                                                                                                                              SHA-512:C735D88A1DA62F28791EFCF94E29CF9EC3DDDE02640EA4738CFBB191E35910AE68FFA19548316AD81B4CF45D02317F62988DD0F5B54A3CB7221F8C522AF87AD7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+.....+IDATx....k.Q.........ETD..... .ED....XX..."...),..XM,..P..b....P,.j4C..`.j.y9w.l..>x.>.=..s...1.(P.1(S)3..<e.*.......;!.....An.s...i....\..e.V.&.Y....._.........&.pC..n...D...u.......[..\.L....n]_...-m...L..n.V...M..u'Cz9...S;....S.z..G..yp.\y!.V...aMBY.]=".....(..@...m.[.`f...C..e#(..{spz/.....C.../xP...ye.KG*QX_D...m....%...d...0|..tg~y..o....Al......%UZ."4)%...s.`.H.7.....)d....4.Hv....pFRf...wp`.....T .."6SQ..<S5...#.oeP..../.....aaa.!.AC......./X....BCU.bX....yQ..E.r...1..J~.^.Y=...mGnN.......j&.:.d$.ec........2..dj.X0....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1398
                                                                                                                                                                              Entropy (8bit):7.4395732639233305
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:wr/wOuPoXwAfujo7YHbhrtzNkMFbFgahrVSiI58OyXI4Ikqt/ihwNx:coOYMhuE7Y7hHkob7ar5v/xfr
                                                                                                                                                                              MD5:B32004A62C94831C4D686A5977E9066F
                                                                                                                                                                              SHA1:8693C60CEDB0515333B951FFBDA04130ABA2CE46
                                                                                                                                                                              SHA-256:DAE0F1BBD7ACC91CEC939645B4D96F72D197190200A2FD0FD0F008A15B94540D
                                                                                                                                                                              SHA-512:474FF586B7FEFA725D389DBB8567BF462E85306677A7379BABAD4A801AB0B67169B67DC87C72D9D6C3C92EC2F47B40D500E4DEE34DEEC95E4643D89BB79E1C49
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......P.P.."..........1.............................................................c.pW/.VUp....F.C..P>.....EE-j.......>..2]P.s...TV5TE.Dm.j.M. .Gv.]..s...........G.;q'y$.\0...V?#N..1..gN1...@..Oc....?...........................T...!17.....3rsu..... Uft...AV."2.........?..D..:I..&.&..060.vw..6...........t|..V.;.c..g}..laZ..>m.+]..G..k.....2 h..U.D...0A..}..;..;...R7..O vQ....0J#f..e.i.[+..~.......l..J..~.......j&..j0G..._.rg.w..G....5......g.T.....>.R..U*..g........<D..3....(..'e.....ob4..U.i=M.F....m'..8Jq.BS.9.a.8....B)e./.@.0...T.....>.R..U*..g......Z..L...t.t.a...C.j.]Z.........+$FS.A.M7..b......,...K.%....l......B5..I.Cw..TMG..T.2d...5..*.t.t.a...C.j.]Z.......9%..&$.P..wu.L.....@.....[$..p=.}..d.....I%.... Q..w..YE...a ..hi..../]..y.:....WV.?f<x.....s.e......>.R..U*..g......Z..L...t.t.a...C.j.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):404
                                                                                                                                                                              Entropy (8bit):7.275495312478997
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7iwkFUQ6GLirKlW5OaXCdDHf5ZI1XK:K1GLiOlIOQCFPEa
                                                                                                                                                                              MD5:E098250F7A033D37EE66D8D6379E84F1
                                                                                                                                                                              SHA1:1597D1384162F547214E447BB757A029172291A5
                                                                                                                                                                              SHA-256:D23EA36CC3CE0F69006B92CCA9DFFC5F0948439701861A19471FA8E1DEDFC1AB
                                                                                                                                                                              SHA-512:80180C862A43E4FB7BEA0DFAB916A28A4C084D4FECF09375B37D1EAC3634BA95BB3599BC9329C34BA44D0A4F426EC5C6CDC606D6ADB118354E9B7A77784C5D25
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....6IDATXG....0.....(.T.A7..p.....8....k...............d2....P..Ui.R...M.j.`.... .B..Tt..beZ.(aY......$......P.0...mnN.:.....+;1..eh..9..&C..W.{...$@.....Nx..(f..........m.5g.;.%..&..q.Cm....^...A..v.^e......N24...X.M.4;]`.w..._.".....`...S .V...^....w"...B*..9..M!q....=.."B."F|.../....+..x.....v....B....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9757
                                                                                                                                                                              Entropy (8bit):7.948124515057061
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:prj9TFpTS0ImJL43fh38ijONeH8A9H8NP0spG5rXAOZs/2YxV99F:pXRF1DtU3fW4ONu8UcR69XAj39b
                                                                                                                                                                              MD5:03F7C74C2631A4801E36C98DD453E791
                                                                                                                                                                              SHA1:EC8CB5362E8B8BEB35D7EE33B19B20B71E2FA3F7
                                                                                                                                                                              SHA-256:59C5E114FD0FE83E95C6AAFD0B71ACD0D8EF0F9DE6BD4320ACAB7E188D75F0EF
                                                                                                                                                                              SHA-512:A217C3758DC53F148300053F5D5CEFE79945BC6F01BC1C7653F66B6EF18219D04779385864B276D3C856A0882D5C48625B76744F858F37F1D466AC7EE19FEBAA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Z...%.;%.-..?}...\.P..V..m....8.......u...}E\4)I.+D..0..(E....m.C..7.)'......F^,......1F..W.T;;o=...b.g...,.;..-._..k....m...x.c.?v2.H\.A^ujp...b..=4..v...[...9.`kM..........:|........O...I.....}.....I~....v...?/.._.......k]#U...FF......x.....Y.dg...\.W.7k...g.X.P.|..Zn.v.g..F.HRUdu...M=+......b.U....v.....?Z......Tp>.!..x..b.}...6.a{..-.......GA.Oa
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):29562
                                                                                                                                                                              Entropy (8bit):5.673667943085471
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:QJ+WqKzFxkI2Mw//dYBo5EUWC5MLe4YkztsVUOJEvU04sDYwe/BfTRkJ5rr6:Usk9S6UWC5MLe4Ykzts+WUNfU5pt
                                                                                                                                                                              MD5:A6906B95AA97DC392257AF086D7FC0E8
                                                                                                                                                                              SHA1:47211B330A18BDBD5DD82C277F588E0AC8DE3295
                                                                                                                                                                              SHA-256:45D5AB21CD857910A3A033E80C5DB23A9BBF462756E8C9D736873964C22737C5
                                                                                                                                                                              SHA-512:88EC6C75B409DCDFC3C426E5E1C2DFBAA205053A8A4388F6F2BE2F44276A408E7492B9322A2683AAAE2CF48D09B7EDF17F72D9EF039C8FB4704E79B6CFECE07E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2024-01-02T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":3,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"This kaleidoscopic column is made up of prayer flags, blowing in the breeze in the Phobjikha Valley, Bhutan. Prayer flags come in five repeating colors representing different elements in nature, blue for the sky, white for air, red for fire, green for water, and yellow for earth. The fluttering fabrics, inscribed with spiritual scripts, are usually raised during times of prosperity, such as on Bhutan's Nyinlong, their traditional day of solstice, which takes place today. As the flags fade over time, adherents believe this signifies that the prayers have been heard and are being carried away by the wind, infusing the surrounding area with positivity and spirituality.",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1732
                                                                                                                                                                              Entropy (8bit):7.856006276499852
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:7/hieN5lvd7tx5AY6Lw6OO2MKAbu/m7wTz/DR5l:jv5hjx5A7M6cKuUYl
                                                                                                                                                                              MD5:5EB078005D6D4DEE22F08DD35D225ACB
                                                                                                                                                                              SHA1:F8ABAD17308AD8F13C3AE95B7E523D9AC50C8474
                                                                                                                                                                              SHA-256:09D6523FEE07BFF1A367773BFAAB1AB583280D0DD4012D114E7583A75143FD2D
                                                                                                                                                                              SHA-512:AC06A07E117A989A7DFCFF54D98C63076675F95F305036784F0B05DCB5C4B41724E4D9A76CDC894271DBA06D70864E510D86FDC2AF025BCD348F4E362E50FC51
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/-KutFzCK2PE8OulbflI9msUMhHQ.png
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx^..k.......;.D...@.]:]..IYei.B[.P9..$.X...C.d.]J#7.$.....l..E.$n.J.....h..#q~........s. i4..n.....;3..s......Q..V[mq...k.......=.c.5.1..=.4d..i.C.y>|..7.g...).j...U.t...k.066..D:...c.......j....v..d.M..i..F...7.5E.ZYY....,"z.sa.. 8.....g7.(Au.bX.^...L...gW....W..4.K.@g.-.;wN_.x.G6.I9`....$..%.R..WY...x....r2..8b4...cX...}m.{.{\E...E.8...l....sJ.../*....P./g..~M"....9......#.(!...K}.@68..f...F.......".}.9_R.+..Y)...%.;T$..H...x....p|.0e.g[.l..}...~..Q...[..ISv..}D.T+.CY.-9^G?....;...2...v?8..Z..K..bR[d: .y.k[.5..%.P\.<E9.S.W...e.`].......zVV6...<$..N!..S.Y......<a....P.8...I...8...7...]....U.<T".a....h].P.Y.-3.RG..@.....q..p.'....8G.E...qb?..Z.`J..*...s...4..Q.8....p......';...V..GJo..*...Dg.)..y}..y}..B4....T.J$.>..-....5X.G...........P..,F. .....Dl1..8...'yM.c5.>...f.o....rI{.}F...........7.Wv.Q.r.D.........S.~8...s...6.BCCC.S.p...}.b}:...M!... ..g?.".LT+.R.......%..Z..}?..>N..>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (55217)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):55218
                                                                                                                                                                              Entropy (8bit):4.717133646724047
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:4V31Uz1RPq4NvvU63HJYkQCZ/WMQyjJKp7CzsGnQzX:4czrC4NnzHSBCkgu7cs1T
                                                                                                                                                                              MD5:9E663932EC7F8609D5784BC4990592C3
                                                                                                                                                                              SHA1:CA8F716382711C2267E8B2D9F8E9938BCF5E425B
                                                                                                                                                                              SHA-256:1ECFC5267F1594150C9F827C849B2970FB71F1B3E42C74943E66ECC695A23AC3
                                                                                                                                                                              SHA-512:3363E2FD317B7E3E33CD03D5C3B507EE26AD5C40AC7ACB4798A392F1678065460A24E18CA47B4D3518C916FB035990CCC132F1975F3EC16AA9E1EFFF79E81A17
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/assets/css/fontawesome-min.css?ver=6.0.1
                                                                                                                                                                              Preview:.fa,.fas,.far,.fal,.fab{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:0.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:solid 0.08em #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left,.fas.fa-pull-left,.far.fa-pull-left,.fal.fa-pull-left,.fab.fa-pull-left{margin-right:.3em}.fa.fa-pull-right,.fas.fa-pull-right
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 115x204, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6125
                                                                                                                                                                              Entropy (8bit):7.91269461935648
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:oZWa20ZVrTvdku+/Vaa1I+sh8hbUzzq/6QZ8YFbH05Gm103WauZrVqn:4gL/Vj1I+vbUzm/6QZk103roJk
                                                                                                                                                                              MD5:4130423B30C9019D4573B64F8C2DAA1A
                                                                                                                                                                              SHA1:59E7EA5724E7A64950B472C0DD478811479AEB7C
                                                                                                                                                                              SHA-256:697395F9BECB05C972F14E370BFB0E846EE825A6A62DC6AF45174E5555686ECA
                                                                                                                                                                              SHA-512:224C01D551AD9C90BFAA6F7C9D2C331F03FB8566FCA4DB6521BF5FD780FFBDCB75B576B50EBFCB6C34330795434BAB3CAF763B741CD6046E6FEDDFFDFA16617B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........s.."..................................................j5..k[...F...kQ......k....F.Y.b5..o.........D..#y.J.....S.>A......T.?..U.....m..........1..a.'.....-.b..p.5........v...o...33l.fw..@.a....[(........o.2..$.xIM..H(D<8..Z....O#iR.2.m...2,...t*KD....dr.,...[..I....9.y.%.Vk...,.<.|[....jY...LI'..|...>..2y....F..t..{K.4...F.1ds....X...F.#.......'XFCFX......h.E....ll~...........................................y.Ku.j.t-s1j.&...............9...Lc=.8E.m.S.4M^y@].+.y..DFt#.x3...)3..%..\.....OE..R..........m.<mz..y......?;..<F...T..~....j..b.......73S...O.}..'..."...............................0...........9Z..y.s..k^s..y.s..9.V..9.r..kZ..9^g9.s9...9...........c.....O"..]......}Nd.,....!...nk?V..C...2...+.>..T.M.}v[.....[..?&/.M.d#.k...v{&"x..._...-~..tM..,'......x..k.fg...Y....#"...S...u.9.?.."...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 7 x 7, 4-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):133
                                                                                                                                                                              Entropy (8bit):5.19851260400719
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPly4hSNNlqy2pt0JktVJ92shwFe0vmN0LxlOJup:6v/lhP/vy2pt0JkthhwFe0vLmop
                                                                                                                                                                              MD5:32DD46C0C8AA89E6B4953FCEFE2A9CB5
                                                                                                                                                                              SHA1:A82FEF5C7FA0F6FED1AC96172D2E84E72F62788B
                                                                                                                                                                              SHA-256:20E1CDB2EC863CA67E9C7E187B49C26CB1373279587564FC03A9FF7D1A171987
                                                                                                                                                                              SHA-512:D2FDCB7F2D8E6D2491D3EBFD49165DF28BE235102886BF1CA14ED1F222FCBEB316692386215170756FED7786CBDF25ABC4E3A691F9847A2A5402439CA8230F38
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/qC_vXH-g9v7RrJYXLS6E5y9ieIs.png
                                                                                                                                                                              Preview:.PNG........IHDR.............6|J.....PLTEGpL............l2......tRNS.`.....O...!IDAT..c0d`4`....``trd``PQ`...b Y..#....+.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65505), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):207039
                                                                                                                                                                              Entropy (8bit):5.406475797772367
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:TvbUHR0ZnkOkgHoJ8xGjMkkWhfyzXPCozzaw9dw5nwaoPLq+:TvbK0hkOkgHoJ8xC2VPCz5nf+
                                                                                                                                                                              MD5:C9A2AB5E2E74DB9CC68DA35DEDAF5708
                                                                                                                                                                              SHA1:FBCBDFF099F82E1D28E562234B88ABAF5162A122
                                                                                                                                                                              SHA-256:1AF07E9847798CAF59CB08D71CEA4DB43200275A1899CD313BFDD9636959D65E
                                                                                                                                                                              SHA-512:9A08E5C1570FEF6BC6214B49D0FBAB2C109CB5BA2437EDE89F0BB40B3662A0370C7B5375CBAEE7BC8FF8045708D9FE8C13DD0ABFD37F5940F79A181715A46A23
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=387EB02C-AA62-4FCB-B0D1-4AE6B18700D5&timeOut=2000&ocid=bingHomepage-newsfeed&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&User=m-16A802B67DE565921A0F114C7C136415&newsSkip=31&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=0&cardsServed=22&renderedSegments=34817&wpopageid=wpoads","sections":[{"dataTemplate":"windows-homepage-top-section-two-segment","layoutTemplate":"windows-homepage-top-section-two-segment","cards":[{"type":"topStories","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1mlHfH","type":"article","title":"Russian ballistic missiles strike Ukraine cities, killing at least 4 people","abstract":"Russian hypersonic ballistic missiles hit Ukraine's two largest cities, killing at least four people and injuring almost 100, officials said.","readTimeMin":3,"url":"https://www.msn.com/en-us/news/world/russian-ballistic-missiles-strike-ukraine-cities-killing-at-least-4-people/ar-AA1mlHfH","
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (674), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):674
                                                                                                                                                                              Entropy (8bit):5.239693493116514
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:GyX+fnReu8VliHMtm5vXuMp4CWhneMNqOgqpsRWc9mMCDBMw0n:GS4Reu+kSkNCnvVgqSRWzAn
                                                                                                                                                                              MD5:8D078E26C28E9C85885F8A362CB80DB9
                                                                                                                                                                              SHA1:F486B2745E4637D881422D38C7780C041618168A
                                                                                                                                                                              SHA-256:0BF9F3AD9CDBBC4D37C8B9E22DD06CC26EEA12A27EF6C0F95DB6CBE930177461
                                                                                                                                                                              SHA-512:B808A972CD44E6BDA01AC1F8D904D5A281F33B9238B8CAAB03DECB6ADB6B494B19DD9BB35E3D1EA3CA914FF4957155F6D2CB5A9B3A00C2195F80F52804FFB244
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var LinksColorOnMD;(function(n){function i(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function o(n){if(n.button===0&&!n.ctrlKey&&!n.shiftKey){var f=i(sj_et(n));f&&(Lib.CssClass.add(f,t),r[f.href]=sb_st(function(){u(f)},5e3))}}function u(n){Lib.CssClass.remove(n,t)}function s(n){h(n);var r=i(sj_et(n));r&&Lib.CssClass.remove(r,t)}function h(n){var t=i(sj_et(n)),f;t&&(f=r[t.href],f&&sb_ct(f),e&&u(t))}function f(){for(var n,i=_d.getElementsByTagName("A"),t=0;t<i.length;t++)(n=i[t],n)&&(sj_be(n,"mousedown",o),sj_be(n,"click",s))}var t="b_LinksColorMD",r={},e=sj_cook&&sj_cook.get("SRCHHPGUSR","NEWWND")==="1";n.bind=f;f()})(LinksColorOnMD||(LinksColorOnMD={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6311
                                                                                                                                                                              Entropy (8bit):7.924935015065055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pCV+Dnq+knyfPa+jNb9go5iBf3/6eD11+gsfHGETCiezoecLd:p4k9uOa+jN+oABf3C+14Xf3+ie0p
                                                                                                                                                                              MD5:1D0923E229B4232D29757AA346D2A6F8
                                                                                                                                                                              SHA1:6A215C523F0927E3F64931F6EF652A49379466C6
                                                                                                                                                                              SHA-256:CAEC42821A7C3F52502838584F52070770BD4DB7BD93B201C604523AF2096411
                                                                                                                                                                              SHA-512:27167F61F4B02BD03AC007AF7DE7C795D5036E91502BE0F6546B945F4CF312B053B9FDED37D489F3A51C329E2AF7BBCDF3497CEB17CE5BA8873027D5E025212D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5wm.,v..#'w..t.`.......G..IC._w$..L;....WVBH.=..Y.'.@.)A.~....../..D...w..#......6L.q....N=)\.....(.?..<...;<b..8.4...q..@.T.A.'..Tu./\.^...A.g-..1Q@.....j....GJ3......a...1....._.-.....'....,j......C...W._.|I'.|eg..l..~.efUm...^z1..|......5(.g.c...e7....8..OK.8...:H...Q..7.....;............JX.!..G.... `.....m..}I...t..+...(.N...(...(...(......)1.`...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):373
                                                                                                                                                                              Entropy (8bit):5.20225963477634
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:QYFlt+kWgQTQKoDZJpXVI/I/vH7Zqqm/eK82SYugd2GVwLEHkLS4MAvKQkE6dSHH:nEbgHK63h/vbZd1K8ZqALEHkLMiN6dSn
                                                                                                                                                                              MD5:18D28CEB4782077BF190551BAFE1110F
                                                                                                                                                                              SHA1:E75B4DC7BC21CBC0D90C4E97CAF7D9D45AB8EC6E
                                                                                                                                                                              SHA-256:C364FDB6EDB037D9DC252D8945CB9CF5D3D33719FBC0C52E0770A991F2C845C7
                                                                                                                                                                              SHA-512:C7748A66B60D2C8AA96FBDECFA23BF22A39B8A7FF06F5110696ACB078F1FFF750DFA6D0B6165DA34FB8B4003BC08530F0ADD87531CE261154E18C8A093012117
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"userId\":\"16A802B67DE565921A0F114C7C136415\",\"coldStartResponse\":{\"coldStartViewCount\":0},\"coldStartUserSelectionResponse\":{\"coldStartCategories\":[]}}","version":1,"metadata":{"xapWorkflow":"PersonalizedZI.Microservice.ColdStartUserProfileReadWorkflow","xapTraceId":"4a8dd41fe2ba440b863b9552da3ab2c5"},"isSkipped":false}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (28499), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):28499
                                                                                                                                                                              Entropy (8bit):5.464092044647653
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:kpe5mB7azmB7ad5KVyDQNSkGyDQS2mZvghM/4S8Sv:kVaAazDxgDj/Zvb7nv
                                                                                                                                                                              MD5:435D4389CF37EBDF488B09D33328E64C
                                                                                                                                                                              SHA1:E4897917BB729F94808672478A32FAD44CEEB350
                                                                                                                                                                              SHA-256:F56C5B27AD30B13345DEDB5081AC381A0BE37A454242D2D289B90C5F44CDDDA8
                                                                                                                                                                              SHA-512:E0C35C5055200CD536B190966872EBEB8D7ED9ECE087E49F51B0EF6F9D7A935DC938C53C9C562E42506A10DDDE08C6B8D7B0A1EFB10BCD972FE5EF124DCCA88A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/5Il5F7tyn5SAhnJHijL61Ezus1A.js
                                                                                                                                                                              Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redotIMG.png",w=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible}}return n.prototype.initialize=function(){var r=this,e,o,s,w,n;if(this.reportActivityModel){if(this.sendR
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1949
                                                                                                                                                                              Entropy (8bit):5.088143640620333
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                                                                                              MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                                                                                              SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                                                                                              SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                                                                                              SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 300 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):220540
                                                                                                                                                                              Entropy (8bit):7.992099594215848
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:6144:5Oznit6wye8Hhmx7P2ZJgxxZc4qeb1iVVGonN:A2i/Bmx7P2fgLHhkVVtN
                                                                                                                                                                              MD5:8038EA871B40C1AB8BD7B2108C9B91C1
                                                                                                                                                                              SHA1:56C9C9AFCD87A70B349BCEF8F302400AE8E02AC5
                                                                                                                                                                              SHA-256:4F4E6AF006CE19448E248DABBABB0674495662C882DD7E3F15C21B1B59DE4B70
                                                                                                                                                                              SHA-512:EF5B7FAC707C0C6EE3F1A8AA3EEAF7262134805438B68C10F826E37CC93B08669F078B7EF4DC7EA40B53855B2666A1A295DAAF4D8C824CD4D1F45EECCDD868D9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OLS.-8H5D0jn&pid=VidComm&w=300&h=258&qlt=50&c=3&rs=1
                                                                                                                                                                              Preview:.PNG........IHDR...,.........D..3....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^L.......?.w<....ke%.cv....I.0.I..3333C33......VK.V...I.~..:.|..Y.....5U..eX._....!!RRp.$.....&..I..pI..!).%Ux....#.#.$uT.....T.q.":....i..SX..$.'r:.UJ.X.+...Jj..Fs:^...K.q..&..9..V.yu,...9.\.Q.R..7="J.DDJ..(...>c.M4....F.W........g>-:ZJ...3cc.L1..J...28.....t&.I.|:.e..,-.m|.....6V...J!n/.@..R......,.(.$u..?(..(...."..1W:.u.t..4)...~..l...,g.TW...:....6)=C-.%...W....R]...X.*5.EJ5yQRi..T.x(.....~..}.Hy^s.\.YR..lI.j..x2[J.7SJ.7K...;K..>Szsl.ta.}?..tv..g.K.O......jT.....RW..4........-9.C....466(...qK.46...Y.diL......&.nK.m..=..l.4\tH2.l.t).JZ.\./a...D.I^)..7H].MR.f...]...].eo..2.I...%C.N.X~R...,..<....$C.kIW.B..~&..=....J....?J..&K6.C...}*...,.V>.Z.oI.).l.=.8+A.n*.,.&il.]....F.U..`.do..l.[$g.}iT.......`.41.%M.c..!...V+...I.&.....4.4Jc..it.]...%k.L2..q.....$9-....!....Qk..45J...d.FtJ.d(....I;<".L&i...N.41>$MN.H..u.I..r.1$...2...Y.KK....K..=../^H..>...&.xT.{.wi..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1335)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1569
                                                                                                                                                                              Entropy (8bit):5.369127779967127
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:Xpm6RFvCzWzAiWqSeTqn1PByqka1cUj54/vD978:5pfpy1Pkqka1cS52b978
                                                                                                                                                                              MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                                                                                                                                              SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                                                                                                                                              SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                                                                                                                                              SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.google-analytics.com/plugins/ua/linkid.js
                                                                                                                                                                              Preview:(function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (514), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):514
                                                                                                                                                                              Entropy (8bit):5.023958528171684
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2QsI3DjRJy1BJFrHIpsLKEC393LexLmWqLxMspKzLiV+zz1mnV6M:2QJPy1BJhHhCVeN6xxpqlzYQM
                                                                                                                                                                              MD5:ABB0099FB56A1C5ACCDF31851689D26F
                                                                                                                                                                              SHA1:B2BEDC7083E7BFE9FFECCCFFD500D28DF1D6FC1C
                                                                                                                                                                              SHA-256:FB660C19B879099810986498583F4D62065B8802F086502F0249708D9ECE4827
                                                                                                                                                                              SHA-512:84B6031FE7CFF08007D3427CAC3B579252302FAFA331DE6D774B539EF01847FB279B02814A9D13905F5E8BA4CF95ECB8BF7E5D38089BC32CCD65D81A041D0222
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){ImageFeedUtils&&Feedback&&Feedback.Hooks&&Feedback.Hooks.submit&&Feedback.Hooks.submit.use&&Feedback.Hooks.submit.use("Page.Image.Feed",function(n){var u,t=_qs(".hlsrc"),i;if(t){t.tagName=="LI"&&t.dataset.idx&&(t=_qs(".iuscp",t));var e=ImageFeedUtils.getImageItemWrapper,o=ImageFeedUtils.getMetaData,s=ImageFeedUtils.tryParseJson,f=e(t),r=s(o(f));r&&(i=n.structured_data,i.mediaUrl=r.murl,i.pageUrl=r.purl,i.id=r.id,i.pageTitle=(u=_qs(".mimg",f))===null||u===void 0?void 0:u.getAttribute("alt"))}})})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, -128x-128, 32 bits/pixel, -114x-102, 32 bits/pixel
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):310374
                                                                                                                                                                              Entropy (8bit):1.5227625730506726
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:PczxN66kZhl8F6/SFBeSSSKW4MOgZNBS7HAS5rtSggw5bdRDMuuZZ:PGxNHk/zMOB7gShdgw5bTM
                                                                                                                                                                              MD5:143828FC157D0FC35A25D02B805CD498
                                                                                                                                                                              SHA1:1C3A0485800237AB491B1CFBF96716F2B68B07CB
                                                                                                                                                                              SHA-256:44E8AC053788A5E5015189F2E6284B73A39599367F3A29C1CCD943841B03922D
                                                                                                                                                                              SHA-512:E3921533DECC94FB34AD67DE6DD4DD67579F7BEFC8C581DAB901904A264B79B1B0E3DB8ECF11B0D31C7749131AAB3388013A1615114F5B29065D9714A5130A07
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/ODF.dYhECxu32UXwRE4EjwZFMw?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                              Preview:............ .(...6......... ..a..^......... .(R..>j..(............. ....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................3.......................a......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):888
                                                                                                                                                                              Entropy (8bit):5.1970220185324045
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                                                                                              MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                                                                                              SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                                                                                              SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                                                                                              SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):126514
                                                                                                                                                                              Entropy (8bit):6.156764430728416
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:TF31UzDL9xNwXU6h5gXFsWBFjlXtL8DLgJmVY2z:TF31aPlwk0gXFjRdQD8g3z
                                                                                                                                                                              MD5:811ECFECCE1449B757B9EAE42C5F3646
                                                                                                                                                                              SHA1:605650CAF6C1A48ECC7587F8091F5F53C456531A
                                                                                                                                                                              SHA-256:5E692FAE95E98541E016C15F4068BA7BA7F912D7CA24EA593AD5B1B2E59B70BA
                                                                                                                                                                              SHA-512:332BB1FB5666C3EBAF25752CD47BDBCE657ADC313C8486F252A409704C341CD2C9675E5FE98F539B6920A512A5596DF018548CB966C95637B1F02C4017CC6003
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/YFZQyvbBpI7MdYf4CR9fU8RWUxo.js
                                                                                                                                                                              Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (15147)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):119836
                                                                                                                                                                              Entropy (8bit):5.467857895172398
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:m2KYWXb9tgI407xVAImdJOLRjmh2BonS0pz3b8WfBCKBaW:9K1gBh2BSYW
                                                                                                                                                                              MD5:E17343258358BCA1C7F92E1368714782
                                                                                                                                                                              SHA1:83BF55C5744FA6FFFA527F5929D9E4AA4D3C10B9
                                                                                                                                                                              SHA-256:3B2FEFE1798FF521D5A290780F6398E8A4490D0CE9B3CE2D2A0507BE2BB86C7E
                                                                                                                                                                              SHA-512:9C5470531A5AE77B5044EF1EE64AEB89F6AD195F4B3B0EFBFBAFC836376C62668624FDDF2A67FCACC3AE02CA5BF068536543509F72ADC28592B87259CF6D457A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/web-components_shopping-banner_dist_index_js-node_modules_cs-core_feed-layout_dist_esm_feed-l-4f398c.6fcd3402f4096dd04e16.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_shopping-banner_dist_index_js-node_modules_cs-core_feed-layout_dist_esm_feed-l-4f398c"],{12482:function(t,e,i){i.d(e,{z:function(){return n}});const n={c5:"(min-width: 1628px)",c4:"(min-width: 1304px) and (max-width: 1627px)",c3:"(min-width: 980px) and (max-width: 1303px)",c2:"(min-width: 656px) and (max-width: 979px)",c1:"(max-width: 655px)",c2FlagshipFeed:"(min-width: 731px) and (max-width: 1199px)",c1FlagshipFeed:"(max-width: 730px)",c1c3:"(max-width: 1303px)",c1c2:"(max-width: 979px)",c3linear:"(min-width: 1199px) and (max-width: 1303px)",c1linear:"(max-width: 979px)",c1c3linear:"(max-width: 1303px)",c1c2linear:"(max-width: 1199px)"}},5300:function(t,e,i){i.d(e,{Y:function(){return qt}});var n=i(33940),a=i(28904),o=i(42590),r=i(99452),s=i(68364),l=i(98304),d=i(83132),c=i(10898),h=i(8656),p=i(49218),g=i(93703),u=i(89150),b=i(41472),v=i(41869),m=i(56846),f
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):209
                                                                                                                                                                              Entropy (8bit):6.257245349235395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                              MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                              SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                              SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                              SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.80e5a51e-3a02-41ce-bd76-bc7fa649de04&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x439, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14047
                                                                                                                                                                              Entropy (8bit):7.962393402521527
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:N8P0uiJSo8v2S9AYZ9cCHS6d1YrK5TTv8v4MznRZmPKOFZVMfC6v5pC8U:N8sBSH2CXAC/GrAQGPFm9588U
                                                                                                                                                                              MD5:09FE50244851B9AF00A12963F7491148
                                                                                                                                                                              SHA1:8F76BC7450CAF218BCB5F77C397614CBA138B1FF
                                                                                                                                                                              SHA-256:E24AE02131B9FD2B0A10367D828DF3BB3AA9743A3D69CACEFAC9C966C2398D3B
                                                                                                                                                                              SHA-512:E999FFA7E427E2729492180402D98873BC07B32371630A7AACFAC35F5616C5DFB845208A8E95EE0FFBEB800228965313ACE938F37E1257AF7F4E09091D458EE8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................?......................!..1AQaq.."2......#3BRr.b...CS...s.$c.................................'......................1.!A.."Q2Ba#.q.............?..xs..wk...Q..<.]...U*B.{....D..e.R...n..X.Y.t.O......66UN..):..^ITF*XC...8A.-#+t....R.Z.SU..mv(9...b.ua......A..4.p$p{6..u.C"cW....S..!..o..].#?..6.....h...O.*.A&.|...TH/....K..iqu>.P.x]&dF...1f...4U....@.YS.tW.l.....Z.d...........*......N..'.N.'..*.z$.p.3d.G.....v.'...V..l..2.f3.4...AW6.h$.....*..f...tj......vL5*f.5.^b.\.d..W..cqx.V.Q...K.......}.Z8Z.....{N\.....t.eT .l..=....{.2.3..J..H.+.a.I...R...Y.&..0.&.....?.A...Ca.i..X..m...n..{*..#.'.....lZ...Z#..e....x......}.......'..:.....R...7...GS..,...kLk.X.\..U..,l.Ke.C.L.Q4..P7P..c.[....S.L.3F.{f5>....../.-.@.p.Q...cMQ.#DA@.EJ.!.ouO3C`...t.CN.q<IR../ .!*.z.[....X.[e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15490
                                                                                                                                                                              Entropy (8bit):7.961382192973557
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:e8quKdM8Cb3IoiNEzrqqTYsFWmBMDHjjBE8DZpw6mXlnAzxV:e898CmmTYsB8Dj2qZyLwH
                                                                                                                                                                              MD5:F1A9450EEDC491F9656FE4D95AF5B45C
                                                                                                                                                                              SHA1:929BDAE8AF678ADADC5E48C4E613EBB1BA8989AE
                                                                                                                                                                              SHA-256:82CEDD596D865FC04AE65CA8D73CDF1BB14835C3D4A6E1A32B6743348EA86857
                                                                                                                                                                              SHA-512:75BB5F7A3E0C8BF071420171A50F8D10DA6C412D5D14574B4E97DB53827DC0FF6293E22153859D04E6D6DFF8ABC0484E9B3A2A284BAECFFA5AF861D7DF844FC2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.2943f0e0a7ee74d2d8045a0ea9c8cbf2&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......o.......Eq....R..z0.q..O.<V%.~NW....Q..:...a........8i.?y+...De..-m..-DW....+..(ry.1.;...`.S...fk.....I...iC.8..+".2...9.pm...r.......Z..:..%h..V.>^h;....u..G.i..1...9.W.[C..I...g>K|..X..R0*......Z...4..3.U\...t.|.~...Z.|..8s2`t.....V.=.c.7.-..^.5.\......d.W......!...{.....".].q...B[P..J(..<zT.....%.S.pqY..{A.....Y.z.....^..?F....x.].2F>..V..[...:nXD.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2590
                                                                                                                                                                              Entropy (8bit):7.89469905868221
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:QlMm9N/JFNcW2TD5kDVh0z5vwACDeJEFf+8MUdKAOxJjz15cIsDEZ/ic:Q5xXaVk5hQv7if+8MU0AO3YIXV
                                                                                                                                                                              MD5:0ADE19E6D2347E950AFED885893E642F
                                                                                                                                                                              SHA1:6BE1B666D7AACEE0746572B301CD01FDF0229C57
                                                                                                                                                                              SHA-256:637742D5FC02AF21F4882858926EA07A426A4A8B92F9EE9EB769E5F91923A3B7
                                                                                                                                                                              SHA-512:AC2502F390DB1B62B014B1F7596F3A6168B571A46371A77BAC44D4B5D625791424BC1D5D0775E7636FD89F9095F5B5909954646867068742BF4DBFE236E86E91
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/a-G2ZteqzuB0ZXKzAc0B_fAinFc.png
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx^.Y].]U.~.u.Lg......1."$......:.s%(.....W&.$^..x../....X.....QR i.Q.Q.EI..t.ED$vJ..9g..>..}.a..7S(paO..].]k..<.....g?g.\x....FQ.U.G!..h..$.d..9#.q.o......t.u.I.w..Z4g1..%.1.(.Z;Mr3f.K.....qp9...K..J....b.'......i......0f.G.8.-..-.}................p.L...p...6.Z..E.....g~..]g........A@].{r....F@r..j...4.....>.H.q......0..=q..E....R.....N..HD.3B =.K.....K....zg...T.%....8.........|....*.UbND../,.o....z_.S...Q..q..?...[.4=0Lq....[DF.....tI\.G.K..Ls....$"...h.6......@+"=.'O...l.}.....z...Ah.P.89Q...~<........s...k..G...^e.T...../.}.v..2B..P.?u.......W.....KGp...!.@....?y..>...@.....S/C...@Y.a.5.......U..qz`......?.....g/..]..>.........{.=.G.W,{f.?.....E(.E.d..p.ub.$&.....R.....L.R....G....{........Y....0R..#,...w.y.x.,.[.l.=..)A2..0.. ....U.@6=0*q..t..H(.f.........z.,....U.?....,@.......m....QL..;s..z....$SIB.."4...........$.Y.N.Y,.n....n..Yl...u......[f.....R.,...Dl+.n.>?sa.....}...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):209706
                                                                                                                                                                              Entropy (8bit):5.035981869197268
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:re/0eEsyROHhKmS7YeUNgmclNd9nRdb7PaeDpUH64vRbLYy0Vz8Mb8qSq06:cm7+NgTlNd9nlobLYy0VIMV106
                                                                                                                                                                              MD5:386F841514A7F7CDB36367DDD04C7879
                                                                                                                                                                              SHA1:4AF1D3EF060FFB89297ED91983F71FC22EA25581
                                                                                                                                                                              SHA-256:371B2CB6805070CF3ED4312419A34F8F90D184AC550861294AD55B681173F985
                                                                                                                                                                              SHA-512:1A73336C4EFC613B8736FADA81BDF046B03F5CB79E1C4E90866C3F22EF17E101AF88DA790EB9F7E36FE1EA48F3B1E6E39FE780E75A327386A3A6171A07C0A4C5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[.. {.. "Title": "Laptops for Every Need: A Guide to Choosing the Right One",.. "Id": "200001",.. "Description": "Find the Perfect Laptop for Work, School, or Play",.. "SourceImageUrl": "https://www.bing.com/th?id=ABTC0440C0A07B307FEC64AAE46464199F95EC0AAA6CA332D833A4842BF28CF9299&pid=AdsNative",.. "UrlRefText": "Laptops Buying Guide",.. "BackgroundStyling": "--buying-guide-background: #BAB8B5;--gradient-overlay-background: linear-gradient(90deg, #BAB8B5 0%, rgba(186, 184, 181, 0.00) 100%);".. },.. {.. "Title": "The Headphone Handbook: A Guide to Choosing the Right Headphones",.. "Id": "200002",.. "Description": "Find the Perfect Headphones for Your Needs",.. "SourceImageUrl": "https://www.bing.com/th?id=ABTA66DD16395500B09E2731117B340FA2F29F7E2A3F5E83646B73F6323002DF254&pid=AdsNative",.. "UrlRefText": "Headphones Buying Guide",.. "BackgroundStyling": "--buying-guide-background: #ABB6CC;--gradi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):35005
                                                                                                                                                                              Entropy (8bit):7.966204284170888
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:CQOcatemFcFnieA8cc8+as+oGTrYq9Q9FYyDPBhd46uo:CQOvwzniPcioGIq9Q9FnCc
                                                                                                                                                                              MD5:DA23587E2D56F4CC5E6934882CC6F5B1
                                                                                                                                                                              SHA1:A9F1B270B903D241B0C4FE95F270D10BD482A05B
                                                                                                                                                                              SHA-256:A2AE07AF3D8EC51C30A54BFE4BA4F787432B09654C20B9B4A284712D84D8EF92
                                                                                                                                                                              SHA-512:D6E690C808CF1AC2F807A12AF9C608CD52F696B78F8D050C50705CF9F2AE4EC86897D00E6673FB83C639DF040117B9FD31258549EDC7FA5FAECA881B4623214E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................>........................!.1A."Qaq.2..#B...R.....3b$r..C..c.................................*......................!.1.A."2Qa..q.#B..............?....A4{..$.:...L..t.<dQ.`.x?McM3JY........U.......%c.V.Jj.e...z?....I...|d...P..k.H...vd.\.i...V..W.o=U..[h..}..!.6{!@.K.4H.x....}/.6.43.*....6.."....k.{.....G..Va.]..l..V<...C...N1...*..W..R.dI..2.!C........%r...5.r..d.s 3...:m}....2.U..AV".}...J.....H.....,...A'.]...>..Ar...<....`GwE@. !5].ta.Q......L.96..Y@P..<...\k..?..o.....H.4.p.dxv[.........\..@\............@zrK4....%.....x.........-.2n[...6.r."ud../....o..{.6..q..m.v=5....q......>@..I..).1/...yK.C;.....=.x.:....Rk.:F-I......zF.},..Eu}..F..V.$.....V../.l.{.v._c....#nv.f2.R...*.#...i..M.izfi.../...)Q.P....'.CM^;.........e?g.8..l.l..E6.......=)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9897
                                                                                                                                                                              Entropy (8bit):7.949412116477158
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pwdw3PxgEo/P3VMed331mmgtIFu3DScvFwqfOyUt:pBf2P3mcmm0UUBVfPUt
                                                                                                                                                                              MD5:3A94027CBDFA0121CB1271198D2B4350
                                                                                                                                                                              SHA1:3B26BC3F2E9EADF88CDF598D4F4E3DE1097555DE
                                                                                                                                                                              SHA-256:922C17A90FF4F1C020DA6F57508C0D223AF93922553E3D6EC16E3D0B329D709D
                                                                                                                                                                              SHA-512:9FA1940D81E01E21750F7D2147929CFD2F624C37D1296D7B5E5CAEF8F53A4C578873836CCF2A62F42B2D3D9CAEAA3930EB7F490966149EE86A180D41BFA84614
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVFT.K02ZXXTq91nW7u1Wr9sjNi&pid=News&w=197&h=112&c=14&rs=2&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Ci.ip})....1.c5.t.?...qH.....+).)2...H....i.jHUD.X.Py..PTG..A.j...m.#nz2.Im=...a..FM.~8.^0..).Y.*KSD.Y.k.."..wP;S<Khbk"...ji........ce];...y..~.1L.?.I....L..r.....skd.yacw...$.`=.._... .~".#I....#...2...c.Z.O.}.Z,;.$....e.T..S.....@..{WY....;;=CZ.k..TK..Y...2...H.d.pIl.H.V..F....O......f6.mG..@.=j...jV...v...........+{.-E..vB..B.T..I....T.. .^#..;6...s.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                              Entropy (8bit):4.559408236910009
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YAPuhJPxXqDMCDG5wKt+KzYQUN2XAHfepK6HF3rif/uhJz/ti5LHYV:YAGhq/DG5R1zEN2Xifepv5eHAQLHy
                                                                                                                                                                              MD5:0E97C40609EF008ECFB177DAE683EF70
                                                                                                                                                                              SHA1:44C76AFBD35D87B72ABB4F96285527BD80381212
                                                                                                                                                                              SHA-256:E463315FEE098207A0E9E37E233EED9FD2F69867030FD9C13F59300EFA177B68
                                                                                                                                                                              SHA-512:952463FC62A391558855D257ECDFD0B2CBA697C6406ABC5453C2616D38196B84433D4E865F77EB3E0E0E70567313CAC03DF7A48EA0F79FD6778F1E78C2E3A060
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"TrafficCardWC","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"zh","market":"cn"}},"src":"config_zh-cn.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (26242)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):141478
                                                                                                                                                                              Entropy (8bit):5.466376865306636
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:yEtaLL0yN4yzBRyqePZQeWnjdd7rhUlp91N:yEtaLL0yN4yzBRyqePZQeJ9N
                                                                                                                                                                              MD5:C47BDDC4CB3C0D65BD0A107D2582D04B
                                                                                                                                                                              SHA1:0ADD590598CCC818AF25B44155AF106298E23E28
                                                                                                                                                                              SHA-256:47309E35FD24B86C25415246D9477815FCA5B12A80B60FB946FF9DD39B9B3075
                                                                                                                                                                              SHA-512:B501A0315492E9DAD047521F6CA16109B8B769315298CBDB281B0EE67A06A6FC4A137FF0339F396C51BF74A073ECB725FDA11F3541573456D9746B96A1DA2AF1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_traffic-card_dist_index_js.761690ab1478d87e5452.js
                                                                                                                                                                              Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_traffic-card_dist_index_js"],{51603:function(e,t,i){"use strict";i.r(t),i.d(t,{TrafficCard:function(){return s.JX},maxSummaryItemsPerPage:function(){return s.My},msftTrafficCard:function(){return Qs},msftTrafficCommuteSettingPage:function(){return We},msftTrafficImg:function(){return Me},msftTrafficToast:function(){return Qe},msftTransitImagePageSupersd:function(){return re},msftTransitLineItemsSupersd:function(){return M},msftTransitLinesPageSupersd:function(){return Y},msftTransitLocationsPageSupersd:function(){return S},msftTransitToastPageSupersd:function(){return ee},trafficCardStyles:function(){return qs}});var s=i(1067),a=i(33940),o=i(38442),r=i(99452),n=i(42590),l=i(28904);class c extends l.H{constructor(){super(...arguments),this.transitData={},this.showHomeLocationSuggests=!1,this.showWorkLocationSuggests=!1,this.isSaveButtonDisabled=!0,this.isUserMsa=!1,this.h
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):17
                                                                                                                                                                              Entropy (8bit):3.381580488309164
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YVXKw9:Y9Ky
                                                                                                                                                                              MD5:4A48D9B48131EEF49B36F865B07EBB16
                                                                                                                                                                              SHA1:21DA85BCC77AF584D04B0C7EB1DF11B192BD634A
                                                                                                                                                                              SHA-256:DE1876E8A7424574CD817BC9046A4D22449E85C5D2FF7EC27D92D5A059A9AB5F
                                                                                                                                                                              SHA-512:5E54A60345EF3D1637E32263E1F9373799A7D7A1D4ADC171EF40D3151D3FC6BED489CC0FB8A3BF1BA21FFBB9CBFA4237C21FCD19900AC1DF9AF3DD3278F39AB0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/toastwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                                                                                                                                                              Preview:{"properties":{}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2382
                                                                                                                                                                              Entropy (8bit):7.746989493950358
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/84DjZcsLbBdaOWvIkUVJUz3NX7qUYOif7EepP/M55xF:/84ZDLbBdFWgkUXg3hC9mx
                                                                                                                                                                              MD5:D2F8F6746418A9C3994D308024E2E78D
                                                                                                                                                                              SHA1:FE08A68988A69EE1C087987E5A21F31D9B23154C
                                                                                                                                                                              SHA-256:DA01BF0DDC03BB3925EFB906C55898D6344CA7E67F45D5CED3A851976507D2A4
                                                                                                                                                                              SHA-512:C0B1A3D04CBB8E6CEDAC37A0AE36B9069010DC6E19021A806C019AF17229D6A9D217D09CCA2DF7FF379D846385510D6F864994C8ACE5E3B706E76D79C9925096
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPN.RTNews_-1-z3Hq7Ap_VrVJJp_Atjg&w=128&h=64&c=7&rs=2&qlt=80&o=6&pid=PopNow
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."...............................................J(Ig>..G...-e9.m...D.......w..\...E..uk..]..V.h.i..'..0*^@Y.,.2...:H.+*fG.8..r.(....u....IF.....Kg1n1=d.r.NN...........................................'y..x.....m.rx.......^[.w.M.V!.?...0........................!..1.A.."Qaq#S...$23R.........?...&.=.0.Gw~.H...|...x.....,..M'ih.d...q........s(..M..EI.....;~vw..(O&...S<j....bt...MG,r....GP.|l.G.$}.....o...G`..bs....G.n..i....A.S."..0J.8Gt.. ...{.};n...{...sI.Dy.4.....dD.F....@...]....;.Mw9......zj.N........ .I..S=;.w.R).5.......)c.j.-.<..[.....<l..*y,,R#1TVp.H..>.u.s!`..f..BS...F...i....Xl....K.Z5.A..o.S......Y<t7.FU%...m...r.k+)..CH.j....tM5.o...%.......e..,..|.V?+.G......F..6...?.....j.{.P..[~.U4..Gsk..|.+%..=......X.&e.2.G]..t...\.a,.....nf[.......U.r...,.."..|..WY.g.E.Ka.../..u.S..m.b|=...ed*..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):640
                                                                                                                                                                              Entropy (8bit):4.5269025865561305
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trOnguJlBTLaDZfimuEC2swTrFjamYFJ7X1+YXwfSQ7EJHAy5M:tKnguJ3ald9Njazvp+6aHaA0M
                                                                                                                                                                              MD5:1458D405A7345E2C14F674A6B4A3A3B7
                                                                                                                                                                              SHA1:3502E88B8CD8CBB5118C400B1B4BAE6D2CE94BDE
                                                                                                                                                                              SHA-256:3EB537568BDDBBC20F5C7E572607EE71BD2EC4FA998221999F98794281884376
                                                                                                                                                                              SHA-512:56AF2908E437C01593EB461315459732FAC5876C54EA182C38BF861F479CD7C1B20CE5CD8B6180AF7A41340A56616B7EE0C6F522DED2E97A1236FC75562CA325
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/NQLoi4zYy7URjEALG0uubSzpS94.svg
                                                                                                                                                                              Preview:<svg width="40" height="41" viewBox="0 0 40 41" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20 0.5C31.0457 0.5 40 9.4543 40 20.5C40 31.5457 31.0457 40.5 20 40.5C8.95431 40.5 0 31.5457 0 20.5C0 9.4543 8.95431 0.5 20 0.5ZM28.6339 14.1161C28.1783 13.6605 27.4585 13.6301 26.9676 14.025L26.8661 14.1161L16.75 24.2322L13.1339 20.6161C12.6457 20.128 11.8543 20.128 11.3661 20.6161C10.9105 21.0717 10.8801 21.7915 11.275 22.2824L11.3661 22.3839L15.8661 26.8839C16.3217 27.3395 17.0416 27.3699 17.5324 26.975L17.6339 26.8839L28.6339 15.8839C29.122 15.3957 29.122 14.6043 28.6339 14.1161Z" fill="black" fill-opacity="0.83"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x376, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14776
                                                                                                                                                                              Entropy (8bit):7.960031803972429
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:N1m6d+dEgauSzdygsYs11IRHloUE0KXw0OhoGaPYU6gC3:66d+dENJz4L/nuloUEpAVhosR
                                                                                                                                                                              MD5:8F6131FA199B74B3E7A1965278F64905
                                                                                                                                                                              SHA1:74BFB0EFD786B1DF5076C4F910726E2601794D5D
                                                                                                                                                                              SHA-256:A7E061B08E102A390AF176D7F0E8B79F8EF73EA9034E590C1E7C3A938798DBCA
                                                                                                                                                                              SHA-512:4C3803C347C7414610AC61AD907B919CB06D321712907337459AB58F816229B67F2B7D5CEB49508BEC63878FE46D48012D85ADAC97C53DFC2953EE62C2012F80
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......x....".......................................@........................!1A..Qa"q...2..#BR....3.b..r..$DSCc....................................................!A............?.........'..:.'T..p.^.@....t...0n..Q..`.~r...a...G.....|6}.\.c`K>.%...A.l?..%.X..92|.%..|..|5x.'.&J.9,...k.......z.....p.Wx(.....s.y..b..^}..... RO..q(..+...Q_~....X....D.....N;c.....^.G\...%t.{.2s..L...v8.......p.L.....s..-..y1..S.+.......4..."b>)...?.r8'..>q..Q...Hd...+......x..|^g_2C.b[b.Cr..T.../..u.H.&.r....O.wYRx.M..2..I....`.P....-.I5r.v...5.m...^>N..Z..!b..hc.H..... ..j...S.{....>...?..$..+.....Q.....?j.`wk....P*.....^.0....0..VA..).eb..U.Lj9=p..Q...=d.D..u......0......\98....@1. ..r{ca.X..7...(.!.}$.H.[~..Z....Pz.+.|.Y..L...I8..O.F"eW2.-...:.......#....:.%....J-..`=~..W........a.-..y.,.1...t}.+.r%...b?.............)...Uf
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3602), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3602
                                                                                                                                                                              Entropy (8bit):5.100600260047003
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:CyDEXFcjs15z5c0+ToZpoJtZvQfVwJwcrrl3DiAub+3p:CvXFcjsiTEpoJt1Qf0w2VDiVb+5
                                                                                                                                                                              MD5:3F57F210960671FD3EF4E727DCAB50D1
                                                                                                                                                                              SHA1:E46E5FA7E4A5959FE7D8A1FCAE4B5D8B622F2DBC
                                                                                                                                                                              SHA-256:AFCD064C2990CA1CF7EF304840AACD3B5C88A0A140E149D2E83CEDEA768033BC
                                                                                                                                                                              SHA-512:38294ACEEC86009CCF93EF68419F42FFEA3DFBA7060075AA819E4DF6933C35DB88DE212B965B7016F05D88C6D87D433F9FA71F825575A74D206100A990FB6CE3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/5G5fp-SllZ_n2KH8rktdi2IvLbw.js
                                                                                                                                                                              Preview:var pMMUtils=pMMUtils||{},MMUtilsDom;(function(n){function s(n,t){return n&&n.getAttribute?n.getAttribute(t):null}function v(n,t){return n.hasAttribute?n.hasAttribute(t):typeof n[t]!="undefined"}function h(n,t,i){n.setAttribute&&n.setAttribute(t,i)}function y(n,t){n.appendChild(t)}function p(n,t){n.removeChild(t)}function w(n,t,i){i?n.insertBefore(t,i):n.insertBefore(t)}function b(n,t,i){n.lastchild==i?n.appendChild(t):n.insertBefore(t,i.nextSibling)}function c(n,t){return n.removeAttribute(t)}function k(n){return n.innerHTML}function d(n,t){n.innerHTML=t}function g(n,t){n.innerText=t}function nt(n,i,r,u){for(;n&&n!==document;n=n.parentNode)if(n.tagName===i&&(!r||t(n,r))&&(!u||n.id===u))return n;return null}function t(n,t){for(var f=u(n),r=f.split(" "),e=r.length,i=0;i<e;i++)if(r[i]==t)return!0;return!1}function e(n,t){var a=u(n),s=a.split(" "),h=r(s),o,e,c,l,i;if(t.indexOf(" ")>=0){for(e=t.split(" "),r(e),i=0;i<h;i++)c=e.indexOf(s[i]),c>=0&&e.splice(c,1);e.length>0&&(o=e.join(" "))}el
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (24540)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):209317
                                                                                                                                                                              Entropy (8bit):5.346494444542581
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:119mPZ6a8BBGnpMtYo1ivRzb8qvxCbhLT:NmPZ6dB8npMtYo1iA
                                                                                                                                                                              MD5:2CDD7C2403FB00760869A635C09FBDE4
                                                                                                                                                                              SHA1:43D5678F165890181BFF54F6F1315AB39FD6D319
                                                                                                                                                                              SHA-256:33B8048537463C27D4BF6F3247D8A03C8F5024BABBD7E92968222DFDF1F39E38
                                                                                                                                                                              SHA-512:F29C2BCB01C8CD0309B311E47667F5116FB2293B7C63B2D6CD43E7141086AC099E76ACAF2A67E9317577F80E8E71416D508547DCDE41FA3C64F9DC160056AB61
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/traffic-card-wc.9b4d7ea9c0a8d53460ae.js
                                                                                                                                                                              Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["traffic-card-wc"],{19456:function(t,e){"use strict";e.Z='<svg width="14" height="15" viewBox="0 0 14 15"><path d="M11.77.75c.31 0 .6.06.87.18A2.2 2.2 0 0 1 14 2.98a2.2 2.2 0 0 1-.66 1.57L4.2 13.7 0 14.76l1.05-4.21 9.14-9.13a2.19 2.19 0 0 1 .73-.49c.27-.11.55-.17.85-.17Zm-9.75 9.88a2.78 2.78 0 0 1 1.32.78 2.76 2.76 0 0 1 .78 1.32l7.6-7.6-2.1-2.1-7.6 7.6Zm-.99 3.09 2.4-.6a2.09 2.09 0 0 0-.22-.64 2.04 2.04 0 0 0-.4-.54 2.04 2.04 0 0 0-.54-.4 2.09 2.09 0 0 0-.64-.23l-.6 2.4Zm11.22-9.13.37-.35a2.93 2.93 0 0 0 .32-.36c.1-.12.17-.26.22-.4a1.36 1.36 0 0 0 .09-.5 1.5 1.5 0 0 0-.9-1.36 1.4 1.4 0 0 0-.58-.12 1.36 1.36 0 0 0-.5.09 1.73 1.73 0 0 0-.4.22 3.06 3.06 0 0 0-.36.32l-.35.37 2.09 2.1Z"/></svg>'},94522:function(t,e){"use strict";e.Z='<svg width="12" height="12" viewBox="0 0 2048 2048" role="presentation"><path d="M2014 853q0 58-32 106t-86 70l-535 223q-13 5-23 15t-14 25l-175 582q-6 20-22 33t
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1609
                                                                                                                                                                              Entropy (8bit):5.268171846580519
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                              MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                              SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                              SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                              SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (27783)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):326597
                                                                                                                                                                              Entropy (8bit):5.526986134303151
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:6TM4DOLE5KqYCFfMfQs+SqJuepE1oCmfR9ro9gBoYvREHjVlGwDnziD1fc8mdRtf:iDOhM5pBBpmjVlznuO+inO46lh+bOvk
                                                                                                                                                                              MD5:E947AC744186433716BF35289A5D368D
                                                                                                                                                                              SHA1:5280E1C9FE2618EE1AEE068413FA3E001C04B043
                                                                                                                                                                              SHA-256:B916C25E439661D85B3C2AA1BF214791E2683F66F8BDF65DAD1EE53C7C9BD9BA
                                                                                                                                                                              SHA-512:C1D75D50D1A22A52751D59AAFA3309EC3C996EA0320B4F125887D9A49FC9440040BE9A96A0DD2659A9FD7AD44DE43DB43C5D6EB29D2D7E8C7DAE5A410403629E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/shoppingHomepage.4a1da438c0c7ded71513.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["shoppingHomepage"],{86382:function(e,t,i){i.r(t),i.d(t,{ShoppingHomepage:function(){return be},ShoppingHomepageStyles:function(){return ke},ShoppingHomepageTemplate:function(){return Pa},ToolingInfo:function(){return Ba},darkMode:function(){return $e}});var o=i(76679),n=i(63070),a=i(94976),r=i(77615),s=i(90467);var l=i(49595),d=i(33940),p=i(14989),c=i(88828),h=i(56846),g=i(32405),u=i(18042),v=i(13053),m=i(80958),f=i(22995),y=i(49876),x=i(15963),b=i(17612),C=i(99452),w=i(42590),$=i(62912),k=i(26113),T=i(9185),I=i(68364),S=i(98304),F=i(85526),L=i(79695),O=i(83050);function D(e,t){var i;const o="seo-lang-"+e,n=document.querySelector("#"+o),a=n||document.createElement("link");a.hreflang=e,a.href=t,a.rel="alternate",n||null===(i=document.querySelector("head"))||void 0===i||i.appendChild(a)}var E,A=i(52623),M=i(10898),P=i(24520),B=i(52965),z=i(82004);function H(e,t,i){const o=(0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):372
                                                                                                                                                                              Entropy (8bit):5.319231102700728
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:Y9KS57MAtldJcoXl/HkfZi9iUANFYTu6cSunZ94Xic9NWbe2oMzCacjKaBUV4Yn:YoULdJco1/Edy7Fu0t9t2oMWa4KaBiVn
                                                                                                                                                                              MD5:687AA40125884E6CC96E6828A87440CA
                                                                                                                                                                              SHA1:BD961AF1E86AF4387BB40D71C7334711DE24BAC2
                                                                                                                                                                              SHA-256:F19131B80527F6C49E72555A2937F3F5B35397315AD1F32DD48CA2E9FA90E90E
                                                                                                                                                                              SHA-512:07FB03102FFD7784FF157AE9FC7A451D212ACCD738BB777F4D3FB856E55B2B7B833A3A8994130F92B6B297609C0D11A4170831A734A46F7B1FFF5B71B0A39A34
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/weatherdata/default/config.json/687aa40125884e6cc96e6828a87440ca.json
                                                                                                                                                                              Preview:{"properties":{"setDefaultUnitToCelsius":true,"weatherApi":{"apiClientType":1,"endpoint":"https://api.msn.com","ocid":"weather-peregrine","appId":"4de6fc9f-3262-47bf-9c99-e189a8234fa2","apiKey":"UhJ4G66OjyLbn9mXARgajXLiLw6V75sHnfpU60aJBB","days":"5","partialHours":"13","includenowcasting":true},"autoSuggest":{"num":5,"appId":"C98EA5B0842DBB9405BBF071E1DA76512D21FE36"}}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 30x30, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1180
                                                                                                                                                                              Entropy (8bit):7.492717621314049
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:eMiazWo0XxDuLHeOWXG4OZ7DAJuLHenX3uOCYfSLPFs24NP++G00y3Zd:9vuERAq/Nfo2+Hv3Zd
                                                                                                                                                                              MD5:04C2431F229618850357C6E2DFE7313A
                                                                                                                                                                              SHA1:BAB5276123B5F06042C04CEB77230B56A1325421
                                                                                                                                                                              SHA-256:A47D9DBA12FB088591A03D488A8F397C9160407ADD752CAE19CEF8E1D51FB5F7
                                                                                                                                                                              SHA-512:12EF6593A868CE93A29F33D6547EED6430DDEAA3B9C18DCF19C93C98CA365115AB3F68B875A4237B0C0E0144C11DD86707E8FD1AB329786EA5E076898A2640A1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4..[..U...|..!.E...$..Z.g.L|0..........\....$.p3.......~.|k..E..<7v.#....K....o..a....T.....0..e....p....c....y|......Xz...%nU}...m...9TW.........^.._.n....].?.hwRG&..BtV..j..o.9...T..M.\.A.Q...pFks._.F../.M.....\.w4p.{..zf~G....2.I....Eg.{..D..s..................?..O..<.y....1.C...J..H..n......Z....f..W....t.?.....7."..c.&!B..>...+....^.....t...o
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3747), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3747
                                                                                                                                                                              Entropy (8bit):5.2248677904042475
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:5M7IZUDt14c9hvmagyVAGUmtGzTYQm2OUcYASvPVe9nPRL8td4MjmKdMSwq:8I61R+ZJkJQR3EnZL8FjpMSwq
                                                                                                                                                                              MD5:56ED3F1E5CB64B605FCCA04E87407439
                                                                                                                                                                              SHA1:F0BE301B994F126F68BA94FD844B5503699F165C
                                                                                                                                                                              SHA-256:831E34A0B9C98C79432D4F55164DD016488BE49C3D673D2222EDE8523576AC06
                                                                                                                                                                              SHA-512:2A762A04C244C4916F9BE600BAE162698DF05B4C42E41AB60235F22C21E7BBE27AC8149655931A869C5D995E44EE15DCACF2F7530A283E1B1E142AB66B11F70F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/8L4wG5lPEm9oupT9hEtVA2mfFlw.js
                                                                                                                                                                              Preview:var RelatedSearchesLGW;(function(n){function u(n,t,u,s,c,a){if(!e){var v=t&&!u&&!s&&!c&&!a;v?(o&&l||r&&!i&&l||(n===null||n===void 0?void 0:n.classList.add(p)),k||(k=!0,LGUtility.instLog(f,"Render",h,"",""))):n===null||n===void 0?void 0:n.classList.remove(p)}}function it(){var n=document.documentElement,t=document.body,i="scrollTop",r="scrollHeight";return(n[i]||t[i])/((n[r]||t[r])-n.clientHeight)}function rt(){var t=document.documentElement,i=document.body,n="scrollTop";return t[n]||i[n]}function ut(n,t){var i=0;return function(){var r=arguments;sb_ct(i);i=sb_st(function(){n&&n.apply(null,r)},t)}}function ft(){var i=_ge("b_content"),u=_G.RTL?"padding-right":"padding-left",t=i&&_w.getComputedStyle(i,null),r=t&&t.getPropertyValue(u),n=0;return t&&r&&(n=parseInt(r.split("px")[0]),n=isNaN(n)?0:n),n}function et(){var n,ct,l,wt,st,lt,at,bt,vt,yt,ht,pt,kt;if(!o)if(r){if(i&&(document.querySelector(".b_rrsr")||document.querySelector(".richrswrapper")))return}else if(document.querySelector(".b_r
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15153
                                                                                                                                                                              Entropy (8bit):7.95189842976254
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Nddc4FT48U/0ZIbLD2+/87wnOhv8ayOYVP0Zt/hs2rxWEjEj:WIT4h02bLDn/DOhKvVMZt/X9Ej
                                                                                                                                                                              MD5:057AE7BCEABABF6A9422000D207377C4
                                                                                                                                                                              SHA1:9E5871C37FD207F08FFB0DF828CE065414BF6B13
                                                                                                                                                                              SHA-256:7BE933AFB9A7A91AFCE6A0FA622CDC417A1661CECB9BC2252A6C36897425EFDD
                                                                                                                                                                              SHA-512:9F7277C42C422CADFC78A05385FDB0AD3CFB480A0D9564D8DDE4CFF191E457425E30D5D5513F27B49ED1A52AE11C509F7A50BC500C86C66C7DFD8821E8BA7452
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................?......................!..1AQ.aq.."...2...B...#Rb.3r..C..$4S................................(......................!..1A."2QBa#Rq..............?....'.2.:..F.Z.*....'.B{..=j....MB6Ibz..=.`(.H.?..T....P(.:.k....^..3f.Hgby<..f.Mx..Q.DRA=.X.....J.(..J.BT.....?z.j.1@r....Y....5..{QH[$...j..5Z".. .....GY..U..D.)F"O..U...W....#....Z.......P`.*..^.c...V..C..MxOsS..(......=...5.nD.,^hPl!3U....(.SP...*.y.sF.R.#......47`?J...B'.5$.QF.DU..(.(...VyV... T..Z..A......J\y5...3M..x....).kTE.M*...Q<T.QH1.b...@..4.V....\.(...*&+.?J.A..Yp=..Z.h..4Q<3.1.@&j...j...R....[...@.R.2G....z....!...sVc5N.....3R.H.WU...F.....4.=^8.......@W_.J.MK.....:El..DE...>T...D..".S.z.r*...Cs.j...Z..v.U.a...FE.*..DPaD.^.W.F .A....u..Nz.$+....i.v....G.(.D....55.A...Av..7.h..<W..^...p=j....a..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x351, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7760
                                                                                                                                                                              Entropy (8bit):7.924610979673724
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NpVIvbtPtWsjaPY94WypC6hLMEXunzLBkMe/gFaYy:N4tFjGM4WOC8LMEX8zLBkgy
                                                                                                                                                                              MD5:1D5B1989C9E1F4F0E709BCCEE1F25FCF
                                                                                                                                                                              SHA1:381CCA3EAAEB35D51770DD7BC37FA690DE892A5D
                                                                                                                                                                              SHA-256:C52C53BE2D6C9446FE1ABDE50D06984546B5CAAE56DBDA3263513D2E8F367BB0
                                                                                                                                                                              SHA-512:05173514AAC07985E0DF06178ED475507A958AFEA479BFFFB00623E229BF1F0D330C103A0E4712973D252CA071050C5E359BDAD7B226E900E31FFCC4CCE31459
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......_...."......................................A........................!1.AQ."aq.2.....Bb.#Rr......$3s..4CS..d................................+.......................!."1..2AQq.#B..a..............?..TA:..DsYLA.0...q....)... ...Q@0.S..D..e.R.!@..e.}T..%...=QQP..CT.Rl........z. ......!..)@!..u.S....E.@).u(..D...9..B..MJ...*tL..DQ..H.....".4....#J.QL....8yqX.Dq..`...{1.u?..2.;....a0.\L.9......;.|..[.....|<o.B.].....7+C..x.K...~#.l.[H%...n'...H..J..&.KI.@...-%L..QPL.. .HS.R..+("J....Z....)AT.ktB5...H.4.....F....R9Q..E..(.H.h..YOq...8.......RS..J@.E...8(..p.e#.{>.:..;4...d=.....#...3..X.i..|^-.}..,.F..p]..."F;5...@'...Ns;.AF'.?..p...k......U....:.f<|$ef..^.k..z...t.l;...tc+.!...../7. ..-.'..icA.V9...V.<........!u.@.S..*.)JzJB..BiXBB<....=%!..*R.J.JTH@z..[...Q.P....&..)..L...WE.@@..B*.R....?.$GW!...S.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2475
                                                                                                                                                                              Entropy (8bit):7.782380526006933
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8Qhn4SlqrtdWBD/Xzj7x98AKeyTiGiRIb4g3Qk5RZL5RQxWcllulPP:/8QV47LI/YbLbNiplU5
                                                                                                                                                                              MD5:2D0A79904A1E67024C229CD532D21E6B
                                                                                                                                                                              SHA1:803CA9BDECB95C5BA8741336A2BAD5DC42C22B67
                                                                                                                                                                              SHA-256:B1944D4B5D69F602063A262340FB696586E526DCD250FF57373CB6B637981B89
                                                                                                                                                                              SHA-512:063D5B9B6D4FB7D81A4FE46EA070F7B5762B0ED65630F52EB756CDE95466BB783DEBBDFE4DD5A41D87488A9D69B58B71833E229825BF3822A2358CA0AF18A8E8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."...............................................W..5..SXUh...U.......j..Z.i.3.....`.f....^..Od..].N...-.ZV'...vw......s.....O.N).]..rM.A....6A...e.......m...{............................................9.9j+.B+.(.Yq..0.:.I.12......ZhKk.n\....1.t.&9...2.........................!1..."AQ.2aq$3B..#CRr..........?...[~.g.'.&..........N...^.EN..'9.*..y:..n..2....K...?.fg.ZtP..*".z.B.a.._S.J....M.=..c....F_...Z.O.w.f$4/.q..U.e.R.......O...uP../=..=...^..s.T.G Ta.....*|.......*S....?..qX.*.h...3...KZX.n.?..c....vn@._n......S<.y7....H*.L.6.OYg$...q...... eoV.Q...-.....6.t]A..F...I 2.....F,...>0o%..;zb.......W.+.....].....p@.:I..H|....5....q.,.v.9#...`r..b,.n..5g..(:$./f3..w...i5..T(..T@.!......\d....=....`....:8.(.?a..].E(A#..6..5./.^B~V.8.a{........8.m..9..'...Op....48.P..|7&."..1.c,,....q.....l.-s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4228), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4228
                                                                                                                                                                              Entropy (8bit):5.271357544247707
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:+ZGwBLHsdd7uGyNPg+qWFYPqY6afy0o3+YKE/5J0v2KJzS:buHim+Sp3+YKrJM
                                                                                                                                                                              MD5:FC3708A7AC43ACE3D3406C2E5F7F1116
                                                                                                                                                                              SHA1:CBD3116ECD59FD4A44F8B3CD958CBFF724989A29
                                                                                                                                                                              SHA-256:37D9B83C929F1A8D94C4F29000CBFDFA72C4BC61C3950DF02523252928591C29
                                                                                                                                                                              SHA-512:12122417B29AED27EEBF3BB36E740C86567DAEF7060B5E8D64D11C83A5045E6ECA5F3B1BC5A6D6B1A8E3EB23F8C34D48B63FCB41E43143E6B146FB2D51CDBD58
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/y9MRbs1Z_UpE-LPNlYy_9ySYmik.js
                                                                                                                                                                              Preview:var Html5VideoSMTPlayer;(function(n){function vi(n,r,u,e,h){return!n||!o||!lt||!i||!r||!u||r.length<1||!u.smtThumbUrl?!1:(f=!1,v=e,l=ui,u.cookiePre&&u.cookiePre.length>0&&(l=u.cookiePre+"_"+l),c=u.beginClipIndex,w=u.endClipIndex,k=c>1,it=h,at=o.sw,vt=o.sh,ai=o.st,li=o.gsh,ci=o.gsw,hi=o.stf,d=o.ss,rt=o.gfbc,b=lt.showElement,ht=n,s=r,!pi())?!1:(yi(u),at(t,u.thumbnailWidth),vt(t,u.thumbnailHeight),u.enablePlayerFitCover&&d(t,"object-fit","cover"),wi(u),bi(u),or(),sr(),t.autoplay=!k,t.loop=u.enableLoop,sj_evt.fire(i.PlayerLoadEvt,v,s),t.src=u.smtThumbUrl,hr(),f=!0,!0)}function yi(t){si=t.clipsCount;ct=t.clipsTimeline;p=t.playClipsCount;gi(ct);h=null;p&&r&&p<r.length&&(h=r[p]);n.seekVideo=null;r&&(n.seekVideo=ii)}function pi(){return(e=rt(fi,ht),!e)?!1:(t=rt(ei,e),!t)?!1:(t.addEventListener("playing",lr),t.addEventListener("ended",g),t.addEventListener("error",nr),t.addEventListener("loadeddata",di),t.addEventListener("timeupdate",rr),t.addEventListener("canplaythrough",pt),!0)}function wi(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):278234
                                                                                                                                                                              Entropy (8bit):5.2635427167754205
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:kaUqYjFmwwvPSIoPa/rJ39YzuKNyX3thRF524bt46V:kJjFmwwvPSIoPa/rd1hz5TO6V
                                                                                                                                                                              MD5:0FBBFB6D2BF3B1388A8C4E1377F93A62
                                                                                                                                                                              SHA1:916C98FF2BAF7B4FA7F61D9D444E5F03A56A8096
                                                                                                                                                                              SHA-256:E263CD5D535D24144523A2F8FE006A216B474B283E4FE55630125C56C997F46F
                                                                                                                                                                              SHA-512:B5EBFE15FB9EADDF9D70A84694E072E84DAE6EA3E32C22C454F8B91806D848EF404DFF1DC46C1F11B22995786930AE4A98A51D371D8AA32481BBB0F82843AEA1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/node_modules_lottie-web_build_player_lottie_js.f15e5bd20a201941e872.js
                                                                                                                                                                              Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["node_modules_lottie-web_build_player_lottie_js"],{34954:function(module,exports,__webpack_require__){var factory;"undefined"!=typeof navigator&&(factory=function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(t){_useWebWorker=!!t},getWebWorker=function(){return _useWebWorker},setLocationHref=function(t){locationHref=t},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var r,i,s=t.length;for(r=0;r<s;r+=1)for(var a in i=t[r].prototype)Object.prototype.hasOwnProperty.call(i,a)&&(e.prototype[a]=i[a])}function getDescriptor(t,e){return Object.getOwnPropertyDescriptor(t,e)}function createProxyFunction(t){function e(){}return e.prototype=t,e}var audioControllerFactory=function(){function t(t){this.audios=[],this.audioFacto
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):27050
                                                                                                                                                                              Entropy (8bit):5.311910726386856
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Ju5HpoedXBkzeBPaMZFbIf3NGvRgr32YPGeCxfRPPOqbgoMmb+KAYpHYs7+x:J6xtBkzeoM/biGg9GecwKgoMmNp4s7+x
                                                                                                                                                                              MD5:6766470B95D42D3B8AB4CF543FA49BD2
                                                                                                                                                                              SHA1:DC905CDF6875CD8BB69CA94385934E2683884DB5
                                                                                                                                                                              SHA-256:CDA368A18C96F2E11242E0463B1A5E55D91994E41DA38B41F9C82C0C20A55102
                                                                                                                                                                              SHA-512:9902C88A12CC9A9AB397AF420D56EEE82A9D3FBB75E38EA3D62FECF18D479B1FE23DA3975C0593FD0FB70367C6ED2778130BFDA6A2FE23530806502E27ECB391
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="45" height="14" viewBox="0 0 45 14" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="45" height="14" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_51_2339" transform="matrix(0.000879864 0 0 0.00282813 -0.2438 -0.774074)"/>.</pattern>.<image id="image0_51_2339" width="1704" height="901" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABqgAAAOFCAYAAAAWJGOCAAAACXBIWXMAAC4jAAAuIwF4pT92AAAgAElEQVR4nOzdTXIcR5Yu0HCZxl2oFRTUGyhoBQQn/YaE5s+MwApIroDkCkCuAJBZzwkNX08IroDQBprQCoTqDfizoG6qUyB+8ifcwyPyHDOa1GoyEfD0DLDuF/d6BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 300 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):157759
                                                                                                                                                                              Entropy (8bit):7.9740765476733655
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:EZn+MD8MG9BREdCopScSOZjKnerDIzIphA0a/5hIgxNpqI3VHVUKiISI:EJdD8MGjREwofSmuerczIpp+7IsRlHgI
                                                                                                                                                                              MD5:5FCCB4B94ED78E11022188D451795933
                                                                                                                                                                              SHA1:7454A98317348563588B53CC99335797CD65BC6D
                                                                                                                                                                              SHA-256:86B1BCF4BFC0DB4D20525BF10872BE7A4C5A5E408FDF02EC0888FBE737D0C172
                                                                                                                                                                              SHA-512:2FD1A27392B8BE4427F7EE924C3F06E6103316D10AE15E4A545B0237949692813339435D6B51C0311CE5016D011CD732149B8DB7BD2BA447DDE4E7D96D006CB4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OLS.vNn9p3KJ&pid=VidComm&w=300&h=258&qlt=50&c=3&rs=1
                                                                                                                                                                              Preview:.PNG........IHDR...,.........D..3....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^\.......<g..Q.I..b.9.".).L*Z...p.j.......N....Zh.........#....Gv.~ql...1..c;_.q.....Wm..y..q..|.q..y.m..o.8>yXo?....t.._Z.....k~.Y~O9_....}..3.y...'.[.m....O...n.n...\.x....c..'..1.N.W.}Z.'.P..x...q.....e97N.<Y...t}.}{.t[~..z.....S....<...._...........,O....:/...-.1.'....:m.......4.)g.Y.i..2j.v\\.u.S.?.....\.....y.8.^.|...c{I.9....S....q|....,OS.i..y}L....nN.i..Gk.....y.,-.t[.\..m.|<&.o....s......q.~.5].....8z..{..e...S.'......~.16i.{..'..'.?"....<$..g.v..4.......Q.n...#;...@..O..i..~.}.?;....C......$..'.w...y......y..............wh.....^....I..'..Gz...B.+.w.|D.K......o..e..vn.~.p...;w>d.....}..;7/..u..//..q.................7..W...8I.|....9'.k....J..M...Z....Av...7...o:..t.L;.e...g).,.Aj......v....I<..=..N1...5...c'*.......'.,;............._p...Xg.9@.[.....5^.:H...}.h.Y..6..<.H...-o...<..9....q.y{Jx..;..{...f.........m...1..i..@B.<.N....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8907
                                                                                                                                                                              Entropy (8bit):7.952254959469579
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMZ6qDq7vNJkcHnZgbEU/GY3t5q+MpFWNmSSph2GiRCtaN:0Z6qDq7vNbnzUH3tqSm52fiaN
                                                                                                                                                                              MD5:01A9B8F02B46AF7B7A3E875FBF005E2A
                                                                                                                                                                              SHA1:816FF97AAAECBDB8292E4F52743CEAC6325C035F
                                                                                                                                                                              SHA-256:4F33C3D3F9779CDAB54D90601CA98F11B36BEE6DF9481C97B3F2C1EEC8541F28
                                                                                                                                                                              SHA-512:B1B686ADD3695C7C133B3C0DF62370DE547CD69CDE5402927F64A7189D81DC8180F63EEA4037A3EE224E11E394F56ED81F20FF218D03F69252997CD2FEE23120
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL42F6063167E85FBE8EABCAE0301C04831016AA3A309AEE4CBDDB5974F531E740&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......o'...l2.JJ....9......#..CT...>..xa....K....-.J.. u"....Z.A6#........>..-B..$..Z.......kP'.h..os5._.......7SH...SOCN.r.z.b+...A.h...KIK@........\.H..Bq.}k...~!.x..`..<y....P..\..d.)4\jYY..U.....=.dz! .....4.t.l,N.:r..W#...T..t. ...fT..:.5./#Y.[.gS....P;V|...(.mc...Mqk|....A.p......_..M....B._.t5.\.k.F,.O&.[K{..."......d'.c.>.4...8$.c..:.R.=...y....i..Uv.6....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4283
                                                                                                                                                                              Entropy (8bit):7.946726045125184
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:KfHqu6YkCjunrGOh7+OCYDuZQUvdAsw80rG8lYCxK:CK16uro0K91AZlJK
                                                                                                                                                                              MD5:850F5DCE57C91540D70521F3C86D8441
                                                                                                                                                                              SHA1:B8DE588FA220CEC69F150E1F18528A2616C54F0D
                                                                                                                                                                              SHA-256:EC765A951F1BD78B5E579173A17963DA42CF45BEF6C58486BACD21FF94DD0CB0
                                                                                                                                                                              SHA-512:AD516CF1C5EA67E48197F11077EAFA1A327B0D874D0C1A1558EB6FDE6A67EB5475E85EAF7B0D8FFBEA91D1AF3F26576976C92BCD45B34C8B73DB65C6B90B9865
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ABTEC765A951F1BD78B5E579173A17963DA42CF45BEF6C58486BACD21FF94DD0CB0
                                                                                                                                                                              Preview:.PNG........IHDR...P...P............pHYs...%...%.IR$.....sRGB.........gAMA......a....PIDATx..\kpU....$)!@B....&.J .}.D..i...j[B....L.uZB?.9.:S....uj%._*X..>.%<....E.D.B.$....g......so...Mn.9{......w..&1.ILb..(.....k^.......=.._,....Gf.....{Y...9..z.c#.|('...7.Q?.N.b.r....O......-..e.*D..~k..e>h......}..Fo.s...8Q+9i]|....~N.v.>..=........o=#...<v..._..*@..~...z..zq#I..f..}c.l.EZ7...l!.k..3=..O...-.=..|...;.....cX...-...x...Q'D.L..`..;WP_.6...h..<....+.1Z..m8x.WW...2.NF.......T....lu...".....n..[]8.`]/.^..1..,qe .<.%....HE..t........n...W:..>.s.g..W.,.m.R_Q.$.o.l[9P.fLA......aL."S....x............?1.....P.FG.ad...d...r..?...M..:.?C........~.g....{...^![$:6h.I.<ai.^.&...mF.....BW..."......{{..}.oA.....h.F....\)..u...3......N].....q..c{........V....Nx.x.<&U..v+B....IB......v..i...fRi|..J.,.<5....A.......?TPW..../^..Z....5.%.&.-:..w:.lG;..@l.U..(."|.gu3....m.6.\...&.0i....W....B.....Zg.....`N..a..-0..\....\..!u...{.~:..s...I.....VI2q!..S}.rK"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (16174)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):30237
                                                                                                                                                                              Entropy (8bit):5.540856703629477
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:W9Jsfa95SEz2iE0t/3ijwy2XSIRUOk3ExJF:W9XSE2A
                                                                                                                                                                              MD5:9DBE866C1F52B9C3E6E12B23E22047E5
                                                                                                                                                                              SHA1:A491D0686AAAA259947699B3B5389C99714BE909
                                                                                                                                                                              SHA-256:1A550738463040CFEA8F2B72093F66F65CDA30844EFFDE03CAAE0436E55E98B1
                                                                                                                                                                              SHA-512:36577E345CFA1E9AE0D1F268290BB52AC82ACF1C98FDE4EB4406A81E3CC1963F6758185B02D2997945140398730F7CEC53C7474163FE4FD34F8DB3B34EE307F5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/shoppingLeaderboard.6a9063cf8ea251515bb4.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["shoppingLeaderboard"],{95119:function(e,t,i){i.r(t),i.d(t,{ShoppingLeaderboard:function(){return m},ShoppingLeaderboardStyles:function(){return ee},ShoppingLeaderboardTemplate:function(){return N},ToolingInfo:function(){return te}});var r,n=i(33940),o=i(15963),a=i(38156),s=i(56833);!function(e){e.ShoppingLeaderboard="shoppingLeaderboard",e.ShoppingPlayGamesButton="shopping-play-games-button",e.ShoppingHowToButton="shopping-how-to-button",e.ShoppingFilterDropDown="shopping-filter-drop-down",e.ShoppingRegionalFilter="shopping-regional-filter",e.ShoppingGlobalFiler="shopping-global-filter",e.ShoppingEditUsernameButton="shopping-edit-username-button",e.ShoppingEditUsernameInput="shopping-edit-username-input",e.ShoppingModalWrapper="shopping-modal-wrapper",e.ShoppingLeaderboardScroll="shopping-leaderboard-scroll"}(r||(r={}));var d=i(99452),l=i(42590),c=i(83227),p=i(13053),h=i(6
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):470
                                                                                                                                                                              Entropy (8bit):4.893275844859806
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:AQTf1RQI0bpRdmEkvKXeuXzKyImyvKJbL:vTf1KdRdkvKXVXmypyvKNL
                                                                                                                                                                              MD5:06B44BF68E66B229DD1CEB2E641DE0A9
                                                                                                                                                                              SHA1:27BE78DCF569C8DC7132E94BC3EE36043DEBD568
                                                                                                                                                                              SHA-256:4323E06E8BB75BCAB9AD88EC94CDDA4E5DAF6333CAFA255E564CA9574CF7C59C
                                                                                                                                                                              SHA-512:18FE5F02F8EBDF9583F31CDEE5502E5DBA817A296C3CD577F6EF38DDF8757DD89BDECA2F394F1449E58F832FE4CF8F6334EDEB51A1A594099E5699D898532177
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/plugins/autocomplete-google-address/js/custom.js?ver=6.0.1
                                                                                                                                                                              Preview:function autocomplet_set_google_autocomplete(){..jQuery(input_fields).each(function(){....let autocomplete= new google.maps.places.Autocomplete(.../** @type {HTMLInputElement} */(this));.. autocomplete.addListener("place_changed", fillInAddress);.. function fillInAddress() {. const place = autocomplete.getPlace();. jQuery(input_fields).trigger("change");. }...});.}.jQuery(window).on('load',function () {..autocomplet_set_google_autocomplete();.});.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):5.500130330035772
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhPahmYk7CJR1Z/j6stDiiltZYs7ol3Eg06GByr4/FbCLSuhk+GMj:6v/7mkOTr6uXltBAWrbCLdhk+G
                                                                                                                                                                              MD5:1E63CB3EB18A8D28A8A9680B1318DDA2
                                                                                                                                                                              SHA1:236E6CFAF6F4C562D2F1B17BEF1501F573EB664C
                                                                                                                                                                              SHA-256:924A6B1576A807E8E95659EB5D21EB5D6B135456F64DDCCD9B18973CC84D2FB5
                                                                                                                                                                              SHA-512:50174B975CAAA5232B3D0888C615E32804377215C26E896475ECD3A9BCA9D4069C873778D44990E4487AD2DEAF311654205BA847BA7EEE7B0436BE1AF501CCFB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx.ca...~...>............C5..i.a.../T.L.2 .({..A.d.q....1.f .....r.@....@...K....2..Pe..?...@...2...z#...0..S......a......{..*_..BF.!.....qY.........vX..3(.p.}.b..f?.l..#....T...?.X~?lfd`........L..P..Z ......#c..R;7..?.0......]m.....03........:.........bX.......B........#N(.[iq....IEND.B`..........................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 900x1737, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):341769
                                                                                                                                                                              Entropy (8bit):7.990296393419235
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:6144:4CU8jcOpcIptQZqPIIxGpgOse7unnH0x3J+7qK6lFe6mjG5oe:4CKON4kEp0nE3qqHC6mjG59
                                                                                                                                                                              MD5:38AEC74EE26498B379E25ABF6963433E
                                                                                                                                                                              SHA1:4284848A085D150DEB2776DD4F4635912E50EAD4
                                                                                                                                                                              SHA-256:E62C0C9CF6CA350723037955244BBB33447C10C29113FC58FF3538F91A570CAD
                                                                                                                                                                              SHA-512:18F544CD02742BF8BAB35AEFF270E70DE4F10F07BA91C1325BA789A963797865FF511486AD28473CF895F8D9BA4F1EA2D758D0655A059A16241328F484F88CC0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/07/Plus-Size-Wedding-Dress-by-Stella-York-6432-ad1.jpg
                                                                                                                                                                              Preview:....."Exif..MM.*......................................................................................................................................................................................7.......................................................................=~nn.....yX}.Q.n.......2...yw.[t..t@.'5x_/6V..W...4...Ur..U.......&us.C...uYQ3\..5.I.. .[g..D.....o......|.8.w%ov...+......T.g....|>...].......%...6..I.q...|.....k..W.z...^>.ZNW/.]...[.L.....7].7../...3.8_.^gms...G.r.....s..~...x_.....].ZW.@.<f.k.S(..(fq3{.t...L.........2......T.N.W.s.9.@._F......;sO..l.A.m....?:.9..B..,...|C...K.....'V.N..qsrt/C[.&S.....Txt..ct.i.:.#>iI..;.>>...[+.V.uJ.F[O.K.....}.-?bVs.j|~...u..].g...J_*..3........?..~. wA.{..r..!..z.r{?&..>.+..y3.o.}.V..n.>_.?G....W.....'B..'9.-..Y....yu..'._{.O.F.~.~....O.......i9.in..BN..^Zk..].o..K6..?.5.G..(...G..p.M..........Net<..}ln.....9.csoC.~......O......K...u.........<eU...G&.y|.1.{!G..k.J.....`.....SS..g..G..9..z9.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1839
                                                                                                                                                                              Entropy (8bit):5.0137164197068556
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:YItUEdSD+ffgs1MC+PsDsXX+myLA1Uxk+kxqwHr:HddSCfgtsxLA1UYxq6r
                                                                                                                                                                              MD5:F5F0FF445A0600568BA99B963B985888
                                                                                                                                                                              SHA1:19EE9EBC852CA785AB39BBF1C0341D417498FE61
                                                                                                                                                                              SHA-256:AD316F42CA7A9776C6201C0CC88D822AA005F42B370D8A73EF2B9BB797A11EFD
                                                                                                                                                                              SHA-512:1C42B19A6150F0EBC0DFE74EBA07088E50C09771034FB10B37F29A6FB1DF60118716EF0880DACC2B7066347ED189FD6DF64C735ADD8892148F395F9B5023F310
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/hp/api/v1/codexnudge?format=json&
                                                                                                                                                                              Preview:{"title":"","data":[{"clickThroughUrl":"https://www.bing.com/search?iscopilotedu=1&sendquery=1&q=Create%20a%20healthy%20meal%20for%20dinner%20tonight.%20What%20options%20do%20you%20have%20for%20low-carb%20or%20gluten-free%20dishes%3F","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Create a healthy meal for dinner tonight. What options do you have for low-carb or gluten-free dishes?","response":null,"type":0,"category":null},{"clickThroughUrl":"https://www.bing.com/search?iscopilotedu=1&sendquery=1&q=Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth","fullText":null,"imageUrl":null,"modifiedBy":null,"modifiedTimestamp":0,"prompt":"","promptIconUrl":null,"promptSubtitle":null,"query":"Write a song that celebrates the beauty of Earth","response":null,"type":0,"category":null},{"clickThroughUrl":"https://www.bing.com/search?iscopilotedu=1&sendquery=1&q=I%20need%20a%20gift%20for%20my%20fr
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):245466
                                                                                                                                                                              Entropy (8bit):7.997939462948646
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:6144:5NrQmMyW/ns8jHVREjOm48bbh+DSwjQdBlde:XWk8jg6m40YDSwjsde
                                                                                                                                                                              MD5:8A7072AE3C1D46BEE7EFD6AC6E7A2073
                                                                                                                                                                              SHA1:24D43A988206355A590889919C073414D9DF927A
                                                                                                                                                                              SHA-256:25861C0AEAAC910F005591827D395A20149DA3E0036C853D7184C7BE64752CDF
                                                                                                                                                                              SHA-512:607A5D1CB47988DD7F47AB979A3DADC45DB5460A2BE848E956489718B4D5A020D261921FB394414E73FB7CE62C93B12A5F5280812287E7FD279BFE04289718F7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:RIFF...WEBPVP8X.... ......7..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):595
                                                                                                                                                                              Entropy (8bit):7.447707494798641
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFFyAYh3hZfHVEWhx5iKQqk/UcFFKKub/zV/wjsSMH15GYF8:PAYhbfSWb8Fq2xFFCPV/wjzMVcYF8
                                                                                                                                                                              MD5:E1CA43225E307179F35CE2D4BF92ACC5
                                                                                                                                                                              SHA1:16038139E4003FF52F6298AE4596F87619EE794E
                                                                                                                                                                              SHA-256:C5F810B1198371CB484EAC21C0788736CDBDA6294D396C2C66874DCE12CBCF8D
                                                                                                                                                                              SHA-512:4AD6802640C927CF274B6DEE78D94E738F7E1622E5F666BC4ACB2448C37C57A94231807830B11A53307843438BD4DBFF2D444106C71CD48E62E0FBE4AD4D8E44
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/ODF.PmATFqOwm9_sUEmusAtcwA?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.R.k.A...h..zgv...{......e.Cl$M:.J,%...)S.."...P...0w.w..%9..3g...Apa|...A.m..,.|o.{.7..D}\......~.....R....xo..9X....1avd5..a.$..D%.(....^.p4/......(l..C..5..QIx..8......n........L?.@...J......~...D.+..I.....<....Z.....Mu.!1..k...m..?..S.z.....-g..RO{~.2V.R....f.#..l.....g.s....'...O.Y./..y>.$,.n.....0|+*.Kjv.,......,F.(.a;..B....]O..../.\.H....n..^F.]..&vp{.4,..q.$,.../F....'....'LN[.o..0.E......0......]..g{..1.`.Az........ovlCYI.....E.|..cOL..'.|Kqn{..q~.q..d`L.*....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4670
                                                                                                                                                                              Entropy (8bit):7.917463648143991
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEES/OUKmP5JVIJiHGkQV4PLJjEeiaCQU05PK9aybELLm:ygpSX5Lopz2LJj1iaCQU05izam
                                                                                                                                                                              MD5:439C98032740660D20A3E179255EB424
                                                                                                                                                                              SHA1:07ADD1B1DC29136A97C6FE37949C5BF5945B35CE
                                                                                                                                                                              SHA-256:55B4F9E35984F3304A54C5CC2568FED0EF084162D674F0E5EB7AA999FDE4FAE4
                                                                                                                                                                              SHA-512:963CD9DDE10FB99186C6456C65439955EBA9BB64F1E71EF991388A6D30E5909523FC275FE1D729CDA20882AF96C673B031701CD583CBF63FEAD5EF5BA2638B45
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_3ioz7J850rjT1m17XjjtTw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+.G...|*r...+^......1.=...7E ...LI...D../.....<A.(......],vQyv..}k.A.U.j.@w5R.......%|5...0.$..1..>.]y...2~.V....+.Tf...r.k&..Fz...0...=.s.-.e..l.....b...n..A...G..Mr..<....eX.Z.......5..Y.Mst.....v.(.....^&..M....ny(..r?....9...).K..5.xk..R...s.ly.U....-.._Jx[....(Rkk..^....bW..F6..3.].F...Kc.Ea:.lk...|.|..`....G.A,c.wX|...Gu=.....K..o..&...P......GS.@O\..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (899), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):899
                                                                                                                                                                              Entropy (8bit):5.2178935203558865
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:i2387E/Xv3qtMbKRgibYe9BqoGbKR7oGbY7oGbnewdWFU0fZy5c6MwQOR:dqtMbK7bLrGbKuGbjGbnXdWSr5c6MwrR
                                                                                                                                                                              MD5:602CB27CA7EE88BD54C98B10E44CD175
                                                                                                                                                                              SHA1:485E4620F433C02678BE98DF706B9880DD26AB74
                                                                                                                                                                              SHA-256:F1C39EE3528B8F6BB887150C10152CD3BBF849C4B305DA9BE3D4A92614E2F3F8
                                                                                                                                                                              SHA-512:B27A3B7737CE984E6AD448F68B31074F8A98C6CA5D66F3165D1DEC650097077DA9C80EF3045758C591A1CF0DDA74FA4BA8039426D312F50F082D2A0F8E7DE21A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/SF5GIPQzwCZ4vpjfcGuYgN0mq3Q.js
                                                                                                                                                                              Preview:var KeyPressScroll;(function(){function i(i){var u=i.key,f=document.activeElement,r,e,o;document.querySelector("cib-serp[mode='conversation']")||document.querySelector(".b_selected")||typeof i.composedPath=="function"&&(r=i.composedPath(),r&&r[0]&&(r[0]instanceof HTMLInputElement||r[0]instanceof HTMLTextAreaElement))||i.ctrlKey||i.shiftKey||i.metaKey||i.altKey||!u||u.length!==1||u===" "||f instanceof HTMLInputElement||f instanceof HTMLTextAreaElement||f instanceof HTMLElement&&f.isContentEditable||(sj_log&&sj_log("CI.KeyPressScroll","KeyBoard_Triggered",u),n.value="",t.scrollIntoView({behavior:"smooth"}),t.style.display="block",e=_ge("sb_form"),e&&Lib.CssClass.remove(e,"form_sb_hidden"),n.focus(),n.click(),o=n.value,n.setSelectionRange(o.length,o.length))}function r(){n&&t&&sj_be(document,"keydown",i,!0)}var n=_ge("sb_form_q"),t=_ge("b_header");r()})(KeyPressScroll||(KeyPressScroll={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4641
                                                                                                                                                                              Entropy (8bit):7.898916936436871
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEsLvQGKTw9G7XOn1UVDIEihCRZ2MbduSW:ygJvQGewcXOn6Q82M5uSW
                                                                                                                                                                              MD5:C9E570DCB810123538597BD9F5715419
                                                                                                                                                                              SHA1:823A097A674742FED7BDBA9D767632D5DFEC04CD
                                                                                                                                                                              SHA-256:98CDAB28F44D20268759E4ADE3DF74A4D911B41731E8728A62009CE34C8576DA
                                                                                                                                                                              SHA-512:390779E7C7494769136CF2D25082BCF4FDB8486B341667DD1B7467245391444F182F27B84F632C3C6E009FBFDE6CE3FEEF59EF72AC8D37BCA01F127AC7C106B8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_dQkLX7zF_kHeaEd2wEzUIg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......).....(...........@.g$j..NjJ.z..3Y3D..J9. ..Q.*$j.*...5..x...X.\EE..3.1.*d...l.!.9.1..NT...9.d.!B...f.D&.X..`.k....4...t.X2zT:.J..B..iL<q.h...J_.{T{DR.e.<.....l5..J.$..U..L.23.W.kM.Z..7.m..0.NF..3W...`b..=.]..Z.#.S$.0Z../.O.4.j$k.<..9P..})s.*,iq.J*5<f..5..q.4d..(a.T.jX.'5..m.jJ..G.5.k.`..u..#....MZD.}*8.. .....x.y;#.....5n.p.=}i#J..D...9....K.O..Gm.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14929
                                                                                                                                                                              Entropy (8bit):5.483332053954472
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:KWpKa4MOINyEvOWfYLwq7pp51NF4oFQWV:VshLT
                                                                                                                                                                              MD5:389072F3C11D5A610F0ED1C62C8F4A5E
                                                                                                                                                                              SHA1:096C28C46A50507CEEBAA176CB07F2637B888075
                                                                                                                                                                              SHA-256:14244DE6AAAC5A2739F657AED3C927E0DDD1C56EDC8A2621DFD560380BE2E40A
                                                                                                                                                                              SHA-512:1EB836BC16BED4D4846DAA49D405BDB951C0350A8BEC16A92DC177BA397F39676404D959DEF234783B073A32C9006A9C8507B566010C5F07434CFF94B43E8C12
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"JP Airlines plane in flames","url":"/search?q=Japan+Airlines+plane+in+flames&efirst=0&ecount=50&filters=tnTID%3a%22D56598BF-2C13-4633-8C8A-64E358BC6995%22+tnVersion%3a%225436402%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%2274bf8b24-ecad-4aa4-a1f6-8e5c81647b2a%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_dQkLX7zF_kHeaEd2wEzUIg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by The New Indian Express","tooltip":"Japan Airlines plane in flames","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":""},{"title":"Ending marriage after 12 yrs","url":"/search?q=AJ+McLean%2c+wife+ending+marriage&efirst=0&ecount=50&filters=tnTID%3a%22EB1D7CE6-229E-41ec-A654-A319E0BC665A%22+tnVersion%3a%225436402%22+Segment%
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (607)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1402355
                                                                                                                                                                              Entropy (8bit):5.905612097970556
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:4z2XhNddlZ7709mWL1iR2cbGwuM1JN+5ZuOSQW/YA0XKhxOOZNUJpg5Ea0HQaA94:9bCBQzZjRKGtebUZaQnAS3jEMo
                                                                                                                                                                              MD5:1600C929B754CB042715AB68406F6A11
                                                                                                                                                                              SHA1:7C7B9D348B9F1C25C194653219187345862A8C4C
                                                                                                                                                                              SHA-256:9EA2B36704E69B45921E2FEC5AE500E429E10417F8D04BC46EF7D9DDADBB99D2
                                                                                                                                                                              SHA-512:B1BD19D392EA2E6C14A4FC42A231C6645A7F2C89D5C7475A82FBF45775E160D6D439AE107DAD587971559F798102A631C8F4451AEBC436A710BFFD1F309F1792
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/style.css?ver=202312261336
                                                                                                                                                                              Preview:@charset "UTF-8";./*.* Theme Name: Find My Dress.* Description: Custom theme for "Find My Dress" website. Includes js-driven survey that saves to the WP database..* Author: Aaron Silver.* Author URI: http://springthistle.com/.* Version: 1.0.* Text Domain: fmd.* Domain Path: /languages.*/./* Theme Variables */./* Overwrite Bootstrap colors */./* */.@import url("https://fonts.googleapis.com/css?family=Roboto:100,100i,300,300i,400,400i,500,500i,700,700i,900,900i&display=swap");.@font-face {. font-family: "NanumMyeongjo";. src: url("assets/fonts/NanumMyeongjo-Regular.ttf") format("truetype"); }..@font-face {. font-family: 'verblight';. src: url("assets/fonts/verblight-webfont.eot");. src: url("assets/fonts/verblight-webfont.eot?#iefix") format("embedded-opentype"), url("assets/fonts/verblight-webfont.woff") format("woff"), url("assets/fonts/verblight-webfont.ttf") format("truetype"), url("assets/fonts/verblight-webfont.svg#verblight") format("svg");. font-weight: normal;. font-style
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (27787), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):27787
                                                                                                                                                                              Entropy (8bit):5.4181336745371995
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:aD8xP8T/9MxZzFy7XOLPnKX2qR1mXLBdCWE:aDIUD9MxZzFEXOLPxqmXL3CWE
                                                                                                                                                                              MD5:A5D9A0CA840C4AE039871A9ABC89FF59
                                                                                                                                                                              SHA1:E4ADD1F39CB976D99C0665E869EC097DF96BCB6E
                                                                                                                                                                              SHA-256:13D064EAC5EFB3149CA63A6C7E5F914F7767BD267608480F73B7B04E3AE4E3D5
                                                                                                                                                                              SHA-512:33F7F07766148487FC07FBA519F5C476DFCC44122B90C28EE104563FDFB8C33029CBDC442354373A2B8A7B8CFA04DF4A1A728293DC0F149F46A44EC700FDDE82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/5K3R85y5dtmcBmXoaewJfflry24.js
                                                                                                                                                                              Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10013
                                                                                                                                                                              Entropy (8bit):7.9135045353225415
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:SPGxUKxSH7A5YZ0fEuZlxx8LpklnFd3glWXixrRhjuv:SPGxUKx+A5YSpf8LpklFdQl22N0v
                                                                                                                                                                              MD5:9E1CD0C26D51A2974628000A537238B3
                                                                                                                                                                              SHA1:F2E82AE28810AE5C7F05E89436534EB2A1ECEE95
                                                                                                                                                                              SHA-256:E40F544833EDE88297393B2A5DC32F430DE9D3B4881C4A92C904F0046D7D7738
                                                                                                                                                                              SHA-512:6E3701075D34C066D8AD3D3AB7A61BF2C283328113C1009FB539AF91EEA7C986DDB24D94803166107BA30FE89408A2B8244F77D40C76B78EA28ED76BE46352EF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OLS.caPVDlFi&pid=VidComm&w=300&h=258&qlt=50&c=3&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Z(.(....-....#$........O.......6.N..(...(.&..j[h.YUW.>..C...i.....jd..54.5-...=....Y.......SW...0.......eg}..df+.yv.......K..-.nH..>..Lq.I..=.f.B..1..c.c.L4.q........6.|L..=}*..$...+......$`.1.....^......F.B.....Y.....#.U...W..F.....75jH..bA...B6..........WEk......\z..&....._:..5Jz...r.b..T1.F..F.jd..(.QE..W..c.E.7....W............*`jQKE.%..P.QK
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):429
                                                                                                                                                                              Entropy (8bit):7.208624698683671
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhPkR/C+yHAIlAA0h8cogPNMh8l1b8u8qrukJ1YRGYiQVvVb/Mme0bfdL9zMc:6v/78/eH9OJNR8z7ZRGYiQVvV7NPD3oe
                                                                                                                                                                              MD5:B634D6B12A94642A7BF61E148718911D
                                                                                                                                                                              SHA1:5406457EAF4B57C8D94E110DB8F1BEC31D7FEEFA
                                                                                                                                                                              SHA-256:677922A81790DA474776074D45928D66085FD1711B745AE665DBE193F5F5C122
                                                                                                                                                                              SHA-512:7E34F48FB100931D0D481C2BF7AC2B5C5673D35CBFE8E5ED21440767C6382C57E2343BE279E3740C45A72F81D0EA4D116BBA21D72258C60FB33CA6C10685D5A3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...BIDAT8O..K/.P...Q".a!.......2?.X.m.K..Mg.!,..$...d.,,Df..!........EE....|o.~.I..va.y)qap.^.b@..N..g-....Es.E..,.......6Yh].K...}2.niuxs.#;.r.-...7.`,8.^T....}.r.....*.....t.F..L_.b.|...Wuc.....;L..U&.........aL.8.>)...I..3Q...H2....y.Y...3a.....-......2.....,....=....1.RC=.G.....RP.........@..Y&.p..{v..s.y.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 196x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8258
                                                                                                                                                                              Entropy (8bit):7.924608706754517
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NSbDtCYbvGv3uW1ZIKi6up1U/CGS7IWkJ+xeJEvWR11czGl9eR0:NSvtBvGv3uiZI/LQ/xTAePR1/l9eC
                                                                                                                                                                              MD5:350E81EE5A43AFDB0166E3C8214EDB9C
                                                                                                                                                                              SHA1:C47E2F0E4CABA9ED9710A03EA8B730972FEA533D
                                                                                                                                                                              SHA-256:A57490B6E146BC67940D8B841A403661683B7C57B02E2159496E1414CD931096
                                                                                                                                                                              SHA-512:444CADDCD9E9F03D809B2A38AC87EC194B647A192C56094E1DE27561C7D755E19CEE0EB206D9549EF2FB34FFFB6CD7E9C4AC5836A384D60E2C6552BBC031E7D1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.hfQvgADqy%2FacCQ474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................J.......................!.1.AQ.aq..."....2....#3BRr.....C.$Sb.%4DTc.st..................................................................?.....(.(....).[m.n8.....k!)B.$.J8.s.uxz.j{=....7_..O.V....86.. ....1.i=....~..e./.9.- ..G.g....S".....I.d8....QS.N(.BK.u..*..I..y..+kw.i.l.l.2..s77....lxp....a.[....jJqs..W.'..Z%?*...vz.W..I.I>.Jf.(~.-.O.(.V..eigf.[....l...i.S.l......=!jBSi.7....v.+3!W.H..a{~.qij.N^.,...)5x...'...-OR.k.o.J.k.J...!...5pQ..w.....-.V+b.v.}.$...e.4J}......t-....ee.h.;{...d..V&.:...+.....:..|...].r.2G.YP.B..Y^..D.R..gn..Q[.Z_...O0..e`w..aV..Q@QE...Q@QE...Q@QE...Q@QE.....Z^. .^.w..]....>./#.....w....M...>..S.....%\%...S<$`..s.....6.........<..0HJF.G...T.jo4.[X./...n.....<...R..J$.\q......x6.....s..n~....W....8......Z.PRR...q.n.....K....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):354686
                                                                                                                                                                              Entropy (8bit):5.937026116400831
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:EF31UyTZjZ2rRheDDL9xNwXU6h5gXFsWBFjlXtL8DLgJmVY2lFO5y/GB/bCdfpgH:EF31/TZV2feDPlwk0gXFjRdQD8g3BpqH
                                                                                                                                                                              MD5:687AEF608611F2367E576CE8B907318F
                                                                                                                                                                              SHA1:8001DE00D57DE6F1342E375243A06E5DC69E2C7B
                                                                                                                                                                              SHA-256:94F16CA755A18E2B744C806132DF28D49C443137E175B9CC1F951C19A9527B3C
                                                                                                                                                                              SHA-512:3A2ED00F29A3EEC7327DB0F4C6344F62F6CB5328E3DF1FD46A548C356611394E410D32D47D6CE5AC5FAFE055A47CBB01BC56731CDDBB133A64AD0318F095469C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):282
                                                                                                                                                                              Entropy (8bit):4.768675821769942
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                              MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                              SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                              SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                              SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 677x448, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34974
                                                                                                                                                                              Entropy (8bit):7.921750429369863
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:wR6prL8QHuGV+BPhrDCjXUA7M5JmOTUTx28Uc/n:yOL8QH9VEPhrcO5sOTU128U2n
                                                                                                                                                                              MD5:0469883B7145C611A0C8E6B35C36C47A
                                                                                                                                                                              SHA1:5968D37E9B010ABCE7310EA7F1269F5A86A3BB8B
                                                                                                                                                                              SHA-256:AC159666C682B3BB62B42EF7C40E5A8D4CAC710023C8FA9CEF3A2904AD21E0AE
                                                                                                                                                                              SHA-512:7C1D013656E6699F20C30A4E9FAC477C1E1AD74AFCB8DE36285038C6A5CFC05B1AF46F740E04EDCE740631CD26C566B6CEEDDC896ABA515C8BED940CF7120C9F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:http://forcemarch.org/images/about/2.jpg
                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E100C24D488511E59A77F447AF769833" xmpMM:InstanceID="xmp.iid:E100C24C488511E59A77F447AF769833" xmp:CreatorTool="Adobe Photoshop CS6 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F2438BBAED6C11E4A79288D42F0BE803" stRef:documentID="xmp.did:F2438BBBED6C11E4A79288D42F0BE803"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9897
                                                                                                                                                                              Entropy (8bit):7.949412116477158
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pwdw3PxgEo/P3VMed331mmgtIFu3DScvFwqfOyUt:pBf2P3mcmm0UUBVfPUt
                                                                                                                                                                              MD5:3A94027CBDFA0121CB1271198D2B4350
                                                                                                                                                                              SHA1:3B26BC3F2E9EADF88CDF598D4F4E3DE1097555DE
                                                                                                                                                                              SHA-256:922C17A90FF4F1C020DA6F57508C0D223AF93922553E3D6EC16E3D0B329D709D
                                                                                                                                                                              SHA-512:9FA1940D81E01E21750F7D2147929CFD2F624C37D1296D7B5E5CAEF8F53A4C578873836CCF2A62F42B2D3D9CAEAA3930EB7F490966149EE86A180D41BFA84614
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Ci.ip})....1.c5.t.?...qH.....+).)2...H....i.jHUD.X.Py..PTG..A.j...m.#nz2.Im=...a..FM.~8.^0..).Y.*KSD.Y.k.."..wP;S<Khbk"...ji........ce];...y..~.1L.?.I....L..r.....skd.yacw...$.`=.._... .~".#I....#...2...c.Z.O.}.Z,;.$....e.T..S.....@..{WY....;;=CZ.k..TK..Y...2...H.d.pIl.H.V..F....O......f6.mG..@.=j...jV...v...........+{.-E..vB..B.T..I....T.. .^#..;6...s.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2320
                                                                                                                                                                              Entropy (8bit):7.747573772343645
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:UpNuJHD6FaJcJTWnmNE1nPgLRCS+2mLIaMqD1DOj7TTOC4PhBAkjLj:4koFaJcJTWb1nPgLRpcLIMDI4Ph2k
                                                                                                                                                                              MD5:323CF569160F450B72D629A428F2DA74
                                                                                                                                                                              SHA1:F643DD39C2EC7338C7131E75B875A868198EA960
                                                                                                                                                                              SHA-256:2B476B45DAFB81290B6707B5D5B250409BF12879DFB15DE3A84A0D7DB51C6B73
                                                                                                                                                                              SHA-512:9CC7FADBB9D32492F4F16E6F59A33B1B2FCFA299BE7C10BE8A1E8C33DB398238B50559A015D598FE25137EB339445CD2C0B748E9CF75B9A2C4143784B4B24447
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................7..........................!.."1AQaq.#..2R..$3Cb........................................:.........................!1"AQ..2aq....#......Rbr.....5S............?....;..."(..".."(..".."(..".."...Km...g.Z..;.d.#>.(.wWx.TM-.>.[7....f{*.b.J.j.......@$.#...cS..je....D6)SuW........pk.8J~..\.S.~..\.Zn...GQ.U.pp..U.Z(..-.....P...+*..z..N.....> +f..`.....?.o.o.W~.u............... a.{.?.X.mZ.......G.V.....Z..V..j...)9..K.{....|.'cv.t.p....F...:,......,.xOy[S.,k.....%g.f.....1....h:.-s.6..&t._..A....?..5.\.Y.I......%.M.a...{..2.....j0..O...mZ..!l.j.Q..=s...El."n%..Yw1l...e...^.4v_...,... ..A."s8."..}..1,....|.Li.@..V.K...OK..Y.-..I...dds.....Le.Xg...0.`q....7E.[Y..=.0%..O.Q..OJ.Q..*...,.X.....TK..9S.\.7N.h.<k...jC.9..:9...../.'I.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):589
                                                                                                                                                                              Entropy (8bit):5.085028072286348
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:bCMUnSeFbDN5a8f8R4Xtmp4ElMYVoJFp1wErUVKtRJnZM4C8Lv:bPUSeFbZ5ae8R4XtmqElFVK1ptRNj
                                                                                                                                                                              MD5:7A903A859615D137E561051C006435C2
                                                                                                                                                                              SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                                                                                                                                                                              SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                                                                                                                                                                              SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                                                                                                                                                                              Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11876
                                                                                                                                                                              Entropy (8bit):7.9515227058234474
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:e2AXavjXWbS8fw4RHrrpniCGaV4Xrnaj3+7g3q7HcQ2gyuwbrPR5vyDrv6B:egLzZqHpni+kej3708CEvyP6
                                                                                                                                                                              MD5:64FFB22A7AF2C8E05469528D1B2D735B
                                                                                                                                                                              SHA1:85EAD9DC4846F98B2CC79BFAC4EC694000424F34
                                                                                                                                                                              SHA-256:CEEFBE25F5A8C94E595A0921D6B9122D7036C0F79841B9BB74685A0001207CFB
                                                                                                                                                                              SHA-512:DEFBD717A1689005EAFD9DD705A7CC74CC360C6662605539F2F8C955CC4E5D80F981EE6F52D35D1E4581709F71232378D5C0A7E98AD7437734DEF267DD0028FB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8..Z..4.S..&.i..st.Z9.\...1NQI.*...r...7&.4.J(..LQ.p.(.....qCf.E.#.i1N..![..P.b...y....4.%..T.[..7.4..u'4.../.....0..G.K.....4Q.Pq@...8..#......;cj..........fJr..H...Mj.5F~.'...q.z..|UJ..&t.H..5z..t.5..x.R.})j.Zx...*.4=..".`.....&..S.J....v4Q...)p})...8.g..]o....._.a...b1.x..eV.:Q..t...Q.Z...9f..z..7....,..{8[....?E.M{?.}....~m......q*....]..A|.=.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 2 icons, 32x32, 8 bits/pixel, 16x16, 8 bits/pixel
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3638
                                                                                                                                                                              Entropy (8bit):1.2843393639542857
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:NXulKltegZ//OekukCS4kdxpHIWvUkt/ctmnzteghFnUtC+i/T2MWFetk/m+:NaKXe2m5CREDssfnxeo/2XUKu+
                                                                                                                                                                              MD5:59A0C7B6E4848CCDABCEA0636EFDA02B
                                                                                                                                                                              SHA1:30EF5C54B8BBC3487EA2B4C45CD11EA2932E4340
                                                                                                                                                                              SHA-256:A1495DA3CF3DB37BF105A12658636FF628FEE7B73975B9200049AF7747E60B1F
                                                                                                                                                                              SHA-512:BCFEBB2CA5AF53031C636D5485125A1405CA8414D0BC8A5D34DD3B3FEB4C7425BE02CF4848867D91CF6D021D08630294F47BDC69D6CD04A1051972735B0F04D4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/ODF.kCKFU1-d0l3Elu2Vvbpmew?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                              Preview:...... ..........&...........h.......(... ...@................................f..........Z..........."z.......r..........r.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):223
                                                                                                                                                                              Entropy (8bit):5.3080931421763164
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:wBqWngTiTagXXRZsLHVp62Cm8meJucy8T:PTmnRa1q9y4
                                                                                                                                                                              MD5:DD500F60EE341EB2F29508D70738F3E3
                                                                                                                                                                              SHA1:34EBF0E661F9D8D43A67724E53F64E2EDCDCC728
                                                                                                                                                                              SHA-256:132F5FCBBC4A7F59E604227F656E859EED99262A405C82F4E6E3C1F8B40031CD
                                                                                                                                                                              SHA-512:759FF240EEE5C49D98F1C3563E5BFC656E9F30C69948F3D84BF6B0E17EB01814EB66822AA7471FF7C48C1C34C0F4A37BA4E006B03B06E4BAFC2043031D42292B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/fd/ls/l?IG=0B9DE4189CE648DC8FE1A1272F621803&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22errorMessage%5C%22%3A%5C%22ChatStreamConnectionError%20-%20Failed%20to%20start%20connection.%5C%5CnTokenUpdateError%20-%20Token%20refresh%20failed.%5C%5CnCreateConversationError%20-%20Failed%20to%20secure%20the%20conversation.%5C%5CnCreateConversationNoContentError%20-%20No%20content%20in%20response%20body.%20--%20%5C%22%2C%5C%22request%5C%22%3A%5C%22%7B%5C%5C%5C%22source%5C%5C%5C%22%3A%5C%5C%5C%22cib%5C%5C%5C%22%2C%5C%5C%5C%22optionsSets%5C%5C%5C%22%3A%5B%5C%5C%5C%22nlu_direct_response_filter%5C%5C%5C%22%2C%5C%5C%5C%22deepleo%5C%5C%5C%22%2C%5C%5C%5C%22disable_emoji_spoken_text%5C%5C%5C%22%2C%5C%5C%5C%22responsible_ai_policy_235%5C%5C%5C%22%2C%5C%5C%5C%22enablemm%5C%5C%5C%22%2C%5C%5C%5C%22dv3sugg%5C%5C%5C%22%2C%5C%5C%5C%22iyxapbing%5C%5C%5C%22%2C%5C%5C%5C%22iycapbing%5C%5C%5C%22%2C%5C%5C%5C%22galileo%5C%5C%5C%22%2C%5C%5C%5C%22saharagenconv5%5C%5C%5C%22%5D%2C%5C%5C%5C%22allowedMessageTypes%5C%5C%5C%22%3A%5B%5C%5C%5C%22ActionRequest%5C%5C%5C%22%2C%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22ConfirmationCard%5C%5C%5C%22%2C%5C%5C%5C%22Context%5C%5C%5C%22%2C%5C%5C%5C%22InternalSearchQuery%5C%5C%5C%22%2C%5C%5C%5C%22InternalSearchResult%5C%5C%5C%22%2C%5C%5C%5C%22Disengaged%5C%5C%5C%22%2C%5C%5C%5C%22InternalLoaderMessage%5C%5C%5C%22%2C%5C%5C%5C%22InvokeAction%5C%5C%5C%22%2C%5C%5C%5C%22Progress%5C%5C%5C%22%2C%5C%5C%5C%22RenderCardRequest%5C%5C%5C%22%2C%5C%5C%5C%22RenderContentRequest%5C%5C%5C%22%2C%5C%5C%5C%22AdsQuery%5C%5C%5C%22%2C%5C%5C%5C%22SemanticSerp%5C%5C%5C%22%2C%5C%5C%5C%22GenerateContentQuery%5C%5C%5C%22%2C%5C%5C%5C%22SearchQuery%5C%5C%5C%22%5D%2C%5C%5C%5C%22sliceIds%5C%5C%5C%22%3A%5B%5D%2C%5C%5C%5C%22verbosity%5C%5C%5C%22%3A%5C%5C%5C%22verbose%5C%5C%5C%22%2C%5C%5C%5C%22scenario%5C%5C%5C%22%3A%5C%5C%5C%22SERP%5C%5C%5C%22%2C%5C%5C%5C%22plugins%5C%5C%5C%22%3A%5B%5D%2C%5C%5C%5C%22traceId%5C%5C%5C%22%3A%5C%5C%5C%22659421b0fd474bc685c7c46a199cdb11%5C%5C%5C%22%2C%5C%5C%5C%22conversationHistoryOptionsSets%5C%5C%5C%22%3A%5B%5C%5C%5C%22autosave%5C%5C%5C%22%2C%5C%5C%5C%22savemem%5C%5C%5C%22%2C%5C%5C%5C%22uprofupd%5C%5C%5C%22%2C%5C%5C%5C%22uprofgen%5C%5C%5C%22%5D%2C%5C%5C%5C%22isStartOfSession%5C%5C%5C%22%3Atrue%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22message%5C%5C%5C%22%3A%7B%5C%5C%5C%22locale%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22market%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22region%5C%5C%5C%22%3A%5C%5C%5C%22US%5C%5C%5C%22%2C%5C%5C%5C%22location%5C%5C%5C%22%3A%5C%5C%5C%22lat%3A47.639557%3Blong%3A-122.128159%3Bre%3D1000m%3B%5C%5C%5C%22%2C%5C%5C%5C%22locationHints%5C%5C%5C%22%3A%5B%7B%5C%5C%5C%22SourceType%5C%5C%5C%22%3A1%2C%5C%5C%5C%22RegionType%5C%5C%5C%22%3A2%2C%5C%5C%5C%22Center%5C%5C%5C%22%3A%7B%5C%5C%5C%22Latitude%5C%5C%5C%22%3A32.78120040893555%2C%5C%5C%5C%22Longitude%5C%5C%5C%22%3A-96.80229949951172%7D%2C%5C%5C%5C%22Radius%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22Name%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%2C%20Texas%5C%5C%5C%22%2C%5C%5C%5C%22Accuracy%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22FDConfidence%5C%5C%5C%22%3A0.5%2C%5C%5C%5C%22CountryName%5C%5C%5C%22%3A%5C%5C%5C%22United%20States%5C%5C%5C%22%2C%5C%5C%5C%22CountryConfidence%5C%5C%5C%22%3A8%2C%5C%5C%5C%22Admin1Name%5C%5C%5C%22%3A%5C%5C%5C%22Texas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceName%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceConfidence%5C%5C%5C%22%3A5%2C%5C%5C%5C%22PostCodeName%5C%5C%5C%22%3A%5C%5C%5C%2275270%5C%5C%5C%22%2C%5C%5C%5C%22UtcOffset%5C%5C%5C%22%3A-6%2C%5C%5C%5C%22Dma%5C%5C%5C%22%3A623%7D%5D%2C%5C%5C%5C%22userIpAddress%5C%5C%5C%22%3A%5C%5C%5C%22212.102.41.2%5C%5C%5C%22%2C%5C%5C%5C%22timestamp%5C%5C%5C%22%3A%5C%5C%5C%222024-01-02T15%3A46%3A14%2B01%3A00%5C%5C%5C%22%2C%5C%5C%5C%22author%5C%5C%5C%22%3A%5C%5C%5C%22user%5C%5C%5C%22%2C%5C%5C%5C%22inputMethod%5C%5C%5C%22%3A%5C%5C%5C%22Keyboard%5C%5C%5C%22%2C%5C%5C%5C%22text%5C%5C%5C%22%3A%5C%5C%5C%22Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth%5C%5C%5C%22%2C%5C%5C%5C%22messageType%5C%5C%5C%22%3A%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22messageId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%7D%2C%5C%5C%5C%22tone%5C%5C%5C%22%3A%5C%5C%5C%22Balanced%5C%5C%5C%22%2C%5C%5C%5C%22spokenTextMode%5C%5C%5C%22%3A%5C%5C%5C%22None%5C%5C%5C%22%2C%5C%5C%5C%22conversationId%5C%5C%5C%22%3Anull%7D%5C%22%2C%5C%22requestId%5C%22%3A%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%22%2C%5C%22traceId%5C%22%3A%5C%22659421b0fd474bc685c7c46a199cdb11%5C%22%2C%5C%22convId%5C%22%3Anull%2C%5C%22optionSet%5C%22%3A%5C%22%5Bnlu_direct_response_filter%2Cdeepleo%2Cdisable_emoji_spoken_text%2Cresponsible_ai_policy_235%2Cenablemm%2Cdv3sugg%2Ciyxapbing%2Ciycapbing%2Cgalileo%2Csaharagenconv5%5D%5C%22%2C%5C%22callStack%5C%22%3A%5C%22ChatStreamConnectionError%3A%20Failed%20to%20start%20connection.%5C%5Cn%20%20%20%20at%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2507057)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%5C%22%2C%5C%22fullStack%5C%22%3A%5C%22CreateConversationNoContentError%3A%20No%20content%20in%20response%20body.%20--%20%5C%5Cn%20%20%20%20at%20getRetryModifiers%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1798994)%5C%5Cn%20%20%20%20at%20Object.retryStrategy%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1799588)%5C%5Cn%20%20%20%20at%20HttpRetryPolicy.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1795950)%5C%5Cn%20%20%20%20at%20async%20Object.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1753359)%5C%5Cn%20%20%20%20at%20async%20Object.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1741432)%5C%5Cn%20%20%20%20at%20async%20BingAPI.sendOperationRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1772627)%5C%5Cn%20%20%20%20at%20async%20Eh.callCreateConversationAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570560)%5C%5Cn%20%20%20%20at%20async%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569663)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%20%5C%5Cn%20CreateConversationError%3A%20Failed%20to%20secure%20the%20conversation.%5C%5Cn%20%20%20%20at%20Eh.callCreateConversationAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570963)%5C%5Cn%20%20%20%20at%20async%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569663)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%20%5C%5Cn%20TokenUpdateError%3A%20Token%20refresh%20failed.%5C%5Cn%20%20%20%20at%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570017)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%20%5C%5Cn%20ChatStreamConnectionError%3A%20Failed%20to%20start%20connection.%5C%5Cn%20%20%20%20at%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2507057)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%5C%22%2C%5C%22messageObject%5C%22%3A%5C%22%7B%5C%5C%5C%22locale%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22market%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22region%5C%5C%5C%22%3A%5C%5C%5C%22US%5C%5C%5C%22%2C%5C%5C%5C%22location%5C%5C%5C%22%3A%5C%5C%5C%22lat%3A47.639557%3Blong%3A-122.128159%3Bre%3D1000m%3B%5C%5C%5C%22%2C%5C%5C%5C%22locationHints%5C%5C%5C%22%3A%5B%7B%5C%5C%5C%22SourceType%5C%5C%5C%22%3A1%2C%5C%5C%5C%22RegionType%5C%5C%5C%22%3A2%2C%5C%5C%5C%22Center%5C%5C%5C%22%3A%7B%5C%5C%5C%22Latitude%5C%5C%5C%22%3A32.78120040893555%2C%5C%5C%5C%22Longitude%5C%5C%5C%22%3A-96.80229949951172%7D%2C%5C%5C%5C%22Radius%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22Name%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%2C%20Texas%5C%5C%5C%22%2C%5C%5C%5C%22Accuracy%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22FDConfidence%5C%5C%5C%22%3A0.5%2C%5C%5C%5C%22CountryName%5C%5C%5C%22%3A%5C%5C%5C%22United%20States%5C%5C%5C%22%2C%5C%5C%5C%22CountryConfidence%5C%5C%5C%22%3A8%2C%5C%5C%5C%22Admin1Name%5C%5C%5C%22%3A%5C%5C%5C%22Texas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceName%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceConfidence%5C%5C%5C%22%3A5%2C%5C%5C%5C%22PostCodeName%5C%5C%5C%22%3A%5C%5C%5C%2275270%5C%5C%5C%22%2C%5C%5C%5C%22UtcOffset%5C%5C%5C%22%3A-6%2C%5C%5C%5C%22Dma%5C%5C%5C%22%3A623%7D%5D%2C%5C%5C%5C%22userIpAddress%5C%5C%5C%22%3A%5C%5C%5C%22212.102.41.2%5C%5C%5C%22%2C%5C%5C%5C%22timestamp%5C%5C%5C%22%3A%5C%5C%5C%222024-01-02T15%3A46%3A14%2B01%3A00%5C%5C%5C%22%2C%5C%5C%5C%22author%5C%5C%5C%22%3A%5C%5C%5C%22user%5C%5C%5C%22%2C%5C%5C%5C%22inputMethod%5C%5C%5C%22%3A%5C%5C%5C%22Keyboard%5C%5C%5C%22%2C%5C%5C%5C%22text%5C%5C%5C%22%3A%5C%5C%5C%22Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth%5C%5C%5C%22%2C%5C%5C%5C%22messageType%5C%5C%5C%22%3A%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22messageId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%7D%5C%22%2C%5C%22requestbody%5C%22%3A%5C%22%5C%22%2C%5C%22retryCount%5C%22%3A%5C%223%5C%22%2C%5C%22maxRetryExceeded%5C%22%3A%5C%22%5C%22%7D%22%2C%22T%22%3A%22CI.Error%22%2C%22TS%22%3A1704206780458%2C%22Name%22%3A%22InternetErrorEvent%22%2C%22FID%22%3A%22Codex%22%7D%5D
                                                                                                                                                                              Preview:<HTML><HEAD>.<TITLE>Bad Request</TITLE>.</HEAD><BODY>.<H1>Bad Request</H1>.Your browser sent a request that this server could not understand.<P>.Reference&#32;&#35;7&#46;ad3a2f17&#46;1704206789&#46;9992a3ca.</BODY>.</HTML>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (470), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):470
                                                                                                                                                                              Entropy (8bit):5.065995127247959
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:q3DvMgUJawZHCMJAq821UoGM85LvDFuZEBZ8QG8HmhIgtpxn:2//gHxA74G/uZiTG8HmH
                                                                                                                                                                              MD5:276D0DE83139110FE9D42081043D7822
                                                                                                                                                                              SHA1:9099B31DDEDD36904FE2C9CE85A298CF439B544E
                                                                                                                                                                              SHA-256:9CD3C0418BE5D55E63268A215AED9F35F8A44703C59680D2989E8F821D77F958
                                                                                                                                                                              SHA-512:5580B341CBE757CE981CE126602E3A4DE6E421244E8EDF03198C2CC54D0D5A70C86288AA0D234E2E683FD059F1134DAD5E178D714682FDB1E54A2165614A75D1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/kJmzHd7dNpBP4snOhaKYz0ObVE4.js
                                                                                                                                                                              Preview:var richImgRefresher;(function(n){function t(){for(var n,i=_d.querySelectorAll("img.mimg"),r=i.length,t=0;t<r;t++)if(n=i[t],n&&n.src&&n.style.backgroundColor){function u(n){return function(){n.style.backgroundColor=""}}n.onload=u(n);n.src=n.src}}function u(){n.isInit=!1;sj_evt.unbind(i,t);sj_evt.unbind(r,u)}var i="DenseGridResultsUpdated",r="ajax.unload";n.isInit||(n.isInit=!0,sb_ie||(t(),sj_evt.bind(i,t),sj_evt.bind(r,u)))})(richImgRefresher||(richImgRefresher={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4602
                                                                                                                                                                              Entropy (8bit):7.821961170572191
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:5JMEhLhQjuhIlYjDnfs1wJxX2nKtXgWRtFOHk2WeCoE3D:5JMWLSjQS+Dfs1SFgWRtFAkrHD
                                                                                                                                                                              MD5:19D791E9E2EC08200802E063AE2A9F00
                                                                                                                                                                              SHA1:152AB15481309A5EBCA14FD1D5A52DF9AF242BDC
                                                                                                                                                                              SHA-256:42D2312EB605B1D8D8C522E8B62C7397D2C6F208FCEAB2D0857110C3804DFE0B
                                                                                                                                                                              SHA-512:3D123CAAD4090063CF22B8646CDA094F5B2AE147C9FF87F566FE6A5E493CC5937BB88E5155F26AB55D8DCA62DA632ECA0DC391F9015BAC3893DA8C2FEC8F48EB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL332CE1A95B3DDB2190A6D471916D2CF3F0E6D8FF5887E49BE78CA112F0E5A87A&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...N..N.4.d--%-".P(....Q@.QE...(.0..(..QE...B@.@.!..r.1.h....*...y6,.[...Y..7.2....Ur./.R.\.R.(.(...d....T.A.u....QK@.E.S..R.P.E.P ..(.(....I.Z(......T..ZZJZE.E..((Z).-...(.aKIKLaE..|.,.@....M.\$.!].0Q.Y...........-2..p.z(.'...2.o..:..tB...b.T.*[....[...I..5.$.h......NRw...H ..9.I3...i.kK.../.r..;.,T...#....i-.F..e"lE..o_..+cZ....f.]G..I=....\.b....q...*.9o..5
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2828
                                                                                                                                                                              Entropy (8bit):7.830224756528246
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8w4rPVkAxNyxMvdEkBfRxis1wCn7iq+tILNbQm9Upv/cNyN7eGIQLn:/8rBxNSMvDtifC7iiLplwv/cNkVj
                                                                                                                                                                              MD5:5278F1429DA5B9FBB7EF05A91CA4163D
                                                                                                                                                                              SHA1:94B9D8E30EC9235DEBBF3EE5D44B7FD97914EF52
                                                                                                                                                                              SHA-256:87BEC51281B5E42C92E54C4EF438D67B53EC56C1819BD36278037E8A1E1EF2C9
                                                                                                                                                                              SHA-512:35106DFC155C9A20971D7835653C20766AE1BFBB0DB6E3C98FF065E1BEB635DAB1E337E01E9F4EFBA4FE0116A1E2EECB021BC2F9008DC98DE7CCFF6ABB7E17C4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."..................................................]b...!...?T.%..X.F@.M+......2..0.(..S...,D...Y.V.x.L../+.u..U.g|o9,,.Gf....e...u..i..V.u..w......J...~...........................................e}].e.w?.^s;....e.....'.C0..Y...[..z)...A.[......>.........................!.1A.."Q.23aq...$..#%5Rcu.4BETUr...........?.<O.'sw...a.w.....5,.^.\'O.`t.{.....?...p...J.+J.)%..A'.......vjK.W`...uZ.-I..N.s.x..T..k..H%KSJ...1"K.i..........+.$.ZR.Q.A.<...$.%!.jQ......x.ud.)Op..SL(....P..{..I.......$...&.)-.P...L......j#t{.)S.....H#P.J...r'=.J.....P.#a.Pjz.g<.zq,.$6.9S.Gs..)....b...W^e.!*#RR....+....j.<..]....m4..|k..Z#..6....Z...R..U.`......7./.;..8X.....7.......5.VY.N...d...n..Pr...A.. ...HO.>....z...5....Q...!ru..N].1-.si...\<1....qs..D.y592{.3o.6.............U..........N8.Mju.!#.8..6..B..w.>....x3.U%.D
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61841), with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):119914
                                                                                                                                                                              Entropy (8bit):5.684837870828168
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:G83e6ZhOiif1chbMO5HaUQ6/zPZN6UuD5ELe4Y3zts+WUNf12pvZ9kK4fJMvYknq:GMLZmf1chb3xaSZmKpg44dnr
                                                                                                                                                                              MD5:C124816213AB5170AE600BACCE444149
                                                                                                                                                                              SHA1:B405BE1D4C4748A9E155ECB32E851EF722020018
                                                                                                                                                                              SHA-256:FE5170A0DC62A6FED53F2FF5E4542F666BFF7CD6AC89B2A34088EC439BEFE9FD
                                                                                                                                                                              SHA-512:81077999B6EBC85808326B9E24EE77E4566E4FD7BC25C11269B7EB3F3471D2C0A6AFD17F408BA05F1DB6E1760D2242B405E5B5CF9B7D58AC4D619B19E39EAB17
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/
                                                                                                                                                                              Preview:<!doctype html><html lang="en" dir="ltr"><head><meta name="theme-color" content="#4F4F4F" /><meta name="description" content="Bing helps you turn information into action, making it faster and easier to go from searching to doing." /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta property="fb:app_id" content="570810223073062" /><meta property="og:type" content="website" /><meta property="og:title" content="Make your own rainbow" /><meta property="og:image" content="https://www.bing.com/th?id=OHR.BhutanSolstice_EN-US7410762908_tmb.jpg&amp;rf=" /><meta property="og:image:width" content="1366" /><meta property="og:image:height" content="768" /><meta property="og:url" content="https://www.bing.com/?form=HPFBBK&amp;ssd=20240102_0800&amp;mkt=en-US" /><meta property="og:site_name" content="Bing" /><meta property="og:description" content="This kaleidoscopic column is made up of prayer fla" /><title>Bing</title
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (21819)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21850
                                                                                                                                                                              Entropy (8bit):5.354090222291205
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0TVteAaV:Y5TifxbBpBnqIH+Z6sepXv0uAaV
                                                                                                                                                                              MD5:30280C218D3CAAF6B04EC8C6F906E190
                                                                                                                                                                              SHA1:653D368EFDD498CAF65677E1D54F03DD18B026B5
                                                                                                                                                                              SHA-256:D313C6FFF97701CC24DB9D84C8B0643CA7A82A01C0868517E6E543779985C46E
                                                                                                                                                                              SHA-512:1F329898FA0E68F65095B813CA20351ACFEAA5F74DB886508FD4F1FA85811A8CC683C6FAB9D9F094F596C8957219F8E29A6307EA0B2D470BDC809A4B9C9D34DC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/ZT02jv3UmMr2Vnfh1U8D3RiwJrU.js
                                                                                                                                                                              Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (21698)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):333931
                                                                                                                                                                              Entropy (8bit):5.532222920659389
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:BDSLy+8/HRyAKlvUMWHv294e6GUz4FYg/xdOPOyR5l66at:NSLybHoAGUMWHvg4e6Vqt
                                                                                                                                                                              MD5:23DA3F2E707C006F26978CE6AAE717ED
                                                                                                                                                                              SHA1:351DA991FB0595E1716EAC954A4CD9D577FD547C
                                                                                                                                                                              SHA-256:545B5CEB356A3FBEC0CADA5A91E5B1C2F29AEE2AB50AFA36EA9748EDA85E4434
                                                                                                                                                                              SHA-512:AE9F70D3F84708390F8A7C2CFA24ACF14AC90D55FE7E1638E805578C171D70CCD42A26FB4F82D09810ACEA3ECD38DF08828C1903949FBA65E4FC6DFDBA4FEA88
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/experience.8f45cca05db78732c22e.js
                                                                                                                                                                              Preview:!function(){"use strict";var t,e,i,o,a,n={96779:function(t,e,i){i.r(e),i.d(e,{MsnActionsMenu:function(){return I}});var o=i(33940),a=i(21772),n=i(63070),r=i(8522),s=i(37627),d=i(27535);var l=i(28904),c=i(99452),p=i(42590),h=i(94537),g=i(78168),u=i(44572),m=i(37802);class f extends l.H{constructor(){super(...arguments),this.useFastAnchoredRegion=!0,this.useDetailPageStyles=!1,this.fixedPosition=!1,this.defaultVerticalPosition="bottom",this.defaultHorizontalPosition="end",this.autoFocus=!0,this.zoomFactor=1,this.isUpdatingPosition=!1,this.isBingHp="bingHomepage"===g.jG.AppType,this.isViews="views"===g.jG.AppType,this.fixedParentSpace=!1,this.keyDownHandler=t=>(t.key===h.CX?(this.referrerButton&&this.referrerButton.focus(),this.$emit("dismiss-menu"),t.stopPropagation()):t.key===h.oM&&(this.customTabEventHandler?this.customTabEventHandler(this,t):this.tabEventHandler(t)),!0),this.updatePositionManually=()=>{this.updatePosition()},this.tabEventHandler=t=>{if(this.fluentMenu){const e=this.fl
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 72112, version 329.31064
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):72112
                                                                                                                                                                              Entropy (8bit):7.996896822070893
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:1536:bF9XCilr6kyJsCue+7zQhNFepcW90fAUQiyPEM7XTVDW:pZBlmkyuW+YfFepcW903W/7TVy
                                                                                                                                                                              MD5:4B115E1153A9EA339D6A0BB284CC8ED3
                                                                                                                                                                              SHA1:F988B2EFE9434B0AF28943708D33DD3AFAD9A5BA
                                                                                                                                                                              SHA-256:D5F471476E1636E23B00991AE8A85D3703ADA55BC6D6162472A28AA94FA64D4E
                                                                                                                                                                              SHA-512:C7A8E9341F5194D2C8DCAADAABB42D6B025433E79B5BFEF680F06D0D8E3674E3C00B1A669207D4809E202E24AD0F7FFE702A674BE32EA01862A09EB0EA21BAAD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/assets/fonts/fontawesome/fa-brands-400.woff2
                                                                                                                                                                              Preview:wOF2...............X...W.IyX....................?FFTM....`..j.....$..I.6.$.....D.. ......[S.qDq.t..x...yjfk.0#.z..D.Pd4.8..o......N..3...o..(h.fj.B.T...4F.(... .N...h.0..Ch.Y.\..<^Sc.F..`..85.u..m......".B...@...T.,Q....p>".D...6.E.38...1<.l.r..o..*I.8A.SY4..[6p......ED.....JK+......y...?....\rYl.......O...{_aS.{.F....}....>./bM\........I..hP....\9%p..$..........]...r.).c$xp...{D.Q.'.......Y2.}......6.(.%2...D.R.?P:P...R..A...R*..@Uh.D..O...?`.&n..L.:i.p..jh.b.;t....v7...r6..w.w...I....].$@..Q.<.$..$..F.Z.V..xi..m..B.1...{.>......$.T..t.........\3...9O.!$u.....w...~.KWRI.9......r..)..\.w...-\...Es..~...,.o...r/.$.T.5..><..C....]Z.....vG.(n0M.M.U@`.l..`.@.....B.q.......h...3.AUU...g..Er|...KM..:....[U.........A.rxO..<.!.7jq<..',6..8.W.....$....Sp.. Y..1...L.M+.|c....d..I.......Uv&...i.....%[...{.?..t....{l8".h>..}..;..w..L.Y2.3l. ...g*.Yl........c7<.D....0............pE.VP.).J........QIk(..p.....D...f......t..m......V@...$....U..%....o.g
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5460), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5460
                                                                                                                                                                              Entropy (8bit):5.13612982420037
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:CTp6BQWT9B1MmDK7hhkhq74MU/Y5ktK7OtJf8hl2FlrGa:CTqH3ghMn/Y56NpSu
                                                                                                                                                                              MD5:FFDC7892743E65D4E1747D695AB8FA3A
                                                                                                                                                                              SHA1:02C6C4D62BA6806B28F1C69462E55E631AE13970
                                                                                                                                                                              SHA-256:E7F80DFE7B61E64FAEF1F7408F32ED0194AE648931D406FA987EC50C7326EB2D
                                                                                                                                                                              SHA-512:D85141D067A79DF5B680FCC0D2A49E913847FED449315C238F08B2B92847CC5549798428B4921483604898DD44A75A3595E08E14AE132C4AC72F72CAF731422D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var pMMUtils=pMMUtils||{},MMUtilsStyle;(function(n){function p(n){if(typeof n=="number")return!0;if(typeof n=="string"){var t=n[n.length-1];return t>="0"&&t<="9"}return!1}function f(n){return _w.getComputedStyle?_w.getComputedStyle(n,null):n.currentStyle}function w(n,t){var i="";return _d.defaultView&&_d.defaultView.getComputedStyle?i=_d.defaultView.getComputedStyle(n,"").getPropertyValue(t):n.currentStyle&&(t=t.replace(/\-(\w)/g,function(n,t){return t.toUpperCase()}),i=n.currentStyle[t]),i}function b(n,t,r,u){var e=0,o=0,s,f,h,c;if(n){if(t){f=n;do e+=f.offsetLeft,o+=f.offsetTop;while((f=f.offsetParent)&&f!=u);s=sj_b.clientWidth}else h=i(n,"left"),c=i(n,"top"),e=h.length>0?parseInt(h):n.offsetLeft,o=c.length>0?parseInt(c):n.offsetTop,s=n.offsetParent.clientWidth;r&&_G.RTL&&(e=s-e-n.clientWidth)}return[e,o]}function k(n){return n.offsetHeight}function d(n){return n.offsetTop}function g(n){return n.offsetWidth}function nt(n){return i(n,"opacity")}function tt(n){return i(n,"overflowX")}fu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):252
                                                                                                                                                                              Entropy (8bit):4.837090729138339
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qbLkyK4hImTzBwhLM1whA+XzFE8KSiQLGPQQgnaqza:IQD2IkzaLMGAMzDBVKY+ia
                                                                                                                                                                              MD5:1F62E9FDC6CA43F3FC2C4FA56856F368
                                                                                                                                                                              SHA1:75ADD74C4E04DB88023404099B9B4AAEA6437AE7
                                                                                                                                                                              SHA-256:E1436445696905DF9E8A225930F37015D0EF7160EB9A723BAFC3F9B798365DF6
                                                                                                                                                                              SHA-512:6AADAA42E0D86CAD3A44672A57C37ACBA3CB7F85E5104EB68FA44B845C0ED70B3085AA20A504A37DDEDEA7E847F2D53DB18B6455CDA69FB540847CEA6419CDBC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/da3XTE4E24gCNAQJm5tKrqZDeuc.js
                                                                                                                                                                              Preview:var Button;(function(){WireUp.init("button_init",function(n){var t=n.getAttribute("data-appns"),i=n.getAttribute("data-k");sj_be(n,"click",function(){Log.Log("Click","Button","",!1,"AppNS",t,"K",i,"Category","CommonControls")})})})(Button||(Button={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1332
                                                                                                                                                                              Entropy (8bit):4.5858261086063825
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:Y5nqx9ApFFQxU6RPKMzQLmPitXIJmEFmERu9dC9MqL9UOzh9uht3tPCn:Y5nqx9ApFFQxVRPKMz2UitXIJrFrRyVw
                                                                                                                                                                              MD5:A8C34539D35400A16132B279A8E147E9
                                                                                                                                                                              SHA1:E3903FBE0350C444C74CCF43ABB2B05E4ADB7E1C
                                                                                                                                                                              SHA-256:1427C5F61C69010BB6D750B52510AFC66608203D4EC0680A3084F6F46A6E9E2F
                                                                                                                                                                              SHA-512:7E57D6CC989AA4BDD0DDEE2A413988CFE0C7C074DF705E8D400978560D6FAEBE19864D7A8661D7D089A5305B42C1415721654DEE786CABC395D4D4D4E2637EF4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/widgets/default/config.json/a8c34539d35400a16132b279a8e147e9.json
                                                                                                                                                                              Preview:{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc":"default"}},"TipsCard":{"instanceId":"TipsCard","configRef":{"experienceType":"TipsCard","instanceSrc":"default"}},"MoneyInfoCardWC":{"instanceId":"Mo
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20715
                                                                                                                                                                              Entropy (8bit):5.303600522104169
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Au1feJLyqVS3dsfA/N1H1i28fuxNhfGX0CiSZw/OwR229FkFvd:uS3Vb3vrN7kv
                                                                                                                                                                              MD5:6AAF0A4E8EAC131DEFEA126F5B1B5FBF
                                                                                                                                                                              SHA1:24DA0326AF36303E5A1E9799A3C26F7A1077928C
                                                                                                                                                                              SHA-256:240B702419D6C39ECC4896F0132CCFC9BC517E9AEF0C782D99580E0C678B47D5
                                                                                                                                                                              SHA-512:A81796898EFEB3673291B036432910026486146CCF28E2BE0D802AFAC689104E9B99D969CE89048EA300AFED2604977ECFA4B40BE914C20A2F1C69F7B723DE52
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-includes/js/jquery/ui/core.min.js?ver=1.13.1
                                                                                                                                                                              Preview:/*! jQuery UI - v1.13.1 - 2022-01-20.* http://jqueryui.com.* Includes: data.js, disable-selection.js, escape-selector.js, focusable.js, form-reset-mixin.js, form.js, ie.js, jquery-1-7.js, keycode.js, labels.js, plugin.js, position.js, safe-active-element.js, safe-blur.js, scroll-parent.js, tabbable.js, unique-id.js, version.js, widget.js.* Copyright jQuery Foundation and other contributors; Licensed */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)}(function(x){"use strict";var t,e,i,n,W,C,o,s,r,l,a,h,u;function E(t,e,i){return[parseFloat(t[0])*(a.test(t[0])?e/100:1),parseFloat(t[1])*(a.test(t[1])?i/100:1)]}function L(t,e){return parseInt(x.css(t,e),10)||0}function N(t){return null!=t&&t===t.window}x.ui=x.ui||{},x.ui.version="1.13.1",./*!. * jQuery UI :data 1.13.1. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.x.extend(x.expr.pseudos,{dat
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1218), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1218
                                                                                                                                                                              Entropy (8bit):5.164862974694944
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2Q5xRWhsFrvoUdVK8DncSxAqCVp2JP2QSp10Uu6wFJ4pOm8k+J7rQiSDpEcM:/wmLoUdV9nKqC7GlM+UuTF+R8k+sa
                                                                                                                                                                              MD5:9672A1DF6F912DE8C216915605EB242D
                                                                                                                                                                              SHA1:E146368EADE610A93B348E32E09F6C1EAC9CB4A9
                                                                                                                                                                              SHA-256:89B5525E3432ACFA36B46F3A88451FCF34C940FE38D8AFCEDD71E67B73713DA0
                                                                                                                                                                              SHA-512:22D39C7937AB4D38569B6373CFC42135735356A5789FFCEB8D585202F11FCE72483EB21D1B28C392913E5A43B28DD0C335D239BC0E970A635C50D145BD3A8D7D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://r.bing.com/rs/7b/xn/jnc,nj/4UY2jq3mEKk7NI4y4J9sHqyctKk.js?or=w"
                                                                                                                                                                              Preview:(function(){for(var t=_d.getElementsByTagName("a"),i=!1,u,r=_G!==undefined&&_G.NTT!==undefined?_G.NTT:null,n=0;n<t.length;n++)typeof t[n]=="undefined"||!t[n].hasAttribute("target")||t[n].getAttribute("target")!="_blank"||!t[n].hasAttribute("href")||typeof t[n].getAttribute("href")=="undefined"||typeof t[n].getAttribute("href").startsWith=="undefined"||t[n].getAttribute("href").indexOf("javascript")>=0||t[n].getAttribute("href").indexOf("/rebates/welcome")>=0||t[n].hasAttribute("class")&&t[n].getAttribute("class").indexOf("b_ignbt")>=0||t[n].hasAttribute("onclick")&&t[n].getAttribute("onclick").indexOf("return false;")>=0||sj_be(t[n],"click",function(n){for(var t=sj_et(n);t!=null;){if(t.tagName.toLowerCase()=="a"){r!=null&&(u=sb_st(function(){i=!0},r));break}t=t.parentNode}});r!=null&&(window.history.scrollRestoration="auto",_d.addEventListener("visibilitychange",function(){if(_d.visibilityState==="visible"&&(sj_evt.fire("openNewTabonP1"),sb_ct(u),i&&(window.history.scrollRestoration="m
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1518), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1518
                                                                                                                                                                              Entropy (8bit):5.016989650948429
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:oF82pzV5OX1BlzBV+MEPvXTHYyUXQ+ucuc/2S7rvVcdLEX7kh+iCzM4a:oF82lVEBZBV+MEPPkyUX6cVTVcJo9iCq
                                                                                                                                                                              MD5:2624EDE1A8EE920BB9BC0F4FF3F090D9
                                                                                                                                                                              SHA1:2196548251ACD7E45BE360F1E305510D3C767E30
                                                                                                                                                                              SHA-256:AE706FDD3C5C08B6EBAAF726130629B12AB17B79FC2806241BC856CFE398C062
                                                                                                                                                                              SHA-512:AABE66AE2221F50AA1FD2CCA6ED39F2AAA7E241CF89CB4E341A475000D609A57240612CD72B3E275339B88C7C384C84FC357C11E1020849466F9F35136E0BC46
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/IZZUglGs1-Rb42Dx4wVRDTx2fjA.js
                                                                                                                                                                              Preview:var FeedConstants;(function(n){n.TabContainerId="ilp_m";n.DenseGridWrapperId="fdc";n.DenseGridClass="dgControl";n.DenseGridContainerSelector="div.".concat(n.DenseGridClass);n.DenseGridColClass="".concat(n.DenseGridClass,"_list");n.DenseGridColSelector="ul.".concat(n.DenseGridColClass);n.imageItemIdAttribute="data-idx";n.DenseGridItemSelector="".concat(n.DenseGridColSelector," > li[").concat(n.imageItemIdAttribute,"]");n.ImageFeedContainerId="fdc";n.RecentFollowCardSelector=".rctfl-card";n.ImageItemWrapperClass="iuscp";n.SeenEventRegisterInterval=2e3;n.DebugElementId="debug";n.MutationObserverFlag="data-obsrvd";n.DislikedImagesClass="dslikd";n.MenuRightSideMargin=300;n.MenuBottomSideMargin=200;n.ImageItemMenuSelector=".fddtmnu";n.ClonedDislikedViewClass="fdshwless";n.ParentDislikedViewClass="".concat(n.ClonedDislikedViewClass,"_p");n.Xhr_TimeOut=2e3;n.SeenEvent="Seen";n.ClickEventName="click";n.sfx=1;n.ZeroFeedEvent="ZeroFeed";n.ZeroFeedAfterRetryEvent="ZeroFeedAftRetry";n.ZeroFeedAfter
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1212
                                                                                                                                                                              Entropy (8bit):4.746571054177901
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7hJp8IkCuF6aDUSFPVKkT/qUn9WIlwKILyhFCHvjXabkJiwypN4:SpWLzp1A0wKILyhoHvrvXAN
                                                                                                                                                                              MD5:37CF855C1E1C773C05DFAE6D323C0978
                                                                                                                                                                              SHA1:FC2D73558B5A03C5CE0084BA0B70767A1773C728
                                                                                                                                                                              SHA-256:990A8A1556EEBE54E3730A3C84B390FD2DAD626CA7A54DA6A7F138F92527E9A8
                                                                                                                                                                              SHA-512:C02F5B70F5D1BA90DC14A8155DC2956D60297930E6E34F50295F6ACD84671FA2E78CDEFDD730B271916D49F8C1A49C69962030C84BB4BAB72714BFE328A66BFF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+..... IDATx..SMHTQ.....y>..j...d..v.B.{!7.+.%..Q.j$....Em.D.VA....I....ZL.j.......9..<.aZu......}..s.~.JK..Y17. ....G@8.-..}.\.1:N.6`.....l....yR...,...hYp.{ .[.....(...D...|.g..4<.'...!.S......&`.?..7.c{&.a.P...}......c..... .....E..!q...kV..2.M..N..2.........X..P.s.v.9.G:P".c..1.".;..*..+&R..M..f." ..d..d_g.....~..:.7.....W..o. v.....O..........>.:.....'..a...H^.h^...";..Ab........QU.zb...4...3.U.0Z[.^....)..G.';......*...0;.q...N.y.0..y.F...Q.............C.X............kl..Pfm.?...n}.*..v.[..E.\..Q.........4@uYh... .....e)...._i..[r..?....IEND.B`...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):17
                                                                                                                                                                              Entropy (8bit):3.381580488309164
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YVXKw9:Y9Ky
                                                                                                                                                                              MD5:4A48D9B48131EEF49B36F865B07EBB16
                                                                                                                                                                              SHA1:21DA85BCC77AF584D04B0C7EB1DF11B192BD634A
                                                                                                                                                                              SHA-256:DE1876E8A7424574CD817BC9046A4D22449E85C5D2FF7EC27D92D5A059A9AB5F
                                                                                                                                                                              SHA-512:5E54A60345EF3D1637E32263E1F9373799A7D7A1D4ADC171EF40D3151D3FC6BED489CC0FB8A3BF1BA21FFBB9CBFA4237C21FCD19900AC1DF9AF3DD3278F39AB0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/topicdata/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                                                                                                                                                              Preview:{"properties":{}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7343
                                                                                                                                                                              Entropy (8bit):7.945648540304678
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:plHqwCiJPbswUJIa6vw7aZPyLmmF9PWPBbqm:plHAiJDswUmGaCD9PW9F
                                                                                                                                                                              MD5:8CE73D10A2701B28C431E0B86EB5EE9D
                                                                                                                                                                              SHA1:6B24C2E7955C45F5991E8B0FC2EDE9E622E7AF46
                                                                                                                                                                              SHA-256:74CD65690B6E70F55420364CC0BF59CC34128C49E9ADC675D723A3DA78625F68
                                                                                                                                                                              SHA-512:BF2475C5C3609190341D3E012A103ABC797AC7DD9DD903DFE89C97A265BA1B72C6B724E00F0D1B39F1FCF20F8EF6BFDD7B8BE1E11A1674B91601C45852C0A9F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..^B...q.S7..j6..lB...i..9n..".z..,X/.....7&....q@.U!O'>....=..nHU.y..oQ%......7-..b.......r_@.$...A&.n..U.i?....RqWb....|.Iu.K...Ofp?.a.I,..<...B.d...<.e....^G8.O?.y.kVI.*w.V......?..........G..u..*..............;H.....O8...)&...8FI...[..v...oO.. .Y.......R...h...W.....e.B..Ub@.~U....8.#....U........../.YJ.]x[S.VP.L...TU.?.:........-v.g.6u.?e#...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):7.280785059659704
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7wm/SpECuJ5wK6xdXXpXcre0T5VfenCBgCvP9yr:jmCECku1XGVfif
                                                                                                                                                                              MD5:3A837F4360E623889BC2847F2A489FE8
                                                                                                                                                                              SHA1:F0A12F7DC6FE3BF928F8359BADD347702DD159E3
                                                                                                                                                                              SHA-256:414EE9B1C3289427D289BEACB028B15C2D8C037B5CEC0B51994729998EF35FFC
                                                                                                                                                                              SHA-512:ACBF621658E56092007ABD6F58830703A829A76C6B0450C3639904AF66F64CFA3532E980B1F47A1F0CF09E45BDFADE36E73006D4D1BB0C8C016227254289A43B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAJze3i.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx..SM.AA.=..R.;...+IIQ...%k..~..`ao.dgeg#e.lY....:O=..x..f..9gf.k..~>..x<.z<.:t./..t...."..Z..~.....l&.t:.Z.b<..v...3g...z...NB....v.E....|~..._.A .@*.B..D.R..b..R..v...ri.e.......F.f..N.................5g...x<.a>.O.C...g9.t.z.....]7{W..L.m.&.1.)`.(.K.U@...s./.h4.p8.d2)Wap>.'t=......O:..../....$..r.`..{,.C"..f.A..C>..p8.....z.l..\b..DP....j...`....A.B!t.].!.d2........KO..F.w.L&b....j..F...H&..v#...;....IEND.B`........................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1477
                                                                                                                                                                              Entropy (8bit):5.147477666443474
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t4I6nxZuFcLwLsLjpaABLNRERBLLR5RBLoRFkERBLh4HxpGydGPS5HxpGESGMcRD:knpLwLsLj3LN2TLLHTLoUETLuHaDPGHd
                                                                                                                                                                              MD5:411B26A34D3C7CAB1793600C7461D628
                                                                                                                                                                              SHA1:5F4D10834676335CB8FECBF4A6405BDFDB02B2B7
                                                                                                                                                                              SHA-256:EAB006435A852C9CBD409B53D14980A92DD072DCCC22316FC562528EB0C54000
                                                                                                                                                                              SHA-512:C1F73327871B9B80008D1E57291E1DD2B09068CB0564C597183DFD1EE58E7C2FF131DC3F9EA71A411A87142C1AB038B354C430137AAA90BF0D95A684C083BB41
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 16 16" width="14" height="16">..<path fill="#737A80" d="M1 1h14a4 4 0 01-4 4H5a4 4 0 01-4-4zM1 6h14a4 4 0 01-4 4H5a4 4 0 01-4-4zM1 11h14a4 4 0 01-4 4H5a4 4 0 01-4-4z"/>..<rect width="8" height="16" x="4" fill="url(#paint0_linear)" rx="1"/>..<circle cx="8" cy="3" r="2" fill="#FF4C00"/>..<circle cx="8" cy="3" r="2" fill="url(#paint1_linear)"/>..<circle cx="8" cy="8" r="2" fill="#FFB900"/>..<circle cx="8" cy="8" r="2" fill="url(#paint2_linear)"/>..<g>.. <circle cx="8" cy="13" r="2" fill="#78D30C"/>.. <circle cx="8" cy="13" r="2" fill="url(#paint3_linear)"/>..</g>..<defs>.. <linearGradient id="paint0_linear" x1="8" x2="8" y1="0" y2="16" gradientUnits="userSpaceOnUse">.. <stop stop-color="#5C6166"/>.. <stop offset="1" stop-color="#45494D"/>.. </linearGradient>.. <linearGradient id="paint1_linear" x1="9" x2="7" y1="4.732" y2="1.268" gradientUnits="userSpaceOnUse">.. <stop stop-color="#D83B01"/>.. <stop offset="
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (403), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):403
                                                                                                                                                                              Entropy (8bit):4.9492799068732625
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2QlisQlz1BJs1qc34g3MfMaAFJed4BKD6GgM:2QliPw1qU4g3sOF24kDN
                                                                                                                                                                              MD5:2A7B6C9F95F74857F397645F08AFBED6
                                                                                                                                                                              SHA1:39844F7E932A1A89C6D17FADD0244BD76CF28B79
                                                                                                                                                                              SHA-256:7430EA156DF5B7911DCDBA754CB602AE1A75274146E84D9A79231FB09FACDD45
                                                                                                                                                                              SHA-512:512AC765C0EE95CC8569597DD05E6EBF0BB1235CB9B8518FD9708C05DB11B387B2C82D5BBC716691F6BCF68B4E9215650EB4BC3AE85709D74A161DD4E6D11AF6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/OYRPfpMqGonG0X-t0CRL12zyi3k.js
                                                                                                                                                                              Preview:(function(){var n="b_hide",u=_ge("rs_chatLogo"),f=_ge("rs_chatSydney"),t,i,e,r;if(u&&Lib.CssClass.contains(u,n)&&Lib.CssClass.remove(u,n),f&&Lib.CssClass.contains(f,n)&&Lib.CssClass.remove(f,n),t=document.querySelectorAll(".richrsrailsuggestion.rsChat_rqdiv_new"),t!=null&&t.length>0)for(i=0;i<t.length;i++)e=t[i],r=e.querySelector(".rs_chatSImgId"),r&&r.classList.contains(n)&&r.classList.remove(n)})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12619
                                                                                                                                                                              Entropy (8bit):5.024794297760075
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NLlocvU++TErRj7NFKsrCYq262Y252y272m2HE2x2j2T2+2q2K2L2XNhTYvmMf/r:xN98j
                                                                                                                                                                              MD5:A9951CC12FB364F60056583564D4B7CF
                                                                                                                                                                              SHA1:321F7878C22CBC06362F1E3AEBA6AF8897B583B8
                                                                                                                                                                              SHA-256:F932A948FA0F4D5432EFEFC66FC9338BEB986FA4362E444254A77431E2EA5EC7
                                                                                                                                                                              SHA-512:4D39BAB7CFC9B27A4701A60648092862CDDF5941A6F502F8AC822407F1ABE1ADB559E6E95890D898333DE483E5540B5F9D08BF8DADAB0E2F2E011AFAB9089D65
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-manifests/binghomepage/20231215.168.json
                                                                                                                                                                              Preview:{"fileHashes":{"appconfig/default/index.json":"f4484a52f96293af07702b096389c42f.json","appconfig/default/config.json":"d6529078d8f576f4eea878537dc246ce.json","widgets/default/index.json":"79038632ded7e098f2bda18151d8c19c.json","widgets/default/config.json":"a8c34539d35400a16132b279a8e147e9.json","weatherdata/default/index.json":"35afd0a706ea05fa00a80a3ed4488c25.json","weatherdata/default/config.json":"687aa40125884e6cc96e6828a87440ca.json","weatherdata/default/config_en-us.json":"a26cb10826b1b39a568ed2d592fbb961.json","weatherdata/default/config_es-us.json":"a26cb10826b1b39a568ed2d592fbb961.json","topicdata/default/index.json":"83355fdf2ab1edcc7111973ad60c582d.json","topicdata/default/config.json":"4a48d9b48131eef49b36f865b07ebb16.json","binghomepagefeed/default/index.json":"3d22db0c5a824f018c06afba4b447d5b.json","binghomepagefeed/default/config.json":"d9c7ceea9bb66283b17055d09e00c233.json","binghomepagefeed/default/config_bingsmallresultspage.json":"9ea81ce7490317dd9187daf5d5380825.js
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (674), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):674
                                                                                                                                                                              Entropy (8bit):5.239693493116514
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:GyX+fnReu8VliHMtm5vXuMp4CWhneMNqOgqpsRWc9mMCDBMw0n:GS4Reu+kSkNCnvVgqSRWzAn
                                                                                                                                                                              MD5:8D078E26C28E9C85885F8A362CB80DB9
                                                                                                                                                                              SHA1:F486B2745E4637D881422D38C7780C041618168A
                                                                                                                                                                              SHA-256:0BF9F3AD9CDBBC4D37C8B9E22DD06CC26EEA12A27EF6C0F95DB6CBE930177461
                                                                                                                                                                              SHA-512:B808A972CD44E6BDA01AC1F8D904D5A281F33B9238B8CAAB03DECB6ADB6B494B19DD9BB35E3D1EA3CA914FF4957155F6D2CB5A9B3A00C2195F80F52804FFB244
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/9IaydF5GN9iBQi04x3gMBBYYFoo.js
                                                                                                                                                                              Preview:var LinksColorOnMD;(function(n){function i(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function o(n){if(n.button===0&&!n.ctrlKey&&!n.shiftKey){var f=i(sj_et(n));f&&(Lib.CssClass.add(f,t),r[f.href]=sb_st(function(){u(f)},5e3))}}function u(n){Lib.CssClass.remove(n,t)}function s(n){h(n);var r=i(sj_et(n));r&&Lib.CssClass.remove(r,t)}function h(n){var t=i(sj_et(n)),f;t&&(f=r[t.href],f&&sb_ct(f),e&&u(t))}function f(){for(var n,i=_d.getElementsByTagName("A"),t=0;t<i.length;t++)(n=i[t],n)&&(sj_be(n,"mousedown",o),sj_be(n,"click",s))}var t="b_LinksColorMD",r={},e=sj_cook&&sj_cook.get("SRCHHPGUSR","NEWWND")==="1";n.bind=f;f()})(LinksColorOnMD||(LinksColorOnMD={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1296
                                                                                                                                                                              Entropy (8bit):4.768936055647907
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7YaolSsisK9UwFRs4jFXyq/OIIEgjgEL4kgi3St/wpsjAl5KQwGs:LAsisK9ZjFiq/OI2/0k3SZMn
                                                                                                                                                                              MD5:AE9A52C2E98D8BCB38924799A7A03D95
                                                                                                                                                                              SHA1:37C5B8DA2D870CCD06539CF7AB8BBC6B80015985
                                                                                                                                                                              SHA-256:E11485D0D663EF174A9C81A265EEC3C373D24D229098F20711EA2C750F17FC47
                                                                                                                                                                              SHA-512:1673DBA134BBC841F674A6ED5B4E3073C21D3AE76AE40C3EB42BED4291C4074D94565AC6B1808EC07F14539FC53426F0E372BAF2FE5CA0B1117E6BAA06081B6A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB14yyHr.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+.....JIDATx...Mh.Q....}..h.F.....Z..Z+.[..x..+../U.g......^<..A.RED+..@U.#5-Mj0m*Il...3/P"x(u`yo.......t\_....3.Eq.Z.`......mI.P......(....m...(Z6... .2.....p.._&S06...7.Q.P..k=..P.GC.....%.L-J....v..v...".E.5^'Tz.G.,9N.3.b...@O....O..1O.z..."i........F.fpYQz...Q\=...u....s.0.1...K.W._.9..A....pRfS..1pa?..*D.gQ.s#.i..."...P.e..9...@.L....%.{.6..].x.f.'z.....U...J+h..{H..r.....W...x...$.V. ...J..RA...Y.+.O.07...]...ch$...6<|>.c......8u...'.#_...\..s.n..h..w......h...q.. .......M....34.%..~.@....l.... .L..D.2..r...P...[).7:...J.Tij.......J...f.{.............{..t....IEND.B`.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):874
                                                                                                                                                                              Entropy (8bit):7.6868463681058055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:vEgS4wOoOhQnyfqwvwtnspvEl0ntJa7XfcKFKgXO9:vRwtnyfqwvwtnTunq7XDKgQ
                                                                                                                                                                              MD5:97954AEF3720B9334A1F03E2A8FA115E
                                                                                                                                                                              SHA1:AF79F779A0C04F0461EE7357F3250A6DB55ED02B
                                                                                                                                                                              SHA-256:58AEF8779650AF86F50D8D791ED0E168466C3BECE1A31A50C1001FEF09C15FA5
                                                                                                                                                                              SHA-512:A329C33242F520EF1BD0A6D7E2778BC58FDEBA95EF5D214AF741B8890B4A997CD0797137353D04DD6B70C19BAB5C610BB0C865560BAB3442C3D9375616829356
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8OuSKh.Q...+.(*.R..M.qQ..q.. B.ET.q#..........3.e2.N&.m..G-......Q...B...y.$(]x`xs.y....a.B.....{...Kx7...X,.).J..Qb.]...i..I..C4N..t...PB.....c....;..q......X.........B.|.%.r...A1.ZG..4...X..}.:E.R..z.".]0.t..T...........w... |.~.m...R.$.|HD.....8..o.....&..._.......v..N.L.r"S....$.'"vV.T=L.q#..)W'.. ..}....Q...I.?.....>..w3.y8.....4.`..I..Z-M..9...'..bX.|>m...&/...6.....3..E...e.8m .....f...e.c..yD..bI0.s..~i..a..#g....nV.zUP..`M+M.I.]j7@.$.f..z:..*E:}x..3....@......e..0X..O.xo.G...X.3;c"..Pe....+.I8(.( J.;....!# .n....G.UN.[`.%d.5.6..IYp.....>.O......'HZs..8.9j...p.5X[)3.O.,&..-..B.*......[.......}...[..pY>.f@.E3S..............L.A..'`..k.3;7....Y.{...u..`..#.08.vH.}?R.B....t.C...ZG$=.a`.Q".....b...n..p.`........U..$l....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):718
                                                                                                                                                                              Entropy (8bit):7.574241995695963
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7iwkFD5YAD/4Jz4G8QPkvxFKpxLn0BZRV7SXWsjpp2gt91:I8w4G8ISInMZRV+XWsjLbtb
                                                                                                                                                                              MD5:95E6346A6FAF2BF71D35EEBFD2C045F2
                                                                                                                                                                              SHA1:6E0931CA13DAC5205615EF41D8435AF6AD1DE9D9
                                                                                                                                                                              SHA-256:F466E8182EB70D82AB45467E6DFA669536B36A8890713A1DD7950A6D4842B00C
                                                                                                                                                                              SHA-512:6D907F5FD71975B6376DB07390F3BA35FE4356D842518B5B729B8D5D92DAAB2FA87C8C7EC6444F814231479D15FCFE1048A794CB45A6E1D7937F45EF902087A3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.cbff920e-a890-4963-9550-5cb11943a051&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....pIDATXG..kRQ...:....-!.s...."z....=%.........DoE=...f.z.$...-F0.....J.4...!A.e....S..s.._. ...w~.{..\t.U+""..g.....tM.s~)..J.0!.LJ..9...f.2.%K.U..W|a.....*..[..U?.6.1...5....o...j.....p..0S...o..,..<..z{8.Ts..N....-p.8o...P...\.]`.3;.#.6..S...B.S...g.20@49I....-.z.G..s.-z..-..."....,.....L[...J%u.........&..u=.:g.}..r.h|.H.....]...g.........(_.v...........:..z.}y.Z~?......A..H...l. .%...M..i..F8..=..&Q.B41Ad.|n.....(..3mq...."...[.. =..p.-N'.}...A..nqf'......sf'.A......@;...>...g.wL.!.`;P.....L...:pS.+/.x.1.....a.KB|..(*J.a...&..eU...k..c1"....w.....7.:fzr..aJ..[.|..N..l..R'j.d.X&.9../.UW......V........IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 17508, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):17508
                                                                                                                                                                              Entropy (8bit):7.987772563076222
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:5elnChZxGF2phKfHVeXvoR9a/11Iswarp/lhbC:CenLphKPVoQna9aswar9W
                                                                                                                                                                              MD5:7FBDFAAB6BD8B191496FFE1EF1B9E748
                                                                                                                                                                              SHA1:E9E592F8498D489D8000F3A4CFB1BB447F251EDD
                                                                                                                                                                              SHA-256:BB8007225D94A099CDDBADE7EA904667C0DD0B68D5E30778E5C6257589AB94D1
                                                                                                                                                                              SHA-512:04ED126D5B0898B13C2EC2B6CBC951F9EF1DC86293A040DB5FF4D037C0A8AAAA5F06F69EC184C16A0CF1D534D6854817FFA20CDB92FC38BBA10AD8DD3FF2CCA1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2
                                                                                                                                                                              Preview:wOF2......Dd..........C..........................d..d..^.`.. .X..<.....\..c........6.$.... ..,. ..?..5l.67..<.V...E.q ..GQ....I~........x-.......i..D. +lA.....J*.j.|..C...F.kD.\.Kb...i\q..P...G..2j.F.....5..4...&.j~d....c.U.;..-}..Cd.....gv.tt.Q.@....D.x{x~n...6VE.....H..*...c.DI. .."..BT...C....O..T.`-...J....d.(..uS..q s!.1..!X....-...>.....c.....;..d..s.-{.........#..VZ......1.....<$.k..1..;..Q._.I..u.Ny...0&W..~.t..#^...QG.....P_..>........$..a.q..L....gT:.N..T..w....KU....px..i..q.PTx......:.T..R..P.p.UN..P..........r.u.j......1X.h~.s..n....7...!..!.......)...gH.CpS..n...6.n.nV..L..m .2...~.7`.q.a..)...:.q.m..R....E......PT......6.....H....(P.(V.(U.(W.8.........z.DP....A....G:.G.\....l.*9"..r}.?...\wEr<B.P.!...HL=...%..8z.^./...i.^*-..ZS..8./...?.....|wi:.....4.`j.ZT-.....:.,^.VP.x..Ki.Ub,LI:.....1../0..k.HdSR5._..X.5x.6.Y...Oo.CV...{...p..>.qt|....b..;..gd...0.......w*...V?i..g..q.....M..'.%P.........S.;...[k.....'..X...=r...1b..O.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):316988
                                                                                                                                                                              Entropy (8bit):5.239088634343518
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                              MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                              SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                              SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                              SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2345), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2345
                                                                                                                                                                              Entropy (8bit):5.430823558900782
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:XdvGFv6g/965KrMq44NI91hJRdmWYtEjoBNuFawj1Q/E60SIX0lA:Xdq1/sUrMUNSbRmWY6s3uFaB0SIL
                                                                                                                                                                              MD5:1511E1305FBEAE4E2826EA0E2FE94E96
                                                                                                                                                                              SHA1:B1E8F4E08EB188C1FF157375EFB8AFE5077EC33F
                                                                                                                                                                              SHA-256:E5C67347F550530145AB3D849E51E480FEFDBE3BD7BB97B714B19F7012EDCFC3
                                                                                                                                                                              SHA-512:DDB65679B2BA30E6E93B0E182F36FDD134926F584745F056A52B1E35467152B0D8D5FF7EF29A8530629EFEA00F31D54C6E15B518CB859D565062261B4B5B9B52
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var Feedback;(function(n){function s(n,t,u,f,s){var p="thumb_t"+t,w="thumb_f"+t,c=_ge(p),l=_ge(w),b="fdbk_emotion"+t,a=_ge(b),k="thumbUpTips"+t,d=_ge(k),g="fdbtext_"+t,nt=_ge(g),v,y;c&&sj_be(c,"click",function(){c.classList.add("active");o(!0,a);h(l,nt,d);e(!0,t,n,f,s);c.tabIndex=-1;c.blur();c.removeAttribute("role");c.ariaDisabled="true"});l&&sj_be(l,"click",function(){l.classList.add("active");o(!1,a);e(!1,t,n,f,s)});a&&!r&&(r=!0,v=function(){var n=_d.querySelectorAll(".fdbk_emotion"),t,i,r;if(n&&n.length>0)for(t=0;t<n.length;t++)n[t].childElementCount||(i=document.createElement("img"),i.setAttribute("src","/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0"),i.classList.add("sat_img"),r=document.createElement("img"),r.setAttribute("src","/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0"),r.classList.add("dsat_img"),n[t].appendChild(i),n[t].appendChild(r))},sj_evt.bind("onPP",v,!0,2e3));u&&!i&&(i=!0,y=function(){var i=_d.querySelectorAll(".thumb_n"),t,n;if(i
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x520, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):67404
                                                                                                                                                                              Entropy (8bit):7.9681275865742975
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:qkQ22pjugeqAsBnJnq+jEtGflzgNSaEfRXZfN9md3uQVl:qkQTpj1eBsC+j4u5g0Zp19m5/z
                                                                                                                                                                              MD5:1103BA83456234B3870C2A56FAB31937
                                                                                                                                                                              SHA1:48123C2909D282F58485F3C101BF8C0A578F57EC
                                                                                                                                                                              SHA-256:27677715966901A0A86399D7EA4FD8DB20095BDDE3503F1ABC7408DBC114E047
                                                                                                                                                                              SHA-512:4AF49F773E1F43C6758B42EC2849EF10BB3499C3B212BB3714F3E7047AA4D871C45B6AEEF7B3B70947B3B5AF49DD15FC952FBACB8F27D59D2A944BD0C3E6549F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/06/Ad-350x260-findit@2x.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.........................................................................................h.H..........U.wW;9..6(9.P.[+>(^....9.l....W...j.=..*.....o.i..Y.uxm...O.sW.R,|...n......Z...K.x.....j.g6..cE.o.yN..W....L..u.8..oe^...--...*.....*.;..L-..+Z.gA.....y.........Om......6U.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2913
                                                                                                                                                                              Entropy (8bit):5.210753142735573
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:TS9ldcFHMDcldcFHMDMLgldcFHMDMLO3RlpH//LwgZFLZq2LSHtRjVMHtnhw9MHh:wdcFU2dcFUtdcFUJI1SngMV
                                                                                                                                                                              MD5:149EE3CBE1BE0EE49920FDAD16764415
                                                                                                                                                                              SHA1:B1D49A73FCD0C3980B32F3C8EB5C4A9855923F57
                                                                                                                                                                              SHA-256:3D6C8EFB4E185EBD336CF879F8147B74A4DC41D142C8CEB973D676DCA180DE04
                                                                                                                                                                              SHA-512:4524F0BDB1FBFD9C2147FA7BA286234BD73A84CCD74CC94B6D1E087F0F03497460CE2BDEB1CA5237777C90286EC2CFBC36E1EAC96248BABE4C948053D1A6B371
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/Condition_Card/CloudyV3.svg
                                                                                                                                                                              Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.5 58H34.5H36H55.5C64.6127 58 72 50.6127 72 41.5C72 32.3873 64.6127 25 55.5 25C55.1382 25 54.7791 25.0116 54.4231 25.0346C50.6566 17.879 43.1481 13 34.5 13C23.6003 13 14.5107 20.7504 12.4418 31.0409C5.48057 31.5806 0 37.4003 0 44.5C0 51.9558 6.04416 58 13.5 58Z" fill="#E7F1FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.5 58H34.5H36H55.5C64.6127 58 72 50.6127 72 41.5C72 32.3873 64.6127 25 55.5 25C55.1382 25 54.7791 25.0116 54.4231 25.0346C50.6566 17.879 43.1481 13 34.5 13C23.6003 13 14.5107 20.7504 12.4418 31.0409C5.48057 31.5806 0 37.4003 0 44.5C0 51.9558 6.04416 58 13.5 58Z" fill="url(#paint0_linear_582_42049)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.5 58H34.5H36H55.5C64.6127 58 72 50.6127 72 41.5C72 32.3873 64.6127 25 55.5 25C55.1382 25 54.7791 25.0116 54.4231 25.0346C50.6566 17.879 43.1481 13 34.5 13C23.6003 13
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):27050
                                                                                                                                                                              Entropy (8bit):5.311910726386856
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Ju5HpoedXBkzeBPaMZFbIf3NGvRgr32YPGeCxfRPPOqbgoMmb+KAYpHYs7+x:J6xtBkzeoM/biGg9GecwKgoMmNp4s7+x
                                                                                                                                                                              MD5:6766470B95D42D3B8AB4CF543FA49BD2
                                                                                                                                                                              SHA1:DC905CDF6875CD8BB69CA94385934E2683884DB5
                                                                                                                                                                              SHA-256:CDA368A18C96F2E11242E0463B1A5E55D91994E41DA38B41F9C82C0C20A55102
                                                                                                                                                                              SHA-512:9902C88A12CC9A9AB397AF420D56EEE82A9D3FBB75E38EA3D62FECF18D479B1FE23DA3975C0593FD0FB70367C6ED2778130BFDA6A2FE23530806502E27ECB391
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/weathermapdata/1/static/logo/ms-start-logo-white.svg
                                                                                                                                                                              Preview:<svg width="45" height="14" viewBox="0 0 45 14" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="45" height="14" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_51_2339" transform="matrix(0.000879864 0 0 0.00282813 -0.2438 -0.774074)"/>.</pattern>.<image id="image0_51_2339" width="1704" height="901" xlink:href="data:image/png;base64,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
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9597
                                                                                                                                                                              Entropy (8bit):7.947196984917494
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:7fE8h6c0PbWiN2VHef8k3D80i1s2aQ7mKxEsZ/E8DM:7M8hqPaiN2VHkD8052aQ77xEWs8DM
                                                                                                                                                                              MD5:990F189627499E09F84C46ADB3EAEA59
                                                                                                                                                                              SHA1:02447FE237340F4C99BBC74AC4B5CF07987DD6C5
                                                                                                                                                                              SHA-256:8171E4F419809C532EFE33F0AC68D5503F6C8BBEE89AC6F3A8AE8E5CDF7CEE34
                                                                                                                                                                              SHA-512:A2457E44241B35B1F150B59D916F5DA79B80B71E3A17BB52FA9DC1ADCF34D0ACCBBE782CEA44D27216CF97D0B787BDF31EC1D7D81C749D781287F6B8CE1B76D3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVP.8J3jIXcgAlJ7Ep2msPbGzQHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n....".................................................. .9......ed..9.o3....7..Y.a.#-...PF@l.i.)a.ck..].T..........Xm.......B.x.H .n.e}...<.D.....X.n.9.}....E..i#..n...A"|.k..dh......7..C'..]O_.r..."=...~.......PS.Q..@.......}...k9.....lFZ...q......).. .....1..q,.z<..,1.............GR.e.:"Ri..ZQEt..!1<...a.(r........`I...Bo33Y.8.c,D6Yv^R....G..@.#....*m".(N...\.P.+..1v.....JWk. Lk.,..S. ............................................q..x.J.....e.).[.4.Mr9.c.t..-....ANu...=.}..i....t........v<....\.;V..`Sb.p.M].\.W.7....'..e.y..]N=.E<.1..k+,.>..}P..Y...._.N....XA.....3................................1S.!. "QU%3457ACa............n..5....K.....).....F.W./..:.25...oQ..9..A.t.c..E.h.....B.*$..L.W...N...g..o.MI#.{...eX.....f..b...l$..TU.h..U..9....4......]_UqvwK^dQ.Qc..Pg.<...k.aS........&..f...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 80x80, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1925
                                                                                                                                                                              Entropy (8bit):7.547048497598821
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:5fDoOSKRFuERAuH2fSAT4cCsTMMED0BTBQNXSOOcLsZ/Y:uSMEGqAT1pM5+QNCosBY
                                                                                                                                                                              MD5:A73A58B2C3F26778EBEB5DFADFC7899A
                                                                                                                                                                              SHA1:B7464AE6B91588C095EB58E6F8C78C000BA86F4D
                                                                                                                                                                              SHA-256:CADCCE417BE944FE089EA39F809141B66819F6265CDE99562E154E3F53E35B70
                                                                                                                                                                              SHA-512:D0398A565572B12FC097D120BA82DE63E16CE8DEC926714BE6F5EDEF57E75D1CA876963DF00D0A8467230CC6E2D9D4CDADB41877604D014C24382DEDF80A7698
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2019/10/FaviconFMD-1-80x80.jpg
                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;R.Ox...X4a.aT...!..}.....4x..|....3YU.9..V..J..j...C7..[...'.h....o......O..+.w....j.......i.<..<.N7`.8.^....}..RW.U?.M.s..8...S...Hf...k...........>.........{.........O..G.5..IG.................!..}.....4..C7..[...'.k...k......?.Mz..o...tK.S.+.3..&...G...V.v.>.Lv.................o..|...f...d....E
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):372
                                                                                                                                                                              Entropy (8bit):5.319231102700728
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:Y9KS57MAtldJcoXl/HkfZi9iUANFYTu6cSunZ94Xic9NWbe2oMzCacjKaBUV4Yn:YoULdJco1/Edy7Fu0t9t2oMWa4KaBiVn
                                                                                                                                                                              MD5:687AA40125884E6CC96E6828A87440CA
                                                                                                                                                                              SHA1:BD961AF1E86AF4387BB40D71C7334711DE24BAC2
                                                                                                                                                                              SHA-256:F19131B80527F6C49E72555A2937F3F5B35397315AD1F32DD48CA2E9FA90E90E
                                                                                                                                                                              SHA-512:07FB03102FFD7784FF157AE9FC7A451D212ACCD738BB777F4D3FB856E55B2B7B833A3A8994130F92B6B297609C0D11A4170831A734A46F7B1FFF5B71B0A39A34
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"setDefaultUnitToCelsius":true,"weatherApi":{"apiClientType":1,"endpoint":"https://api.msn.com","ocid":"weather-peregrine","appId":"4de6fc9f-3262-47bf-9c99-e189a8234fa2","apiKey":"UhJ4G66OjyLbn9mXARgajXLiLw6V75sHnfpU60aJBB","days":"5","partialHours":"13","includenowcasting":true},"autoSuggest":{"num":5,"appId":"C98EA5B0842DBB9405BBF071E1DA76512D21FE36"}}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5691
                                                                                                                                                                              Entropy (8bit):4.33817887456533
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:GMDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhIVriM52f7:HDGdVCnlpZAkamXcC/v4UlscfQRldBSV
                                                                                                                                                                              MD5:D9F07FF07648078F01E483AB7C528129
                                                                                                                                                                              SHA1:C6CEB2890C65BD0CB18E1FBB1E54D833DDD944C8
                                                                                                                                                                              SHA-256:B4D7705EA6DB02AEB24B0160EDCF3685B11C0E01B4DAF78964BF4A20E407D870
                                                                                                                                                                              SHA-512:6AECF72D7998198B9363D54D7A330691B28A7A11DDD2789B6E91CB4CE36C090023DCCF59D64AC7253A9152011C014302CCC304A60E1000AED80262EA5F686465
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"ShoppingSdCard","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (606)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34096
                                                                                                                                                                              Entropy (8bit):5.378449957384625
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:mb8B0mcavIZpFObKaXefQReLTJcLOvoXpBdV7OXdoZqCbXf:o8BzcaAgW1cmrOf
                                                                                                                                                                              MD5:E982EC2EB54932FD2A07AAF827B2BAD4
                                                                                                                                                                              SHA1:16A5C8D4DB3214BB0F7C54ABB6F120D90451AAE9
                                                                                                                                                                              SHA-256:2BCA78F4A88BA8DAD9E0C6B1C8532D1317C082FD26355132BEDA61E5C3F244E5
                                                                                                                                                                              SHA-512:F4ED44BEEEDBB07F662819A4B4238583326F13FDAAF24FB50FBF5A614C27C0BC3C4552EAF08E7D5E29909B9266C9E67EEEE689D94E8594C50FC9A7168AB8077B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/endscreen.js
                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var gqb=function(a,b){a.ib("onAutonavCoundownStarted",b)},j6=function(a,b,c){g.Qu(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.Wg(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.ZS&&(b.lengthText?(e=b.lengthText||null,f=b.lw||null):b.lengthSeconds&&(e=g.cH(b.lengthSeconds),f=g.cH(b.lengthSeconds,!0)));var h=!!d;d=h&&"RD"===g.xQa(d).type;var l=b instanceof g.ZS?b.isLivePlayback:null,m=b instanceof g.ZS?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.qK("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Rk(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.us};b instanceof g.YS&&(c.playlist_length=b.playlistLength);a.update(c)},k6
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 115x204, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9253
                                                                                                                                                                              Entropy (8bit):7.945041629404652
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:qJaBY7XVzBGtU6q+whhoKQAHZ53oHOiucTAEMCxk9jhHYhuiwyE:qFXVV/6q+wQKtZloHOiuVEXxmjbiNE
                                                                                                                                                                              MD5:7414F6B70313AEF9DF29EB83ED93453A
                                                                                                                                                                              SHA1:2DF8E170B622A4030BFEFEDCC3C92E343E83CF2D
                                                                                                                                                                              SHA-256:2F9084ABE68E7D5D578669049C052CD9C4DC96F07069241FC0F0BB8DF53136AF
                                                                                                                                                                              SHA-512:CBEE8FFA7E656FE97BF8B02987F04CF37A3B8EC3A7966AF89D7DB016D9BCC32CD3D50D412D994161D7F97337BC980A6B4021A5B55F1063032274ED53DDB68D80
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........s..".................................................K.l}.....}.3-.4...j.w.]....k..Yd.S..P.o..|...)#:'.y....!".B.w:sO.f...f.n.".@...9...(.G.W<=da...........6#....[.'(=r.......6`.8.B...I.2(.#...5.~.U?.6&.+Y!bY .....B.y6-..U/...b...~-.d.]......H25k..*..O...dF..v...z,.)...reRTd..i....j<.`b.d...u.*...M...1".A....U... '..6...C._..`@-C..:+.^.. .lw.V,..B.G..,..%..e....rBa....].^......i...0.B.y.8...d.s.h.@..G>..K/...`.VX.$...)6=.....pd"03!...CS....C.R4a.:...U...................................................h.".8.Yd..I..W.N....[UG.B.........b.S.r]{.,Z-M.2...d.SeM.,..A4..>../..hd.^..sU.....bM.a4.[.[.o....C..W.%.`.."7:..e...k@.=..a..c..<.....i...+.............................!"#1.$2.345P..............|E.n..w......6z..={M....^.g.......\.A..=6U.9..5..r.U.5j{~...TQS|....k.......n+\y....vl......5.%.=..Y.)zB:=.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):928
                                                                                                                                                                              Entropy (8bit):5.013931870879473
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:TMHdvS1/KYOuQeaxMT5RMGFNTV89bLWURFP+rTh7FC4LCh4RaF9Z9AXu77ZRKaJ/:2dvS1LeeaxMVRMGGBFyT1FTC+6p5
                                                                                                                                                                              MD5:6948247C6C99D828137EE41C65E3E372
                                                                                                                                                                              SHA1:14090421654C160755E4807DE39A5220B7530666
                                                                                                                                                                              SHA-256:27EDE88C6A5B1EB69DAA8EE832DEF3AE545468BE260C0227BAED2AB33DFFD493
                                                                                                                                                                              SHA-512:078E7CF8978B15688B6E6D206F033EB27E6606DBAD74547154AEFD76190CFC63B4334BD79B531C6DE3CEBCC691F62620B38F09B9F982EF82E660191769EACF48
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/FAkEIWVMFgdV5IB945pSILdTBmY.svg
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg viewBox="0 0 7 8" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" focusable="false">.. <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g transform="translate(-8.000000, -5.000000)" fill="#666" fill-rule="nonzero">.. <g>.. <path d="M13.8823144,9.44713686 C13.8231648,9.55008964 13.7443047,9.63739613 13.6513118,9.70288087 L9.15613765,12.8697889 C8.92452315,13.0329721 8.63100501,13.0435063 8.39033045,12.8972732 C8.14965589,12.7510401 8,12.4712652 8,12.1673232 L8,5.83267681 C8,5.52873476 8.14965589,5.24895994 8.39033045,5.10272682 C8.63100501,4.95649369 8.92452315,4.96702786 9.15613765,5.13021111 L13.6516869,8.2975343 C14.0020585,8.54452528 14.1053024,9.05916244 13.8823144,9.44713686 L13.8823144,9.44713686 Z" id="Path"></path>.. </g>.. </g>.. </g>..</svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1844), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1844
                                                                                                                                                                              Entropy (8bit):5.198723608277906
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:ePQOTwrcHbxYEGlKPzzaN1MlMR3nh9OwrRxwrvvOd5Vy1y5twrRxwrvvOpXy5M/b:KQOUrcHb1GlktlMR3hXrRGrvWdry1y56
                                                                                                                                                                              MD5:E1E15687A55D1F20BA5F259A74A38AEB
                                                                                                                                                                              SHA1:23B63C039B511A10A4FBF9CC58513C7B88790EA3
                                                                                                                                                                              SHA-256:8CD7ABC97A17F898B86F049518AEF3292EBA234DE9C5ECEEECD4224589C9593D
                                                                                                                                                                              SHA-512:42D18497D66B92A9539816E17CDD166028F00D91319DF41BF6E55897491AE165B10B0CD8F84941CCF0E282316E8494B8A6DC0D2C93E6B642E09F1B88157D32DE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/I7Y8A5tRGhCk-_nMWFE8e4h5DqM.js
                                                                                                                                                                              Preview:var StatefulAction;(function(){function i(n){var e,r,t,o,f,i;if(n&&n[1])for(e=n[1],r=_d.getElementsByClassName("sa_wrapper"),t=0;t<r.length;t++)for(o=r[t],f=o.getAttribute("data-actionNames").split("|"),i=0;i<f.length;i++)e.bind(f[i],u)}function r(n){if(n&&n.length>2){var t=n[1];t&&n[2]&&(t.hoveredElement=n[2])}}function u(i){var o=n(i,"sa_wrapper"),f,r,e;t(o);var h={},c=o.getAttribute("data-eventPayload"),u=o.hoveredElement;c?h=JSON.parse(c):(f=s(u,"vrhdata"),f&&(r=JSON.parse(f.getAttribute("vrhm")),r.capt||(r.capt={}),r.capt.saved=!0,r.capt.actpayload&&(h=JSON.parse(r.capt.actpayload)),f.setAttribute("vrhm",JSON.stringify(r))));e=i.parentElement.getAttribute("data-eventName");e&&(sj_evt.fire(e,h,u?u:i),e==="VideoFavoritesRemoveItemEvent"&&(sj_evt.fire("Favorites.HideMoveToBalloon"),u!=null&&sj_evt.fire("Vi.Player.E")))}function f(i){var r=n(i[1],"sa_wrapper");t(r)}function e(t){var i=n(t[1],"sa_wrapper");o(i)}function t(n){var t=n.getElementsByClassName("sa_initial"),i=n.getElementsB
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1140
                                                                                                                                                                              Entropy (8bit):4.157986869172043
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t4YnRlX/hqZcF5VDKBypsl4UFxSbI6dVj6YWQXw6PL3YgBj4dpD3i:NRpJqZ05VrpsrSEmjRfwkrjBjii
                                                                                                                                                                              MD5:87BDA4738967F169D189D6AE37FA1247
                                                                                                                                                                              SHA1:BFA4F686128F5749DC978EA817BB1BBA8E3114D1
                                                                                                                                                                              SHA-256:AE8110DCEC7EDEE8099DC13F87D14E336B7D169CCA7ABB6543EE40FF7BEF2F37
                                                                                                                                                                              SHA-512:23C3E2C9AD1706364E44184EDD91B21EFCC1D8FB31A238ECBDA5F06F68CAFE6D81C920A7A5337E94C8155FD74C1A55D61AA7A75F1890374C60019D2BC1BBCB6C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/v6T2hhKPV0ncl46oF7sbuo4xFNE.svg
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="25" height="25" viewBox="0 0 20 20" fill="none">. <path d="M10 2C14.4183 2 18 5.58172 18 10C18 14.4183 14.4183 18 10 18C8.72679 18 7.49591 17.7018 6.38669 17.1393L6.266 17.075L2.62109 17.9851C2.31127 18.0625 2.02622 17.8369 2.00131 17.5438L2.00114 17.4624L2.01493 17.3787L2.925 13.735L2.86169 13.6153C2.4066 12.7186 2.12433 11.7422 2.03275 10.7283L2.00738 10.3463L2 10C2 5.58172 5.58172 2 10 2ZM10 3C6.13401 3 3 6.13401 3 10C3 11.217 3.31054 12.3878 3.89352 13.4249C3.94046 13.5084 3.9621 13.603 3.95692 13.6973L3.94274 13.7912L3.187 16.812L6.21104 16.0583C6.27294 16.0429 6.33662 16.0396 6.39873 16.0479L6.4903 16.0691L6.57701 16.1075C7.61362 16.6898 8.7837 17 10 17C13.866 17 17 13.866 17 10C17 6.13401 13.866 3 10 3ZM10.5 11C10.7761 11 11 11.2239 11 11.5C11 11.7455 10.8231 11.9496 10.5899 11.9919L10.5 12H7.5C7.22386 12 7 11.7761 7 11.5C7 11.2545 7.17688 11.0504 7.41012 11.0081L7.5 11H10.5ZM12.5 8C12.7761 8 13 8.22386 13 8.5C13 8.74546 12.8231
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5944
                                                                                                                                                                              Entropy (8bit):7.819206752415454
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                              MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                              SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                              SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                              SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 258x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6199
                                                                                                                                                                              Entropy (8bit):7.91235284797727
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:NmR7FuhlYfWIJLQdlQTo7ZCTMr4/MSBPTsSyXMdzM8HrmbDRlk16AyXkPOKj5aqR:NCFFps3CrMShoSyXSLmHR6stUGqIqTt
                                                                                                                                                                              MD5:39E647DCF3A6514B4953E0C19DFD3DD1
                                                                                                                                                                              SHA1:10EA3197B81B41024A0A92B65421E20AD3C31D83
                                                                                                                                                                              SHA-256:57841833B7C307B7DF2BDEEC91AA5AF4125A42DEFF13259CE0CD58A4C0ABECA2
                                                                                                                                                                              SHA-512:C696295911BE160BB88D0DF0BBCA96B92BE2308A08E02398A0F4FAB53621E4947974F72C961A41C6FE04E47E51C167938E9D2DBDD1D05AEABE7B6BDBBE1666B5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.kh5T4wXR0b7P5g474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................M........................!1.Qq.Aa....."2r....34Rt...#$5BCDcs....%ST..b.........................................................1.!AQa............?.....3..;.......{.....f{J....t..]...|.d..c.(.(K.......Q.....j.V..S.!H.P!.....e.Y.l.I;.j .y.(.B...<.=..+......K....o=.XsB.Tv....y.).!....s.s..r........{J..y.)...j.$.=..v..'wR..Iv..P.;.j$!...:..<..{TQP%..BNy.., .L...E...Q.a..wz.Q.....).....n.L..'....c.h(.P$FJBr...R.B..x<.(. ....H(..... .H@....l..f.....;..A\.H.4 2..@..<..HA. A.e.w#.AYJU.)H..y.Bp..B...Ly.0....4."...0.Q.Y..(..........3D#...L... `..0..B..B2P$....p@...H(.(...)....9J.....Y.u. ..R......>.#XV@@....:..)...gYR:2W...HZ........#.."%.9.:+...)U.sK...!)..8....DZ|... .#.w......{....M.. . .(J_....K.....-.v.F...y.A.r....<.m.. &m@s...z./........79.k..G.#.]..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8507
                                                                                                                                                                              Entropy (8bit):7.932352413792531
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pGiF3s0IMCnXR+28/2pS7IBOlAt/AKI0OnBujy0HOj:pGiMTnXR+2LcIV/70Buj+
                                                                                                                                                                              MD5:07CAF99CE9DAACDD8311B08C2E3CFBF8
                                                                                                                                                                              SHA1:91A656F6565B5A1754E177F4A8A9C65B3C5D37AC
                                                                                                                                                                              SHA-256:CE18B5F54B893A24CB9EE442AE6032E2392F1EF2B8D8605FC5B84671B8D01AD2
                                                                                                                                                                              SHA-512:E8AD71AEF20D49AABD3CEE6C59EA14056CD6D867755AEBEAE8DF8FF7133AA2FCDE64D48DA1A5B9E9BFAF35A5A7A9B27D1E3B8CF50B727DAD9C25BE12C0D47C92
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OVFT.PUleSY-FBX8lMNSX6hUjBi&pid=News&w=197&h=112&c=14&rs=2&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..$...=A.ozL...7.'..X..(...g.....4.+.y4.....Z.x..2;.r+GA..........-[..6....U..O...<..c..+ma.m..U.....~...\..u.%9..HF...w.~..).HR..Q.+..3..]..RkcA...W..?.<m.f....r..+..._.xmRk[.uv.z...$..?.E........_..^&F2q.P..i...+_..z.=..K;a..._....?..:..I..o.-.H...T.u...(..];tHo>c...5...o..r.G.0.e.....o.......z.k.~)~...u.....6.b........X.m c.0 .Q.>....../g
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):109
                                                                                                                                                                              Entropy (8bit):5.386796710076994
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                                                                              MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                                                                              SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                                                                              SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                                                                              SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1406
                                                                                                                                                                              Entropy (8bit):4.802169547966478
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:Yl+STag2L3NFCvS32UCCNYN3HN+MXG4t3eLTQT6ILiDLuxeMx:YRX2bNFCE2U5Ng35LiDLu02
                                                                                                                                                                              MD5:2468F568845286F99BC6B62BE1C0527D
                                                                                                                                                                              SHA1:79F28BDC2BCFC9BEE30D7BBF20C1A9261A0DE03A
                                                                                                                                                                              SHA-256:7E986B74F9F686EA992F8B64688714BE37D7F28CB3D2286A334F5EF00E1E14F2
                                                                                                                                                                              SHA-512:EC30A7B56A3F381E276137BD40E1AC04C2C38B6E2A7F7BBA01EEB8427548512506C250EA5FBA11561A6B18D8872099919763D3AAE5C1656852268C42EF22FA38
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"localizedStrings":{"toastCloseButtonTitle":"Close dialog","saveStoryToastText":"Story saved. {0}","muteToastBodyText":"Stories from {0} have been hidden","personalizeTabName":"Go to my saved stories","interestErrorMessage":"We can't update your feed right now. Please try again later.","followSuccessMessage":"You're now following {0}.","unfollowSuccessMessage":"You're no longer following {0}.","showMoreToastText":"You'll see more stories like this. {0}","showFewerToastText":"You'll see fewer stories like this. {0}","showMoreFewerToastButtonText":"Undo","hideToastText":"The {0} card has been hidden. {1} {2}","undoHideToastButtonText":"Undo","manageHideToastButtonText":"Manage","recommendedInterestsErrorMessage":"Something went wrong. Refresh page or try again later.","hideTopicSuccessMessage":"Stories on {0} have been blocked","unhideTopicSuccessMessage":"Stories on {0} have been unblocked","hideSourceSuccessMessage":"Stories from {0} have been blocked","unhideSourceSucce
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (30598)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):74154
                                                                                                                                                                              Entropy (8bit):5.399985180808905
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:0kwWi7ySOXgF3p3yZml+JbcVQM+AtC3swK3QZC:0ZMXAyZmqwBtC3sKC
                                                                                                                                                                              MD5:CB5E72916803842A913963A82853671C
                                                                                                                                                                              SHA1:7418FADB7CB1F772762D619245AD196D35844E63
                                                                                                                                                                              SHA-256:FE2B95F702909F17B87D72F1C90B395FD16BE24651597215FE0E6392BBC22FF3
                                                                                                                                                                              SHA-512:3833C215DE7E55B9BE9976DCC5435EF1C061165DFD0685509FB6AB57AA1575BBE0992D1A144328B0A017A439F0F79852339ED91927F934D999694302DFDA20D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/experiences_shopping-page-base_dist_ShoppingBaseExperience_js-experiences_shopping-page-base_-7ea145.5aacf199cf89024dc006.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["experiences_shopping-page-base_dist_ShoppingBaseExperience_js-experiences_shopping-page-base_-7ea145"],{62912:function(e,t,n){n.d(t,{w:function(){return U}});var i=n(33940),o=n(88828),r=n(14989),a=n(65699),s=n(53209),l=n(14458),d=n(56846),u=n(7855),p=n(83132),g=n(71492),c=n(97242),h=n(48737),f=n(19388),v=n(98304),m=n(75953),C=n(76858),y=n(52965),b=n(30291),S=n(99452),T=n(42590),x=n(33370),$=n(65135),P=n(45506),F=n(15963),w=n(12884),I=n(60371),k=n(39384),D=n(78605),R=n(95653),O=n(19229),B=n(26113),E=n(17157),A=n(43415);const L=2*window.innerHeight+600;class U extends m.l{constructor(){super(...arguments),this.hasInfiniteFeed=!1,this.hasInfiniteCarouselFeed=!1,this.componentRenderCount=0,this.infiniteFeedRenderPageCount=0,this.infiniteCarouselFeedPagesToRenderBeforeTTVR=2,this.paginationInProgress=!0,this.componentsRenderQueue=[],this.componentsRenderData=new Map,this.numOfC
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2958
                                                                                                                                                                              Entropy (8bit):7.792607213806743
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8Ik2wOhyNDcyuf+qnQidnCu784ctfHO8GTySyH0IFzVK82vOYzKHToG49NB2Vu6:/8IFwOKcyJ+RctPETytf2mpTs+Vuaz
                                                                                                                                                                              MD5:597B67EE9315A19A4A414889C27CA202
                                                                                                                                                                              SHA1:5C65EF3C8A38695FCEF5195984B1FFAA41A762EE
                                                                                                                                                                              SHA-256:B6CC0CAD14C15A9FF39D861DDF87722A34C1B58C47702A8F9A3FB4461D066BDB
                                                                                                                                                                              SHA-512:B16FA79E07BB75681CD2D950ED239218FAA89A5D9E52FA51BEBA0675DBDBC35BACF96FCB6B1642B322825B9444E905DD10A2754C182229399D7FF3F41229B1E6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@....".................................................DD8dp+.ZM.-:..kv.....:..u^....r....8_......(...-.....n..[....3.[..../2.V.~Uy.N.p...........0xBI$.....U?%.m$.JE...........................................u.k2..=...N|.+g....Q-.k.p.....d.q*....+.............................!1..."#%2AE0...........~.s).V..l{.F^>...L.....y.Z..}..-...Z.s,....)g?...S.g...}......'$S.n..cm:s...r..B..k\F..2.^...H......:#..K..Y.t,4..T7.....R..-...%......J6!..Q.N4....!:70..1..R./q..y.I..=....E..$9.....&...uy...... k....C.9M8e....0.CX..<....g-.7...j..<.C...W.;..uu`.Se..s.>Q..Q@9Fi.!..%.h..l....!.ki.G.D...Y5*:........._3...U...K.f#.c..t...:j.-.........y.i.^b-..F..|.i.U_.....m.1.r.i..I..z..[.....i...-..(.[E..T.....U.o.hi.l9Z.<.)1.UZ...FC.q.$.[.Fm.x%.....[.8.......[c<J....X..V.:../.MR*...2}.JoQ5.....G.f#=).6...i...s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7398
                                                                                                                                                                              Entropy (8bit):7.937121032590242
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:yg+a/reDuHQfxmcETaBv5JxR6HdHYrqvMr0:ygkyHyHETMvH6HtvB
                                                                                                                                                                              MD5:09E372AE1B4E3CDD17B16098D79E4D80
                                                                                                                                                                              SHA1:36EA23BDC6EFCD6E9E4A6563E366E5419865BBD0
                                                                                                                                                                              SHA-256:3D6B7CDAAEA71F59AE87B11B3B92FE97A6751F6C0C20A0E06010375A45C8C4B5
                                                                                                                                                                              SHA-512:98EF5D2275A104E4F69B5CAA1E65C3C26CC6A956502292E789B3CBC0173373A9BBFA69738E6C170784DD2F508643E99E74335B168A9BBDE28C72871A04B01C47
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4.[../v...P....WF..s..G.G.z+h.N.cmcu3[.[.E.._.Pw;..$......t..\\.........K/..A...*0X...sR^.u.K=..'..D.......E\....s.qY.4.f..i-......{..dsjs....?.A..G.u..Z..;.b..B.... ."8...[.8.....k\.s...Kj-..{6.#%.]..t...T.....=#.Z.y%..Y.."Eg`.....R@.x..J...)..$..M|i.).......}.C..<...8.mB.lq..k..-..........t.WV..Yl.....%&.Af.D...v).r3..]............%W.7..'9.g=.....JZ...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6285
                                                                                                                                                                              Entropy (8bit):7.928167225687163
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEQjrX6kD29JjqDKqR9NAu7I6fvxCRtsC8grKMpBWITkLakBwrQsfzvk3QKs:yg1jrqB98/7I6/0mMpFTi+LDB
                                                                                                                                                                              MD5:1E645AA290D12B16553CEDB7430F0EB0
                                                                                                                                                                              SHA1:9C583AD56E06F2CA64E46FEE7CC38F84388EC5AA
                                                                                                                                                                              SHA-256:02F562D88B5BCB04A5601DF91F58671DD914FA51CEC50B29E89496BEF00D5886
                                                                                                                                                                              SHA-512:13476D70718414504BBD7C48973B1B786A4839A8A336A61362FB7A95B00ECA298BDF5D47FF4AFBCFA709348B8CD27F0815A7B7FCC5212F80E3F851462AE4060B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_PGp-vBE7OAtCXWIzrlIB1Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............m.H.=.\q...`.W...2.\)..9,.....c...An.7V........m..2...J....q.f..I..<U...(....*9& .......?.r.9..v..9Qk....[...y....K. ..9...s.X<kc.Mkig..$.......*A...]j..OY4.B.;y%..du.;....)c....:u..}..o.......ck+..y....^.q'.p.Q=..........p.G...H.a.Q{..#?.......b1.W.$......`....J$....w>..z..8..x..g.y-.....w.Ii...Y..69.@=.>..R}....m.^.......B%~.(P.A..}}8..U*
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4283
                                                                                                                                                                              Entropy (8bit):7.946726045125184
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:KfHqu6YkCjunrGOh7+OCYDuZQUvdAsw80rG8lYCxK:CK16uro0K91AZlJK
                                                                                                                                                                              MD5:850F5DCE57C91540D70521F3C86D8441
                                                                                                                                                                              SHA1:B8DE588FA220CEC69F150E1F18528A2616C54F0D
                                                                                                                                                                              SHA-256:EC765A951F1BD78B5E579173A17963DA42CF45BEF6C58486BACD21FF94DD0CB0
                                                                                                                                                                              SHA-512:AD516CF1C5EA67E48197F11077EAFA1A327B0D874D0C1A1558EB6FDE6A67EB5475E85EAF7B0D8FFBEA91D1AF3F26576976C92BCD45B34C8B73DB65C6B90B9865
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...P...P............pHYs...%...%.IR$.....sRGB.........gAMA......a....PIDATx..\kpU....$)!@B....&.J .}.D..i...j[B....L.uZB?.9.:S....uj%._*X..>.%<....E.D.B.$....g......so...Mn.9{......w..&1.ILb..(.....k^.......=.._,....Gf.....{Y...9..z.c#.|('...7.Q?.N.b.r....O......-..e.*D..~k..e>h......}..Fo.s...8Q+9i]|....~N.v.>..=........o=#...<v..._..*@..~...z..zq#I..f..}c.l.EZ7...l!.k..3=..O...-.=..|...;.....cX...-...x...Q'D.L..`..;WP_.6...h..<....+.1Z..m8x.WW...2.NF.......T....lu...".....n..[]8.`]/.^..1..,qe .<.%....HE..t........n...W:..>.s.g..W.,.m.R_Q.$.o.l[9P.fLA......aL."S....x............?1.....P.FG.ad...d...r..?...M..:.?C........~.g....{...^![$:6h.I.<ai.^.&...mF.....BW..."......{{..}.oA.....h.F....\)..u...3......N].....q..c{........V....Nx.x.<&U..v+B....IB......v..i...fRi|..J.,.<5....A.......?TPW..../^..Z....5.%.&.-:..w:.lG;..@l.U..(."|.gu3....m.6.\...&.0i....W....B.....Zg.....`N..a..-0..\....\..!u...{.~:..s...I.....VI2q!..S}.rK"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):5.542844377806831
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7Ysdn0fZh3NyK4h8OZqNiyBxYgsLgTM0:i9usXNyBSTkT
                                                                                                                                                                              MD5:7E3D6A6B52F721937D284067ACBC2CD5
                                                                                                                                                                              SHA1:CD38D2772B5C6C557B8568DBC69B2282DC3DA554
                                                                                                                                                                              SHA-256:0228E149F0F97E36D1CF3FC7A79DE97A03F1E8A30E64A0BE2E3899F32546CFD0
                                                                                                                                                                              SHA-512:82AF5DBA22523B03311A58FC1D143B6232B9198F9255AC00126A4059627C34231FF825C37A0B457E34479115C45073F0DA8336066FDBC1EC20E69C4D2ECE4B36
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx..!o.P......P..?<.$M'.NB.$EB..\..0.y|....?...{I....Gp.}..e.<....M....Q.A...<D.....$I.8.Q.5l.a.....v.'.E.............w<.x.,tm..,..>.(..8rN........i.....Vs:..gQH...%..h|]..4.l...#... .~...j...........gl......#..9......B...8\..*.gY..i....dE.^.K....^_..p.........o........IEND.B`................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1307
                                                                                                                                                                              Entropy (8bit):7.445631088730248
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:wA7Q7kdwsUU0CTSFBS1AA8aQeVg21EzGuNKJSobU8Zln4x0fEbiMNva25n8:/8oenUS7SH06g2OJNISv8Zln1EbBn8
                                                                                                                                                                              MD5:B6D7F81093AF078ECC1F55AD19DA74B4
                                                                                                                                                                              SHA1:58E0898938C6AF6CCA0D455EE064AC6824AD36A2
                                                                                                                                                                              SHA-256:1AD696B016530103265D09B00091EF62E1243A21C1B224C1116125E0F099A532
                                                                                                                                                                              SHA-512:C67BB74359EA58DEF141AE24FFF09A88D363726ED4F01EEF848F7E504DDEEBFDF9DA52386879CD1173707144AD968560C90A572E8EA509755FD84E099C8B24E1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......P.P.."................................................0.....1......?...n.+.f......_.2......?........................................+.0....[...<g...?...0..........................!"1.Ar.2Ra....@BPQb.........?..x.1.L.d.B.kN.La.@~..M.m...W".J.A/c..w.}.+f16.1..T....r.7...2..%E...'.K".?.<l..u..6.....?.".c'I^...X.22J...n...T......ZwQ..J.@..:..9..|...%............c?.X/o...k..:++.....R3..X. .Fw..y.J.,.....b')`" ..C....-...\.y.|=-<..~!c.@w..h....d.....71.U..g~.....@..,}..j.(.HK........V.jasP.y....6....}..P...Pg...9.rb_........|.....n.T.<.G....*.0T.}:.B....qq..&.....bQO..3V.S..,...(............jf.|..$c.v..Z...V...5Y!...65..|..r.jqI.;.......T..v.)..t..|.......*.V.-..4..P.&m.nO....}.>M.Z...K.......B.1...>..u...a.........q....X..r/(g....i.J.T.Y2k...o....<.....-.J..z^.W..a%c..P.....<.1.1F5.@......?...&........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3814
                                                                                                                                                                              Entropy (8bit):7.634659202076907
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                              MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                              SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                              SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                              SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4670
                                                                                                                                                                              Entropy (8bit):7.917463648143991
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEES/OUKmP5JVIJiHGkQV4PLJjEeiaCQU05PK9aybELLm:ygpSX5Lopz2LJj1iaCQU05izam
                                                                                                                                                                              MD5:439C98032740660D20A3E179255EB424
                                                                                                                                                                              SHA1:07ADD1B1DC29136A97C6FE37949C5BF5945B35CE
                                                                                                                                                                              SHA-256:55B4F9E35984F3304A54C5CC2568FED0EF084162D674F0E5EB7AA999FDE4FAE4
                                                                                                                                                                              SHA-512:963CD9DDE10FB99186C6456C65439955EBA9BB64F1E71EF991388A6D30E5909523FC275FE1D729CDA20882AF96C673B031701CD583CBF63FEAD5EF5BA2638B45
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+.G...|*r...+^......1.=...7E ...LI...D../.....<A.(......],vQyv..}k.A.U.j.@w5R.......%|5...0.$..1..>.]y...2~.V....+.Tf...r.k&..Fz...0...=.s.-.e..l.....b...n..A...G..Mr..<....eX.Z.......5..Y.Mst.....v.(.....^&..M....ny(..r?....9...).K..5.xk..R...s.ly.U....-.._Jx[....(Rkk..^....bW..F6..3.].F...Kc.Ea:.lk...|.|..`....G.A,c.wX|...Gu=.....K..o..&...P......GS.@O\..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6010), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6010
                                                                                                                                                                              Entropy (8bit):5.286740284138172
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:JT2r2VoX4fP0KeUw+nLjpE6L3vqniZs2+8y2dULyunueIVj/CNSsfhSTZcNb:t2r2Vs4DLLjpdmysAy2NRENSe42N
                                                                                                                                                                              MD5:27E53D542EF9F5CCEB99001816EA32B9
                                                                                                                                                                              SHA1:95F2E19FA1686DE916997042C499EA2C76A4BDE4
                                                                                                                                                                              SHA-256:527D3DFF02BE972409E27085CB5BFD1F0B94B3EC838892D2F22F93AB85532D42
                                                                                                                                                                              SHA-512:16FC14FAF63D5A51EC699503107F2B56C0C09AC91117BDFAA961160171F43F0F3F5551BA219AD6999955426AA6B6D912C69D44F4ABAF42803AA157CC50213066
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/lfLhn6FobekWmXBCxJnqLHakveQ.js
                                                                                                                                                                              Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6358
                                                                                                                                                                              Entropy (8bit):7.922947003769789
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:ygVNL7h4oBZsYLNysD5oid6Tbw3JzL2rCBV2i8:ygVNL95BZP1OidSwLWEIZ
                                                                                                                                                                              MD5:FB2A9E3B8FE55AA03D764C759F94E3AE
                                                                                                                                                                              SHA1:9AB1DD414F61DA537A6CA02D115BBD7C10DF941C
                                                                                                                                                                              SHA-256:0B73B17674E41BB2850B4BBFED7B096C48B79D705B54B3A8B6FA934A75E89877
                                                                                                                                                                              SHA-512:187F83CD99DA84E296BC764265553916BC200B4911028DC8F0F1E3B12749EBD4606E0D70D777F4F83E33A8395BB356CBD9F6C49302BA53687FBF2C62CD64B68F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_bHIeaYVmpIpLcjzHJjUPgA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....1..U"#..9#.-.K!w......yv!...#.5K.&.2.4#Z7&3.~..#..V...L.6.jQv6...w&......q...r.....4[.=M....D...b...Q.O....P.....F.....:.Z.&#..:.U.lM...Ib.......UO.5.mz....rZ3[m.y......7..W[.OqZ.z...$.O{.{{.y)9.^..._..p..,s..&+.YP.c...&.m..!.'.=3HS'.R.#{..k..ZG...8'<s....X.f.wcF...t.N.....`...p0..x.{.9'....V%...v.{.%R.q.&..w.p~...j...4..RB._8..... g<.C.Ia.$7P...~TV.X..S.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6311
                                                                                                                                                                              Entropy (8bit):7.924935015065055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pCV+Dnq+knyfPa+jNb9go5iBf3/6eD11+gsfHGETCiezoecLd:p4k9uOa+jN+oABf3C+14Xf3+ie0p
                                                                                                                                                                              MD5:1D0923E229B4232D29757AA346D2A6F8
                                                                                                                                                                              SHA1:6A215C523F0927E3F64931F6EF652A49379466C6
                                                                                                                                                                              SHA-256:CAEC42821A7C3F52502838584F52070770BD4DB7BD93B201C604523AF2096411
                                                                                                                                                                              SHA-512:27167F61F4B02BD03AC007AF7DE7C795D5036E91502BE0F6546B945F4CF312B053B9FDED37D489F3A51C329E2AF7BBCDF3497CEB17CE5BA8873027D5E025212D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OVFT.Ls7IqEQRVMFG_k8F6avZUi&pid=News&w=197&h=112&c=14&rs=2&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5wm.,v..#'w..t.`.......G..IC._w$..L;....WVBH.=..Y.'.@.)A.~....../..D...w..#......6L.q....N=)\.....(.?..<...;<b..8.4...q..@.T.A.'..Tu./\.^...A.g-..1Q@.....j....GJ3......a...1....._.-.....'....,j......C...W._.|I'.|eg..l..~.efUm...^z1..|......5(.g.c...e7....8..OK.8...:H...Q..7.....;............JX.!..G.... `.....m..}I...t..+...(.N...(...(...(......)1.`...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3
                                                                                                                                                                              Entropy (8bit):1.584962500721156
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:P:P
                                                                                                                                                                              MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                              SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                              SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                              SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{}.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (994), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):994
                                                                                                                                                                              Entropy (8bit):5.188753989265299
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2Qou8GFu7QbGcnTCi8xem41WB/ZvsY9+HYjhcY/6vh:ksBTCCmx/ZvsY9+HYjhp/6vh
                                                                                                                                                                              MD5:84217B7BD5A4553171EC41D20D27C459
                                                                                                                                                                              SHA1:06601BE98C17893A465774F127FC67C57620D702
                                                                                                                                                                              SHA-256:794129C3C6A3E39980638403CA15F9D84A588AA2EC48CB49843389AD2926E14E
                                                                                                                                                                              SHA-512:877E2354A63AD7DB51D17282A0FC887D1D1763B7A490F69DAA67967A7EBF2BD24F7975B71A47A03D98F39F632C785537C10DB4D3413690D76963CE0CB10929FF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/BmAb6YwXiTpGV3TxJ_xnxXYg1wI.js
                                                                                                                                                                              Preview:(function(){var n,t,i=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall,r=(t=_w._sydPayWallConfig)===null||t===void 0?void 0:t.useSydneyPayWall;sj_evt.bind("rewready",function(n){if(n&&n.length>=2){var t=n[1].waitlist;t&&t=="2"&&i&&(SydFSCHelper.setSydFSCEligibleState(!0),sj_evt.fire("waitlistUpdate:eligible"),SydFSCHelper.sydPayWallTrace("sj_evt.fire waitlistUpdate:eligible"))}},!0);SydFSCHelper.sydPayWallTrace("_sydPayWallConfig",_w._sydPayWallConfig);r?i?sj_evt.bind("onP1",function(){SydFSCHelper.isSydFSCEligible?(sj_evt.fire("sydFSCLoaded"),SydFSCHelper.sydPayWallTrace("onP1 sj_evt.fire sydFSCLoaded")):(sj_evt.fire("sydFSCPaywallLoaded"),SydFSCHelper.sydPayWallTrace("onP1 sj_evt.fire sydFSCPaywallLoaded"))},!0,100):(sj_evt.fire("sydFSCPaywallLoaded"),SydFSCHelper.sydPayWallTrace("sj_evt.fire sydFSCPaywallLoaded")):sj_evt.bind("convInit:done",function(){sj_evt.fire("sydFSCLoaded");SydFSCHelper.sydPayWallTrace("sj_evt.fire sydFSCLoaded")},!0)})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):718
                                                                                                                                                                              Entropy (8bit):7.574241995695963
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7iwkFD5YAD/4Jz4G8QPkvxFKpxLn0BZRV7SXWsjpp2gt91:I8w4G8ISInMZRV+XWsjLbtb
                                                                                                                                                                              MD5:95E6346A6FAF2BF71D35EEBFD2C045F2
                                                                                                                                                                              SHA1:6E0931CA13DAC5205615EF41D8435AF6AD1DE9D9
                                                                                                                                                                              SHA-256:F466E8182EB70D82AB45467E6DFA669536B36A8890713A1DD7950A6D4842B00C
                                                                                                                                                                              SHA-512:6D907F5FD71975B6376DB07390F3BA35FE4356D842518B5B729B8D5D92DAAB2FA87C8C7EC6444F814231479D15FCFE1048A794CB45A6E1D7937F45EF902087A3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....pIDATXG..kRQ...:....-!.s...."z....=%.........DoE=...f.z.$...-F0.....J.4...!A.e....S..s.._. ...w~.{..\t.U+""..g.....tM.s~)..J.0!.LJ..9...f.2.%K.U..W|a.....*..[..U?.6.1...5....o...j.....p..0S...o..,..<..z{8.Ts..N....-p.8o...P...\.]`.3;.#.6..S...B.S...g.20@49I....-.z.G..s.-z..-..."....,.....L[...J%u.........&..u=.:g.}..r.h|.H.....]...g.........(_.v...........:..z.}y.Z~?......A..H...l. .%...M..i..F8..=..&Q.B41Ad.|n.....(..3mq...."...[.. =..p.-N'.}...A..nqf'......sf'.A......@;...>...g.wL.!.`;P.....L...:pS.+/.x.1.....a.KB|..(*J.a...&..eU...k..c1"....w.....7.:fzr..aJ..[.|..N..l..R'j.d.X&.9../.UW......V........IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):86755
                                                                                                                                                                              Entropy (8bit):7.981214062166141
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:3148rWA7lUDjCSzrt3QeecoTmcL9S1UJ0fa/vq1msiAGAHftiXp7cx1sMaST:ljdlMRRdAPxSA0fsNIHVzLKST
                                                                                                                                                                              MD5:AB252515F3B087EA56B5AE37CE34DF1C
                                                                                                                                                                              SHA1:07D28AD6A6583C6BB6A53E644EF015D235FE13A2
                                                                                                                                                                              SHA-256:C148D3AA196C94FD453F83D586BA01F9A4EB7140A34F37AEC5EC835F9EC767F0
                                                                                                                                                                              SHA-512:5CB0843600875D204630BC05A468493536952D37D8A782E77C598D3B21B060100817190B58051822F2E47D2C5A840A85E5128910B1051223EF9A49E4D5296D31
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.9....0I9NkFoFEd8... ......0...H.X.`...j...........p.........,...t...N.AvjW............^.H......Ly?n...@.^......e".W.(j/%....P.[..p.. \.H;....L.d<r...d..E..<..X.......A...C.....@.r..-3...T#.....,......E.....WS.E..N45...........!.D...n.*...S...Kc`?.a.xX....MQu.-....R.;...)...K..$$Rx..".......n..o......AH.%..|....&+!....P.....o1s.vXU.<.j...H.o$M?.'C....r...B?...D.U..g..v!-...a...........a..xo._..@...c...Q..y..~.....Z....'#j..*?kc....?R.n._......M.d&0..&..{P.$.v.4C.....z..>+.....D.O1.......R....^..&.I..\..!{.J.X...........rx..w/}.W>.f.{;ua'....Hk.._.N.u..V..........Mo{.T.v>.......p..$.{OR.....Q.JB@..j.._.$-.AH.%...z.w4cc.\.).6.%.?.X.._%....{{u....G...i.vF...-.t..ZXT..`....Y...F..H).f...\C...F..I9.TI.........H.q..P~.....@.0`.\..U..................Q'.H~W.(...../]......\...:q.)>b...X...J.f..W.Q.....^...d....}..l."b.\.....e.c.~I......c.Y.H.r.;........5..O.sx.".K.`.A......e..gn..u`.J..Q.H?....-H.h.J.wF.O.S.RJKd...%.....A..&.... ^...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):576
                                                                                                                                                                              Entropy (8bit):5.192163014367754
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                              MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                              SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                              SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                              SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15841
                                                                                                                                                                              Entropy (8bit):7.950556831316782
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eghrxQvFCE5UJbb/mCuSNNaRlQ2UiaIxKVKdbh:egh1uCE5URjIYziRxKVKdbh
                                                                                                                                                                              MD5:8531ECA1C2D76626C4EAD3389B391E26
                                                                                                                                                                              SHA1:EA754E2107B3937CCD6E523CC74572535FC3E123
                                                                                                                                                                              SHA-256:310157A8ED33E950A7F143428B5441B1A256665113E9870C4BC06E88DE344AA3
                                                                                                                                                                              SHA-512:93C0F2F7A5ED1ACE8A074BA86D763D046D107149819746986F5DD0FBD1C10908152D03E96B5A59813FE9741EEDCF3FD2F07BF52BDABBCFAF58189D6CD103257D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V&oZ~.PZ......@g=...&.dU.T.........> .h.cw..}..[....J...%k<..!.U.$.bO.:.z7..O..U.\K..\.$W...."1..i....E"!.O".._._..t.6..,...H.5..).[......Gi...b.....w.g.D.4..q.5.H.T....w.b....`.......4K>M..o<.ND.....?.u..5o./.I.......).a'.t>...f.1.....^.pz...._..F=....m#>.~.:\6....9....k.....&..?..!..................i.q$...k...[..5> G........G..^].C.W....n>..}E}..2>..=.mO...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (994), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):994
                                                                                                                                                                              Entropy (8bit):5.188753989265299
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2Qou8GFu7QbGcnTCi8xem41WB/ZvsY9+HYjhcY/6vh:ksBTCCmx/ZvsY9+HYjhp/6vh
                                                                                                                                                                              MD5:84217B7BD5A4553171EC41D20D27C459
                                                                                                                                                                              SHA1:06601BE98C17893A465774F127FC67C57620D702
                                                                                                                                                                              SHA-256:794129C3C6A3E39980638403CA15F9D84A588AA2EC48CB49843389AD2926E14E
                                                                                                                                                                              SHA-512:877E2354A63AD7DB51D17282A0FC887D1D1763B7A490F69DAA67967A7EBF2BD24F7975B71A47A03D98F39F632C785537C10DB4D3413690D76963CE0CB10929FF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){var n,t,i=(n=_w._sydPayWallConfig)===null||n===void 0?void 0:n.loadSydneyConvResWithPayWall,r=(t=_w._sydPayWallConfig)===null||t===void 0?void 0:t.useSydneyPayWall;sj_evt.bind("rewready",function(n){if(n&&n.length>=2){var t=n[1].waitlist;t&&t=="2"&&i&&(SydFSCHelper.setSydFSCEligibleState(!0),sj_evt.fire("waitlistUpdate:eligible"),SydFSCHelper.sydPayWallTrace("sj_evt.fire waitlistUpdate:eligible"))}},!0);SydFSCHelper.sydPayWallTrace("_sydPayWallConfig",_w._sydPayWallConfig);r?i?sj_evt.bind("onP1",function(){SydFSCHelper.isSydFSCEligible?(sj_evt.fire("sydFSCLoaded"),SydFSCHelper.sydPayWallTrace("onP1 sj_evt.fire sydFSCLoaded")):(sj_evt.fire("sydFSCPaywallLoaded"),SydFSCHelper.sydPayWallTrace("onP1 sj_evt.fire sydFSCPaywallLoaded"))},!0,100):(sj_evt.fire("sydFSCPaywallLoaded"),SydFSCHelper.sydPayWallTrace("sj_evt.fire sydFSCPaywallLoaded")):sj_evt.bind("convInit:done",function(){sj_evt.fire("sydFSCLoaded");SydFSCHelper.sydPayWallTrace("sj_evt.fire sydFSCLoaded")},!0)})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6311
                                                                                                                                                                              Entropy (8bit):7.924935015065055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pCV+Dnq+knyfPa+jNb9go5iBf3/6eD11+gsfHGETCiezoecLd:p4k9uOa+jN+oABf3C+14Xf3+ie0p
                                                                                                                                                                              MD5:1D0923E229B4232D29757AA346D2A6F8
                                                                                                                                                                              SHA1:6A215C523F0927E3F64931F6EF652A49379466C6
                                                                                                                                                                              SHA-256:CAEC42821A7C3F52502838584F52070770BD4DB7BD93B201C604523AF2096411
                                                                                                                                                                              SHA-512:27167F61F4B02BD03AC007AF7DE7C795D5036E91502BE0F6546B945F4CF312B053B9FDED37D489F3A51C329E2AF7BBCDF3497CEB17CE5BA8873027D5E025212D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5wm.,v..#'w..t.`.......G..IC._w$..L;....WVBH.=..Y.'.@.)A.~....../..D...w..#......6L.q....N=)\.....(.?..<...;<b..8.4...q..@.T.A.'..Tu./\.^...A.g-..1Q@.....j....GJ3......a...1....._.-.....'....,j......C...W._.|I'.|eg..l..~.efUm...^z1..|......5(.g.c...e7....8..OK.8...:H...Q..7.....;............JX.!..G.... `.....m..}I...t..+...(.N...(...(...(......)1.`...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2070), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2070
                                                                                                                                                                              Entropy (8bit):5.340801249283276
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:rVnoygstZ1wi60TBAvVReG1OgJK2gAU8oA6Mt2td5LzzJea:ZtfCMCIrlr8h6W8BzJea
                                                                                                                                                                              MD5:AE033E8D6C14C4BE9DE0B0F2050EF164
                                                                                                                                                                              SHA1:91040B73D3A006FE158EB0EBFF43167397770081
                                                                                                                                                                              SHA-256:7E1DE309BEB9F6F805E0574D046A8CB58AFBB05EBCB38EEB6B544E5EDB1EFEDD
                                                                                                                                                                              SHA-512:E678845B6EDBA9592F022C47F0A82E5CA841D65B01068CBCA6ED8BBB86F10D9FF6CA487A9B5751DDD8679E12324E2B36E583BF9B0FDAAD8E779BEF198B611EEC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},TriggerSydneyConv;(function(n){function o(){r=_ge("b-scopeListItem-web");t=_ge("b-scopeListItem-conv");sj_evt.bind("rsSydTriggerQuery",y);p()}function u(n,t){return typeof n!="undefined"?n:t}function v(n){var t,i=u((t=_w._sydConvConfig)===null||t===void 0?void 0:t.enableTelemetryPrivacy,!1);return i?a:n}function s(n,t){for(var o,s,f,e,i=[],r=2;r<arguments.length;r++)i[r-2]=arguments[r];o=u((f=_w._sydConvConfig)===null||f===void 0?void 0:f.isCompliantSydneyEndpointEnabled,!1);o&&i.push.apply(i,["IsBizChat",o.toString()]);s=u((e=_w._sydConvConfig)===null||e===void 0?void 0:e.isBingChatForEnterprise,!1);s&&i.push.apply(i,["IsBCE",s.toString()]);Log.Log.apply(Log,__spreadArray([n,h,t,!1,"Namespace",c],i,!1))}function y(n){var u="",o;u=n[1];o=n[2];s("Interact
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7499), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7499
                                                                                                                                                                              Entropy (8bit):5.433420045340783
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:QZO653FTsgjpyapHyoy+yihyBKNPrc4xK+PNIupYBMVGyV70+lU5:H65lsglycHyoy+yihyKdPNI6qp+lw
                                                                                                                                                                              MD5:B3CA28114670633E5B171B5360BB1696
                                                                                                                                                                              SHA1:683F2FB3D4B386753C1F1A96EDE3CA08547F0E02
                                                                                                                                                                              SHA-256:A8B7DA1F71211278C07582AEF2F3F2335B7DE5076E5708DB6E868EE6CD850490
                                                                                                                                                                              SHA-512:BF71AC8F59653B8035C1FB8555B53371610AE96C1A31E7BEE02B75DEB8E46C68B46A29DAE360C579BCF9AB051F5218EDBD075567B99A9FB894E7C50251676677
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var QuickSearch;(function(n){function ot(n,t){at?ht.test(_w.location.href)?st(n,t):ii(n):st(n,t)}function st(n,t){var i;t?(i=t.sj_evt)===null||i===void 0?void 0:i.fire("showSydFSC",n,"",k):sj_evt.fire("showSydFSC",n,"",k)}function ii(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/search?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";vt?window.open(t):_w.location.href=t}function p(n){sb_st(function(){var tt,rt,ut,f,a,k,et,d,lt,s,v,g,at,ot,y,p,st,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=f.toString(),a=_ge("qs_searchBox"),k=o?_ge("mfa_root"):null,!o||k!=null){var ht,ft=!0;f!=null&&f.anchorNode!=null&&(ht=f.anchorNode.nodeValue||f.anchorNode.textContent,ft=!it.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPU
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4853
                                                                                                                                                                              Entropy (8bit):4.802911139242164
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:0hvV/5HRlEj2vKQ1JeP+JN4MyZmWm22UTwy9pDHwnZ6CtSREwb8GZzyWDXQ1lcHf:sE2vKQL94MyZmh22UTw5vrAi099WXcn
                                                                                                                                                                              MD5:E9778253DF3562B6AFF4FA312DADA9C0
                                                                                                                                                                              SHA1:7C4455EF6A13B64BF313AAE7B1B73FDC2BD4BC2C
                                                                                                                                                                              SHA-256:F7021E1671E4D06F1B2042CBD3E57692EA288A353D783B6652AC1C4882D42BFA
                                                                                                                                                                              SHA-512:43CD587C6D28D7F72A451456F168DE09D76D4DB011DCFE2295151135F0750F12402FD903A523520D2E5852C6DBEBFA6A4DB2E5E56CC4FFFF2F3EF1B4A0C69F14
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"emojiLabelangry":"Angry","emojiLabellove":"Love","emojiLabellike":"Like","emojiLabelsad":"Sad","emojiLabelsurprised":"Surprised","emojiLabelthinking":"Thinking","emojiLabelreact":"React","thousandsShort":"{number}k","reactionMenuAriaLabel":"Reactions","ariaLabelShowReactions":"Show reactions","ariaLabelReactionButtonSingular":"{number} reaction","ariaLabelReactionButtonPlural":"{number} reactions","ariaLabelCommentsCount":"See {0} comments","ariaLabelReactButton":"React","commentTooltipTitle":"Open comments panel","topCommentTitle":"TRENDING COMMENT","topCommentReplyCountText":"{number} replies","topCommentReadMoreButtonText":"Keep reading","topCommentSeeMoreCommentsText":"See more comments","topCommentReportedMessageText":"Thanks. We will review this comment and remove it if it doesn't meet our guidelines.","JustNow":"just now","NumberMinuteAgo":"min","NumberMinutesAgo":"mins","NumberHourAgo":"hour","NumberHoursAgo":"hours","NumberDayAgo":"day","NumberDaysAgo":"days","
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (511), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):511
                                                                                                                                                                              Entropy (8bit):4.980041296618112
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                                                                                                                              MD5:D6741608BA48E400A406ACA7F3464765
                                                                                                                                                                              SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                                                                                                                              SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                                                                                                                              SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 240 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):24509
                                                                                                                                                                              Entropy (8bit):7.982572458984437
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:9cxU9u9xVk00Bl6soiNJ3j5Y9ibltU2Sw9TeyO/8k5HtJ8D+MMrgjBUX:9cMiW3oiHzeAbXSw9T/OVlL8D+MogV2
                                                                                                                                                                              MD5:632FCF6C4B49876B152374F534AEE32E
                                                                                                                                                                              SHA1:78339E7AAC25C16B0B4703363F79C1593A21ED96
                                                                                                                                                                              SHA-256:AF138721C6290E081307938002EED3E2453DFB7B095B81C1D0E63D0F1CAB1113
                                                                                                                                                                              SHA-512:A98ADBB5E73B79CE2545256DE0D749BF0F50A9F8DE020038D813F9D8CAE989852EE1F04D8DD8503395BF4FDF9A1D5691C72F2D09FF2121A86D68E1A8E6D090E3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.......`.....#3...._.IDATx...y.v.U...y.w..;O.1...`..Aicl.D..B*.T.*J..!D.JQ.I.j.h.Q..F.4iB.!.T..5.8fPq.x.....{.;.o...}..W..k...<...s.s........k. ..>MW...O..(..D......{.cI.L...&IR.Aj?.F.G^O.F.#y@..M..c.-...H..$.5].f...R=..._.Gj..G...I.........}..k.y..zF.3R....>.....:K.n..."e..)$.zV...X...{.%...!........fE.S!k~...G.....<aL...a.'.....1..2.m.....JI1/......k..*.....K. ...Uz#aywM.F.3...E{`I.1.5...F..B.0....HY..g.......$m`K..V.....3x...S ...*.k.....8.i.o.I...T`.Y.<2z../.,.. .^.O#.$ m.G..POC.l.{.Vi.....O#..E.x.z....a.s_Ui.>{.:...Qr.zZM.+X........%....w..W?......O....Jy..+...JG.AlL(.......`..+......E.".(U..s..A.[.de.....}.,...f..=..@`r.P..|.k[..}n.d,...B..i..4.......V-.H.".(.o@.JB..+..@.f.e].`....3.$!`..]3.a.r.....).u.eA.. 0a.j...>.B..7!.g.;.M....~......~,.I.....P..9..)TQ. .b....t.p.d..y..92S.c.....B.y..RR.. h.........m.d...O:....5...Q..<c{.....<...<k.".2...I<.w,.4.....dN..&v.@V........L....$`y#...Q..u..JyI..}ZK.......i3.O.P.-..c",AbL.g....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):475
                                                                                                                                                                              Entropy (8bit):5.012823652794438
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:Y9KKXcHsqnfHsfOBHwLML9dDEmAMt+C9vYR20AkaZ8z+3ob+LsBNOHDcFgNjJMvd:YovD6MRvKaZ8z+3obGDcZTDc4
                                                                                                                                                                              MD5:354D06A90EAAC02B062B0A6B06F9B818
                                                                                                                                                                              SHA1:B6B762079BCF054EDA505699C0B6006EEEFB4486
                                                                                                                                                                              SHA-256:2208539F62F08E92262AAFAF0BCEA4195264CE2DCA114B1CBFC66055EE79E143
                                                                                                                                                                              SHA-512:BD55111F97AD412A847EEA39AADBABDF0F7CA57E7BAD2B33CA9364FD1C5D29D7F3B8FE57C59E61600016A009807717DE4BE4358BBAE0E496FC5B0D54C7963657
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/shoppingsdcard/default/config_en-us.json/354d06a90eaac02b062b0a6b06f9b818.json
                                                                                                                                                                              Preview:{"properties":{"overrideUrlsToMsnPdp":false,"overrideUrlsToMsnProductModal":false,"overrideUrlsToBingL2":true,"disableOfferIdsInBingUrls":false,"useCategoryForL2Query":true,"clickUrlAugmentations":{"shoppingEntities":{"dhp":"FORM=bhshpc","ntp":"FORM=bhshpc"}},"shoppingCarouselUISettings":{"headerSettings":{"title":{"clickUrl":"https://www.bing.com/shop?FORM=bhshpt&entrypoint=binghp"}},"seeAllSlide":{"clickUrl":"https://www.bing.com/shop?FORM=bhshpt&entrypoint=binghp"}}}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 1644 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):607773
                                                                                                                                                                              Entropy (8bit):7.993088402016728
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:dIB3yS+oJv63obIwHpUnd1NsRbbWtt1B1tivnKwjn6MyFZyy:Kos0obvpUn/S5gt1TgvKwjn6jbN
                                                                                                                                                                              MD5:3659918F61DE676B128B827D4EE7D5AF
                                                                                                                                                                              SHA1:CF7EE11E5AC155F1215A2DC8F7C37F5D67E4975A
                                                                                                                                                                              SHA-256:68EB1AC426F896A309D4F9C30797A7282F598778444EF79F073828999A067135
                                                                                                                                                                              SHA-512:D081EF8A88399D7A97F6F57AFE2DE920A50352C51566C8C553AEF4E2A8984F17FE1FB4B1071FD19749CF3903B6D76E44C380303D3F30DDD487FB735A01385F0E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OBTQ.BT68EB1AC426F896A309D4F9C30797A7282F598778444EF79F073828999A067135
                                                                                                                                                                              Preview:.PNG........IHDR...l...........B.....pHYs.................sRGB.........gAMA......a...E.IDATx...I.u[.&.=v..k.w..m.gxdG.....R)TP.RI5*.0.?0`..C$.bT0....(...*!R.U.d..RQIeDdxxD......~}.....c......3.2#2.q..{.n.e..c.l..................z..u.j..~.y<dl..y`........H[./.f.n.......l[.f.........%....>B.....SG....p.y...g.......|........i...}......1....vm6.......F.... ..nh...,..8l..._.f.!..v./.._h2........B....)D...j..1..'.?...{......O.....y..............ON.r5c..C&..<....`.P......i?yB.+4..A..yp..q.w.sm."..9.v!..m......9....J.b...N..W0...(>3..S..c.;|....(nQ~.:....6,..L.+.P..i[..LD.... .c.....jn..|.b..m.0V....q.._=.r....o..........<9.....W.=6~.j.}..e>o.......b...<^.Y./....w.s.*..n.%.@.Y.M..<XI.-.C.c.6.\....[...'..o- ..~OC.......s....<./......d..I.)'W\.....h1.9\.n...C..).....=.{o......f..v..g.7.K.bh.^k.V.<.G..yc...l.....S&.t]....m.?.v.F=.D...S..3gi1..10C.nF...v%c..o.I........j...F...z.0N.....Q......n....\.}......w..;...........g).]w..n...=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x520, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):76125
                                                                                                                                                                              Entropy (8bit):7.974558316290952
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:Ur8Ve5XO5ll0na195Cp55V4vHmjOuBbH/lC8wXHWRXmv14F1I:Ur8UVOJCa19YL5V4vHmjLbH/03uXQl
                                                                                                                                                                              MD5:89EEA4CB3443D3D8D7408DCE2EC71B5A
                                                                                                                                                                              SHA1:CEC30BAE205A12C1F85814E84DC2467D9D72476D
                                                                                                                                                                              SHA-256:2E92C0A2E85DF0B337163603888994785F12192F281A28E9B55985A24A6098CD
                                                                                                                                                                              SHA-512:B6BDEA7B55B2E83231246ECEA8A50EEEC029E2F6B25947FEEEEE29051E4C3DAA7F32A66D03B25B775F9F5AF38B7D55F3A048F03BB47F1AA8986FC95E18F8F1C7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C................................................................................u}...H.+.,fWn.:.H.9.f]=R..'..C..(|.4lo..2.....?.......J..q....l../.y=n*..x..C..i.9h.Yt....VC......A|...P...H5.x%l.......}')M.....~.y`.\.W?%./%.._.Tx.m/s..=.Z..g..uu.I@q..~F.....7..o.~a....+.w.D&
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                              Entropy (8bit):4.61511796141903
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                              MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                              SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                              SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                              SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (571), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):571
                                                                                                                                                                              Entropy (8bit):5.270488679991375
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:NIdI/z0sbzLvByvCyNTwO449NRsOd/DTNU4KxOsyhxXZymHKdTITkIeGE+IahM:cI/z1DBmCGFly14byMLM
                                                                                                                                                                              MD5:1DB5473C2BFFE85C98F9A3F692C6B082
                                                                                                                                                                              SHA1:D5793DCC912927C670380BDC8D65C4980D8FB478
                                                                                                                                                                              SHA-256:2898DF3498AB696D144A60ACBAD462A4C286A5E615AFDED2448F55CEE482F4AE
                                                                                                                                                                              SHA-512:A80C4873F73F406D6422169FBB078AC3F63A04D1C2B536CBF0FAEEB19A1B9FF1CCAAC6EFE7E8D35EE91B783CD36AD27B202EB1DB9B16DB318981F6ED56554FB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var ExtraClickableSpaceOnTitle;(function(n){function u(n,u,f){var e=function(){var o,s,e;if(t=n,i=u,r=f,o=_d.querySelectorAll(".b_ad .sb_adTA > h2"),o!=null&&o[0]!=null)for(s=0;s<o.length;s++)(e=o[s],e!=null)&&(i!=0&&(e.style.marginRight="-"+i+"px",e.style.paddingRight=i+"px"),t!=0&&(e.style.marginLeft="-"+t+"px",e.style.paddingLeft=t+"px"),r!=0&&(e.style.marginTop="-"+r+"px",e.style.paddingTop=r+"px"))};sj_evt.bind("onPP",e,!0,2e3)}var t=0,i=0,r=0;n.init=u;sj_evt.fire("ExtraClickableSpaceOnTitle.init")})(ExtraClickableSpaceOnTitle||(ExtraClickableSpaceOnTitle={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1547
                                                                                                                                                                              Entropy (8bit):4.5002812368789336
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                              MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                              SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                              SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                              SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):883
                                                                                                                                                                              Entropy (8bit):4.1840895270968295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t5IndkznvxR+oUsgrszJSrmFrYLAHuxpoUtAU:InUnvOoUsgrszJSrmF0L4uXoUtAU
                                                                                                                                                                              MD5:66E55C04199BAAA85963D29C18AC9F83
                                                                                                                                                                              SHA1:B0A8A3617427CBAC0A0BFD1A3C113B7C26FBFF0D
                                                                                                                                                                              SHA-256:6929792D135BFA24D9AA5A703129710E71FC3A43B8724D3AF9B5884F7D33CC32
                                                                                                                                                                              SHA-512:1ECB3653CAB565C499E900857BF0937D750F700A5340E484E03CBD16FBC373B4AE64C774EC2D30E50A3260C4A3F647358A78D5A55067C1C7AFE131E340648472
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/staticsb/statics/pr-4195335/shopping/infoGlyphDark.svg
                                                                                                                                                                              Preview:<svg.. width="16".. height="16".. viewBox="0 0 16 16".. xmlns="http://www.w3.org/2000/svg".. >.. <path.. fill="#fff".. d="M8.49206 6.91012C8.44972 6.67687 8.24557 6.49999 8.00011 6.49999C7.72397 6.49999 7.50011 6.72385 7.50011 6.99999V11.5021L7.50817 11.592C7.55051 11.8253 7.75465 12.0021 8.00011 12.0021C8.27626 12.0021 8.50011 11.7783 8.50011 11.5021V6.99999L8.49206 6.91012ZM8.79883 4.74999C8.79883 4.33578 8.46304 3.99999 8.04883 3.99999C7.63461 3.99999 7.29883 4.33578 7.29883 4.74999C7.29883 5.16421 7.63461 5.49999 8.04883 5.49999C8.46304 5.49999 8.79883 5.16421 8.79883 4.74999ZM16 8C16 3.58172 12.4183 0 8 0C3.58172 0 0 3.58172 0 8C0 12.4183 3.58172 16 8 16C12.4183 16 16 12.4183 16 8ZM1 8C1 4.13401 4.13401 1 8 1C11.866 1 15 4.13401 15 8C15 11.866 11.866 15 8 15C4.13401 15 1 11.866 1 8Z".. />.. </svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):85555
                                                                                                                                                                              Entropy (8bit):5.015508346170599
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:KOVyaoYWEfAgSLd2dkNrSg2Tk7jSjh1khuCn6yh6:/VywSLcSSlTkajvkgCh6
                                                                                                                                                                              MD5:9D48A47A2BE28E049851771E29EA3665
                                                                                                                                                                              SHA1:00D3EAEBD3BA67FCCAA11D257B29A17145F68968
                                                                                                                                                                              SHA-256:9DE18EE7DFA0AA33EBAF9FDEBCDFFE2CB56D8262950280E27B350E206F6FD673
                                                                                                                                                                              SHA-512:B7BCD2B72B3F8DAAC8BFF9D1BC98DDF9622903F14F0E82BA4A7BEC6A06B25155ACE8DCB54BD6B2F68340EB5478F9E5503ADC947061DC685BA9BB8F724DF60B56
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"fileHashes":{"binghomepagefeed/default/index.json":"0517cdb5e4e4233b6455b1389cbefce6.json","binghomepagefeed/default/config_ar.json":"51ca5b5d70cf47f81efe583eb25fa0d9.json","binghomepagefeed/default/config_bg.json":"a9f7bec8dcdf743731e02d278daeae6c.json","binghomepagefeed/default/config_ca.json":"891b0fff876ab95cfec4c835c5500579.json","binghomepagefeed/default/config_cs.json":"a92247ccfd9379379b44b5e3aed9c35e.json","binghomepagefeed/default/config_cy.json":"4e649d2057e16911c91b544b98961588.json","binghomepagefeed/default/config_da.json":"2f9aab2875bf0aedca9730b8d45bfd13.json","binghomepagefeed/default/config_de.json":"528b87b1864be7b4c7689494858cc5c6.json","binghomepagefeed/default/config_el.json":"f34e9d5ac77375b87a82e6eaa96d695c.json","binghomepagefeed/default/config_en.json":"f214d6e3293ae6197866432633e76d56.json","binghomepagefeed/default/config_es.json":"01e6fefedab0c5d36f19d7f4323e20b2.json","binghomepagefeed/default/config_et.json":"4d895983cd82ea6d8b5c30931ca922fe.json","bing
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):251
                                                                                                                                                                              Entropy (8bit):6.518612378324426
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhPkR/iHqaMVHgbf5Hj2bJPJ9NJluoiIz2G8rA7oup:6v/78/kqlI5HybJR9bli42mMc
                                                                                                                                                                              MD5:B95C22E2C6564B548C793D4F6CBC2F1C
                                                                                                                                                                              SHA1:3A8F944F1BB3BAB1B94E6FBB4F321699AF59C697
                                                                                                                                                                              SHA-256:BC001332DDA1E9E07790531EF172C275F64061D6DC3B95C52EE17C657E931B54
                                                                                                                                                                              SHA-512:91F2FFFB0E33244C7C853D669DAEAD8EDD56F6971E28EF9E0A5739783883DC6E657CA024884E7AE91A04828D99C74FCA43E2F7F3C3DED8C85801E6B7281B431B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..."..."........IDAT8O..A..0.D....`....Hu..AO..?.o.[.....0.O......s.Yj...,k|..W*.h..l."..wx.....E...9...O.=t......Z<F...t....%.!).....=Z.A.z...8.%.7J...M.dvb2.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3278), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3278
                                                                                                                                                                              Entropy (8bit):5.362819386826282
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:rVnoyVHKuvYPXzxTsmn6ee+DTNDYqXhpXJE6o8QJLxJVSG4mxtKi:ZXvYPXzxHUoDRXdY8QhzpDtt
                                                                                                                                                                              MD5:92BEE1B96C65A17A6A8F2F053B47ABF4
                                                                                                                                                                              SHA1:8DCC98FBA79F4527BAFCD49F3D072739C4A48CA6
                                                                                                                                                                              SHA-256:39438227E61A6612EF17B02B2E6C38DA7E1CF80D0A469104C874B82FBE3C1AC8
                                                                                                                                                                              SHA-512:D7EF4EE411DCD10E1B9D0C74D9166BDC2C5F61A39FBCF6A53D38C1697CCC992F3A98541555C950458DCB0C277EE984C4F483F2EE37E3A8D92EF1576FAFD40DB0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/jcyY-6efRSe6_NSfPQcnOcSkjKY.js
                                                                                                                                                                              Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};define("clientinst",["require","exports"],function(n,t){function ot(){l=0;u()}function u(){var n,s,t,o;e&&clearTimeout(e);for(n in i)if(i.hasOwnProperty(n)){s=n!=_G.IG?_G.lsUrl.replace(_G.IG,n):_G.lsUrl;for(t in i[n])i[n].hasOwnProperty(t)&&(o=w+s+"&TYPE=Event."+t+"&DATA="+f("[")+i[n][t]+f("]"),ht(o)||(ut().src=o));delete i[n]}typeof r!="undefined"&&r.setTimeout&&(e=r.setTimeout(u,p))}function st(){return _G!==undefined&&_G.EF!==undefined&&_G.EF.logsb!==undefined&&_G.EF.logsb===1}function ht(n){return st()?ct(n,""):!1}function ct(n,t){var i="sendBeacon",r=!1;if(navigator&&navigator[i])try{navigator[i](n,t);r=!0}catch(u){}return r}var v,k,d,g,nt;t.__esModule=!0;t.Wrap=t.Log2=t.LogInstrumented=t.Log=t.LogCustomEvent=void 0;var r=n("env"),o=n("event.native"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999736631649434
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:L2gaib96uXuBSt9MOz0Pfy0ySalINjR2btNUP0f/vYcb3EOKB:LIzmgSt9MOzUfy0SIL2btqP0f/vYc3ET
                                                                                                                                                                              MD5:D00107A743C9E9EDC2F35F4E65448D22
                                                                                                                                                                              SHA1:5E6BAF042D551925DB5D475702E274A9145A24C6
                                                                                                                                                                              SHA-256:EE92E09868CEE1E19EA45C52F07D25A1285C7E668E57794701F3B0E759DEEDDD
                                                                                                                                                                              SHA-512:A5BF2EC4B6182101F52F2B70E7ED69194B74E8BD6CDD7E5E418576C026F198C642945028F7F8F315A7C4526891814992D40BDFE136D7CB9CF0CD1BF140B37378
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://liveshopping.azureedge.net/tsl-trailer/cbd1a7f2-b4d8-4be4-82a8-152a19f4_1280x720_4500.mp4:2f6c8ddaf03840:1
                                                                                                                                                                              Preview:..;g....L.3O.R.WA.v....C.......!..D;.I...P8...bcW..].o.`.........{^....k...BaQ=.e....q.....7......v...|..=.]...g...\...xF..XE.........Kv~......5....E......@..Q..V$.... .m..di.c....B.z.Lh..&.F.>............"...b.X.u.G..Z...?........<.w.~`.z.........Kv .].(...8..wq...j.....E....:..?fb.....j......v...]....!L.l!|..+|d..H$.s7.4[onN3c~!.%W.g?Q............-.$...5. ..}....... w.E.MD.L6..2.Ag..d....2....l.]Z..H.tc.>..xE.z...v....".... .v;L.C..B.t..o-XV|._l.O..B.5. D.:{h?.Eg4.r..f..r....L!.L.3U:.Z.L...?...9... P.E<.h...."I<2(A....."t.[..._#^l.S....._.O5.....hr..E..='....Y5....MTr...P.R1..O'..L....../^.i..[.rL~...q...F,.........X.P.a.Jj?D.n.....u.&.~.;.k~....<.....[&.5d.....Y...8Af..N..fg..[...0...u...|R......UB ..t.(.A....j..cp.,....:$.M.Y..........+.e.p#M.3........R..T.W>...(.w..I..rr.S...*..2.W.b..`3.P.....1&...c~...$.m.U.l.z........D..7.]..F[...|;mm.Z..t. QxU...........%.<......H......8..-......#_PS{BU=\....VT!7$H2*..&J..a.....t..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2516), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2516
                                                                                                                                                                              Entropy (8bit):5.27513497843606
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:r/CRqhCuHqWqfdsT3+/C8uKQPm9webCRDoFgfgW:zC/CgdsIC9peKDWg1
                                                                                                                                                                              MD5:A27A42F9A6241ABF09B52AAA865D3F70
                                                                                                                                                                              SHA1:59FC33E535317FBCE1018A8286CC3606503CE449
                                                                                                                                                                              SHA-256:BBF4286B704ED1FB15229926886BA4254AFC74ECA45BAE8FDC8B282240222A69
                                                                                                                                                                              SHA-512:7221808A036A482827D3B4B46791D620805812463E88672E7C27F3B0C9D6282E117051823B24EFA1C8503479AE329DCBCE2652A074A71A81333236A328EE27FF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var WaterfallDenseGridAccessibility;(function(){function nt(){if(u){var n=u.gfbc("dgControl",_d);n&&(f=u.gebc(d,n),f.length>0&&(e(),sj_evt.bind("DenseGridResultsUpdated",e),sj_be(_w,"resize",e),sj_be(n,"keydown",y),sj_be(_w,"unload",a),sj_evt.bind("ajax.unload",a)))}}function e(){var i,n,t,e;if(f.length>0)for(r=[],s=[],h=[],c=[],i=0;i<f.length;i++){var o=f[i],l=[],a=[],v=[],u=[];for(n=0;n<o.childNodes.length;n++)t=o.childNodes[n],l[n]=t.offsetTop,a[n]=t.clientHeight,v[n]=k(t),e=t.querySelector(".iusc,.ent a"),e?u.push(e):u.push(t);s.push(l);h.push(a);c.push(v);r.push(u)}}function y(f){var s=tt(f),h=function(){return!!_w.IsSearchAppXYFocusEnabled},c,a,y,d,e,g;if(s==39){if(n+1<r.length)c=p(n+1,n,i),l(n+1,c);else if(h())return;o(f)}else if(s==37){if(n-1>=0)c=p(n-1,n,i),l(n-1,c);else if(h())return;o(f)}else if(s==38){if(i-1>=0)l(n,i-1);else if(h())return;o(f)}else if(s==40){if(i+1<r[n].length)l(n,i+1);else if(h())return;o(f)}else s==9&&(a=document.activeElement,y=!1,t&&(d=u.gaebc(v,t),d&&(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1750
                                                                                                                                                                              Entropy (8bit):7.136110936757293
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:fIihitYJ/jWdE2XsQvGYCU1Y72Xdmq50tbrFl20MVq4OSLw:AiH/j0EisV9UNXdfifKf7Lw
                                                                                                                                                                              MD5:9119C1A6EA63AFA55E6274B55B458817
                                                                                                                                                                              SHA1:618102DB60F79261B94845EA3F65895EF6995AFD
                                                                                                                                                                              SHA-256:0FA50A450106430FB653E3EC832D8E0361F08B88FA32FC7A3F8C148755210B9B
                                                                                                                                                                              SHA-512:504E036FF7DDB00E2B784B68EC3C2C01635B003690FB8D6554BA269A65E07BE49D18C47E16328B3817185B6CB55DF2F1B943611F30B44C4DA2408BDE1DA41915
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........c...............................................!.1..A"..........................................1............?..~.......{.o][...+....@m.=]Q.Zr..cQ.[.GX.r..A.V.q..A.V..V.GiZ..V.....VG.t.=..v=S....+.;.W^l.]yy..>W.LW...O...{.n.V=...]t.N=1[....o..fc.k..>Q....1..=.H...^..~_..>..<.....+7.....42.Z....1....J.k..V.r..Du..rPv..\5.A.a:r.Tw.~N:..G=c..{q..X........#.mu...o;..O..d......~]}1....<...{...].g.^o.....`.=.z.+H...)..=.cL.}[......Y..X.4.....i.ADh.b7".my....M5y..]kX..u.Pt.X.F.....|...zg..>o=..@..\._....S.....k<..`?C}5.g....mz.S....}H.{..s.....1zy..'].(.k.....{c...G..#.ww...:....5....d....LGH..a...r..).&.rGH.J*..du......Q.]s]..0h:i........;.9h5z^zs.../K-z..$|.z..V.=..W.N...c.v...o...M...i.q..A..'.V/[.....iU......Z........+r.kr...k.....*.......... .`............[....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (883), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):883
                                                                                                                                                                              Entropy (8bit):5.1977042667779445
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:Hl7/nJ4aZUv+MW/sRdrwq50n+pM12vA4W3Idc4Wn:d/Caq+M93H5kOS3Idmn
                                                                                                                                                                              MD5:FD88C51EDB7FCFE4F8D0AA2763CEBE4A
                                                                                                                                                                              SHA1:18891AF14C4C483BAA6CB35C985C6DEBAB2D9C8A
                                                                                                                                                                              SHA-256:51F58A23F7723B6CBD51B994CB784FBC2A4AB58442ADAEDA6C778F648073B699
                                                                                                                                                                              SHA-512:FFE417FA00113273FE7AC1B1BD83C98A3A9DC12D41C77B60C52CC5FFD461D9CA2020C2444AC43771D737C70C58ECA40786A5C5762B60F30DA523F709684510DF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var HeaderPlusAlgo_Selector;(function(n){function e(n){for(var u,l,h,e=[],c=t(sj_b.querySelectorAll(f+(n?", :focus":""))),s=0;s<c.length;s++)u=c[s],u.className.indexOf("b_ans")!=-1||u.id=="b_pole"?(l=t(u.querySelectorAll(r)),l.length==0&&(h=o(u),h&&e.push(h))):i(u)||e.push(u);return e}function t(n){for(var i=[],t=0;t<n.length;t++)i.push(n[t]);return i}function i(n){if(n){var t=window.getComputedStyle(n);return t&&t.display=="none"?!0:i(n.parentElement)}return!1}function o(n){for(var r,e=t(n.querySelectorAll(u)),f=0;f<e.length;f++)if(r=e[f],!i(r)&&r.tabIndex!=-1)return r;return null}var r="#b_results h2 a,#b_results h3 a,#b_results h4 a",u="input, select, textarea,a[href],*[tabindex = '0']",f=r+",#b_results .b_ans,#b_content #b_pole";n.getSelectableElements=e})(HeaderPlusAlgo_Selector||(HeaderPlusAlgo_Selector={}));NavSelector=HeaderPlusAlgo_Selector.getSelectableElements
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1302
                                                                                                                                                                              Entropy (8bit):4.66197549537644
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7dse4Wk4vVN+CMS56PEOYdESfSlQCs3DvA8aI8cYbCtL:E4WgXS0PE3dB/zvA8aIU
                                                                                                                                                                              MD5:FC12C9DC42F4D85781AE9BB4CD54CCF6
                                                                                                                                                                              SHA1:6AAA339B8B4B2131E92F04F07BB6CECFAC85C766
                                                                                                                                                                              SHA-256:5A2745852ECD05AD22380B5E738E257192C134327299ACCC2479B00D7A26D392
                                                                                                                                                                              SHA-512:5D56F9C767218C815D6BD760DB0B66B88CC857883F7A87734FE983F236740602EA516FBB7CEDA72B637A5C05891F482416A1C3DD608F61022FB4425456786A1C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+.....MIDATx.ca..P....3.....L@./..cdd...q.....Y............N.... ...X..e.......V...3....Z.,......D..rf.Y...... 's.1..# ...".....<L.o.U..1......o2...\..L&....P.... W..R.s.....M...3v..........cc..=.............:............G...n...iG..]....]i...{....... .?O/.:....[X.eRX...PH...?..93p+0.=.S.....1...........3s..IUq...0.[.3.}xr6..`h.\....\..K.$.~0..&...,..../...;.'.W.f..l....n.Pa..h5....0......fN.c_.~...t;}..EG+3..T.$.......t..+7.....o.)...G....@..].q......>.w...".6.u...=...'..k..?z..NAA......vN..(.............>o.%...n.G.d.U..~..E......=..MU\......`.PP.....0y.....a.VUx.)6........E6....IEND.B`..............................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1118
                                                                                                                                                                              Entropy (8bit):4.681565578691238
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7n+kSdyxuEM/eZ72rCnbYl0uH50UscWatMRPbVOI++cSsPm69:LBd8dM/YYCnbGHFQHOIMSse6
                                                                                                                                                                              MD5:505FBF9CFAC6ECCF3945B9B4BEB4AA2C
                                                                                                                                                                              SHA1:E12E041E0A20D20E50088A771E3E3F0C0148F386
                                                                                                                                                                              SHA-256:EE5C2CF14FB9C55703BD163029B7EC55E28E216614206352C0FA4082366E5599
                                                                                                                                                                              SHA-512:2250BF891A5BD9543708B40CC128E6277C2C342EBF340E0FA00066212B81E7844EE70910185426B6183A250F30EFD93448EE8402FBABA371B1D27FB96E330687
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R...Q......{.....DD.P9..].....+.WX.. .z..bq.`)...O.@.b....Q.w.E...(.%l....y.a$K...|.f..J!..Oh...."D...@Z.......3(g......}..<....H..Q.3."d.0.....'gN..B.....E2...>.....'0..(J.y.....[8>.YQ#o........i....ex'.....\3.s...]n5.tm.%.G..`c.......>.....[K.|.a.d_.....E.I.t.}..l.x......{q......A.B[....ji.P.v...0....d.kW...<...0y.l......P8..# .,!....(....._+...9._4B..FU"..6...v.*......d_J.AV\<..r.T.n........E6.~.J......`..)...~}..s..2.'..1D.....+....n.t..+..,k:.2.R.i...W.>I....G........IEND.B`..........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 300 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):195336
                                                                                                                                                                              Entropy (8bit):7.994576411598042
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:3072:ZiWxzc8L0W8Mx1+vuk0QTxDwKxE7v0NiETwzlLXhYHVlOJT7DDwVibq/Nz2eny:Z/zc8L0DM/+r/xDjniowzFG2JwVBzty
                                                                                                                                                                              MD5:87F06FC58F4910AE69601205F99A2E7E
                                                                                                                                                                              SHA1:4BAA77DA16F8298A2AA535E333DF40B48F6D9383
                                                                                                                                                                              SHA-256:E62054B2A2515580723D8F21DB15F5D98826E92D5AD1C91ADEA9A0030625307E
                                                                                                                                                                              SHA-512:A856EB985D45E378F1A741237FD43D202CFEB9A010F7C37A67F2592CB36D1D75EFA9FFC35708EAF3CE47BBE92AA4BB73869DD239E08F38802227C9C70D8C9D6E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OLS.DUKtTw4o&pid=VidComm&w=300&h=258&qlt=50&c=3&rs=1
                                                                                                                                                                              Preview:.PNG........IHDR...,.........D..3....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^t.e|.G.=.......d&3.0;..;.......8..r.....(.d.%......9:.#fS`f....%..>._aW..j.....<..".....xDa(...3.._4...r......=z..h...M.i.)+{....R..1..V...P..:v.YmX...1"..%.....).....}.../..'.........G..&n.?.z,7uL.#=..'l.b..,....=.c...W}=r>.k.M...r....l...K.'Rf=sKT/..|N.y6e..MZ...W.R7...U.W>..`XI).....O...s1.Y&RR]...D..x..V]....yM....QU.."-3q..m1..R..x9.....c...T....>.xi....Y..`H).|..l.yR.D.i..SX.....QU~....JJEU^qEU..+.BE.U.....U.......1.T.I<...*T`$.....UE..U.e.UE.bMS$.....Ue..2^V...g.!.A.0^..}.{...?x.2>......+.W;.[....mPC[...g....X.j..S9..9....m_"j.<.`..A........"v....1.........}..."v'~..W+..(.%. ..!i....XF/!.%...Mh.^.v8...C67n...v2;.m......W.8.4.E.+uk.e_k.B$.qS.:d.........{.|}6T....1..R...34i=...\j.A.L..\......iy..h}.._&u..|.....!..3.<i.*/.P......3.`.J...h.....E.-.S..6.!..e.c.....6>..Sn.U....V.%.v;.8..I-..6.......x...X_..R....... *(#`U0../.P".M.AJ$..@X.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (391), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):391
                                                                                                                                                                              Entropy (8bit):5.184440623275194
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2Qxjl/mLAHPWEaaGRHkj6iLUEkFKgs5qHT:2QC8H+aGRHk+i1kFKgs5qHT
                                                                                                                                                                              MD5:55EC2297C0CF262C5FA9332F97C1B77A
                                                                                                                                                                              SHA1:92640E3D0A7CBE5D47BC8F0F7CC9362E82489D23
                                                                                                                                                                              SHA-256:342C3DD52A8A456F53093671D8D91F7AF5B3299D72D60EDB28E4F506368C6467
                                                                                                                                                                              SHA-512:D070B9C415298A0F25234D1D7EAFB8BAE0D709590D3C806FCEAEC6631FDA37DFFCA40F785C86C4655AA075522E804B79A7843C647F1E98D97CCE599336DD9D59
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/kmQOPQp8vl1HvI8PfMk2LoJInSM.js
                                                                                                                                                                              Preview:(function(){function n(){var n=_ge("id_p"),t,i;n&&(t="",i="",n.dataset?(t=n.dataset.src,i=n.dataset.alt):(t=n.getAttribute("data-src"),i=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=i},n.src=t))}n()})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2382
                                                                                                                                                                              Entropy (8bit):7.746989493950358
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/84DjZcsLbBdaOWvIkUVJUz3NX7qUYOif7EepP/M55xF:/84ZDLbBdFWgkUXg3hC9mx
                                                                                                                                                                              MD5:D2F8F6746418A9C3994D308024E2E78D
                                                                                                                                                                              SHA1:FE08A68988A69EE1C087987E5A21F31D9B23154C
                                                                                                                                                                              SHA-256:DA01BF0DDC03BB3925EFB906C55898D6344CA7E67F45D5CED3A851976507D2A4
                                                                                                                                                                              SHA-512:C0B1A3D04CBB8E6CEDAC37A0AE36B9069010DC6E19021A806C019AF17229D6A9D217D09CCA2DF7FF379D846385510D6F864994C8ACE5E3B706E76D79C9925096
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."...............................................J(Ig>..G...-e9.m...D.......w..\...E..uk..]..V.h.i..'..0*^@Y.,.2...:H.+*fG.8..r.(....u....IF.....Kg1n1=d.r.NN...........................................'y..x.....m.rx.......^[.w.M.V!.?...0........................!..1.A.."Qaq#S...$23R.........?...&.=.0.Gw~.H...|...x.....,..M'ih.d...q........s(..M..EI.....;~vw..(O&...S<j....bt...MG,r....GP.|l.G.$}.....o...G`..bs....G.n..i....A.S."..0J.8Gt.. ...{.};n...{...sI.Dy.4.....dD.F....@...]....;.Mw9......zj.N........ .I..S=;.w.R).5.......)c.j.-.<..[.....<l..*y,,R#1TVp.H..>.u.s!`..f..BS...F...i....Xl....K.Z5.A..o.S......Y<t7.FU%...m...r.k+)..CH.j....tM5.o...%.......e..,..|.V?+.G......F..6...?.....j.{.P..[~.U4..Gsk..|.+%..=......X.&e.2.G]..t...\.a,.....nf[.......U.r...,.."..|..WY.g.E.Ka.../..u.S..m.b|=...ed*..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):5.500130330035772
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhPahmYk7CJR1Z/j6stDiiltZYs7ol3Eg06GByr4/FbCLSuhk+GMj:6v/7mkOTr6uXltBAWrbCLdhk+G
                                                                                                                                                                              MD5:1E63CB3EB18A8D28A8A9680B1318DDA2
                                                                                                                                                                              SHA1:236E6CFAF6F4C562D2F1B17BEF1501F573EB664C
                                                                                                                                                                              SHA-256:924A6B1576A807E8E95659EB5D21EB5D6B135456F64DDCCD9B18973CC84D2FB5
                                                                                                                                                                              SHA-512:50174B975CAAA5232B3D0888C615E32804377215C26E896475ECD3A9BCA9D4069C873778D44990E4487AD2DEAF311654205BA847BA7EEE7B0436BE1AF501CCFB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1fpxfw.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx.ca...~...>............C5..i.a.../T.L.2 .({..A.d.q....1.f .....r.@....@...K....2..Pe..?...@...2...z#...0..S......a......{..*_..BF.!.....qY.........vX..3(.p.}.b..f?.l..#....T...?.X~?lfd`........L..P..Z ......#c..R;7..?.0......]m.....03........:.........bX.......B........#N(.[iq....IEND.B`..........................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4495
                                                                                                                                                                              Entropy (8bit):7.9049957952053855
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEL1AUItFwOtNeQVibHyconjvtzkP+m2+e61n1eZRi0lGKNRmsxmb69F:yg+1IDBtNen8Bzkle01eBsKrdmb69F
                                                                                                                                                                              MD5:40DB329D97FF38A982F3C9F5B9E5C48E
                                                                                                                                                                              SHA1:A61706F38C7457D3A9613348574FD5B5943EBD34
                                                                                                                                                                              SHA-256:DD65741BBC0E7FDF7FE8354817E9D11D2C5E9ED6E48B53F89A18BADF3A3BE742
                                                                                                                                                                              SHA-512:377F8494D02F5F7EDECF28E2911E1B7B54E69204570CD3F596F671BA77D7B20D60E68723601605B03942A5769CB7DE2EB201FE3C0CF8604868652F777D1DF72B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_2kV8e57BZybAqJJoeTy4Tg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....6E.5)Lu.<.:{...:V)@.=*}..j..Ldz.6.......n.5W%.....R..@...6..I...".Z.z.....?..*......4...7Y..}..?.k6.....K.e@..=...*..S.R..T...&..B(.O.L.?:rF..7c...}...9m.yf..E.....Ku..K.....P3H.H..z .E.RooZz[;....>...nQ*...o1.@..T%+E.Xg....+u%....t.]Z1.Q.x..2,@c...E].?~.............V.@J...,....t.]X.R.....lH..|.....8..U...Ji..HnU.Wj..q..t.....K=..%.*L.D....T.....x.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):964
                                                                                                                                                                              Entropy (8bit):4.421237058266115
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                              MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                              SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                              SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                              SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x420, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21212
                                                                                                                                                                              Entropy (8bit):7.968374367727072
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NvfZH+KvD0snTfjP0juAFJdeDCtJeyas3dvED4mqmQdI0xwqzkIyBd:RZHL0+saqeGJX/dMDFuPzk7Bd
                                                                                                                                                                              MD5:D92F02A07DB1264F3906E59BEF2D2C3D
                                                                                                                                                                              SHA1:69C070BC471EF2081830531CA531B03D5EE4AA87
                                                                                                                                                                              SHA-256:7F2D45E9E815DAA4B90D0B3A1C51DAB766215F8126239EAAB6D013A324E494E1
                                                                                                                                                                              SHA-512:6E55BF4C94711843675D330ED6BA3F27B3E494705411D2831D35540D0D7B17FB87A73CF36B954D9BCB6D2B8AF646A65F8A5B11D364D5455560BFB78D7201AF89
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/OVP.kSHv6bE50ABKBBJEs-7AZwEkII?w=236&h=420&c=7&rs=1&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................J........................!.1A."Qaq..2..#BR.....$3br....4S...5C..Ts..%D..................................*........................!1A.."2.Q#3Ba.Rq............?.....!..c.......W.D.BY>4.|i.*..&..Q...K$`...\........s.'.....]M..j....D.'..}....Y.W.NWh....1.1..C.......V....p..6rI..|9.]..).....F..}AHm.Kc#..\E.....DF.4...p.m.4.r..k.g$..t...p.J.........'.G.....SM.l.#....b......V..#V,....F.$..V....>...BhV..$..Y..:.....a.@...H..@.bi..%I..4......@...&....4....x.&......jzNpC}.E.x7.I....KVz.......H.(z.}3J.g...t......H...'.|y..z.]..50v.U...*.._.L.1...f.#.....MO.^..*zaO@.....ATf.g.h.........N.#JK.t^..I.'...6....qG.mh.3....:....+.....&..;7.S.[.f..C..r=..\&...h.t6n.....G.K......d.g....$..).7..F.;...:.F.....#...'{-..w....l.5.=.....?..D3...d.+.).A..t.....`f#qV...P2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (52317)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):52318
                                                                                                                                                                              Entropy (8bit):5.006694164909042
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:+H3VyaoS+fT4uAo5cTuuvadFdRABUtf9Mll4Rve7LRKit/atMhPg2+PhdSqZ9mgI:hrVfcuKT2Rcif9MYiLvZZ+a
                                                                                                                                                                              MD5:138C4F1BAD9E3B78DA050D915DCE3387
                                                                                                                                                                              SHA1:1C7794813548A7032718A120A9F91DAB185BA165
                                                                                                                                                                              SHA-256:0876D48EE2CE52B37951088B7E1661BCDC4AB8F7845A4CE1A42E82DB9E0782E6
                                                                                                                                                                              SHA-512:81670EA376B511C5A16F4E54465D6BBC878D781DDCB55B1673C88C55987C10DD6BF3A898E7B32CEB01094F73A56737A9BA6BBCA16E7627676D399885F348AD77
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/plugins/instagram-feed-pro/css/sb-instagram.min.css?ver=5.0.4
                                                                                                                                                                              Preview:#sb_instagram{width:100%;margin:0 auto;padding:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram:after{content:"";display:table;clear:both}#sb_instagram.sbi_fixed_height{overflow:hidden;overflow-y:auto;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram #sbi_images{width:100%;float:left;line-height:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram.sbi_masonry #sbi_images,#sb_instagram.sbi_highlight #sbi_images{-webkit-transition:height .5s ease;-moz-transition:height .5s ease;-o-transition:height .5s ease;-ms-transition:height .5s ease;transition:height .5s ease}#sb_instagram a{border-bottom:0!important}#sb_instagram #sbi_images .sbi_item{display:-moz-inline-stack;display:inline-block;vertical-align:top;zoom:1;*display:inline;max-height:1000px;padding:inherit!important;margin:0!important;text-decoration:none;opacity:1;overflow:hidden;-webkit-box-sizing:bord
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):527
                                                                                                                                                                              Entropy (8bit):7.400270425965076
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7iwkFNFA/YHujOK1dJZ3jilpgakT6df+nJrLagH14ZHpdOAFQa:SnLb3aOD+9+ndLEpdOAFQa
                                                                                                                                                                              MD5:EA46C381402CFE19ECFF1229C0AB2C98
                                                                                                                                                                              SHA1:A57D1E7247A80EE8BA41AE61AB20CD7DAA007FE6
                                                                                                                                                                              SHA-256:92AD794E83FDF31641339BB26D0BE064591D6FE78B02A23773FD080CFFEF9A9A
                                                                                                                                                                              SHA-512:01F82926B3C539C67D9A50DE40D674CF25887CBD290FC8C5D00195B010B4DDED6B2827436947D65F18F5269D188415B4831980513AB60C7CF7A8456F1255B60F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..J.A...3.u.4..U,..X..W.),"*ha'xI.xC. ^"hLe.2.g7.Uq?.`'.`;....o..Ca....vH>...J....|..rl..d..Cs{$g..`...;..u.7..[o.p..G\`.D..#.P.....Ej..4C..}.Y.V.......-..........<..<...,..m7C..k.....F.........u.r...\^..v...J...,..-.$.C..c.r...>.i4.B..OQ.e.j.9..a"...D......?.|..2......3E.W.V...}ynAb........d.....3.Xf.*..y.K.(.0 .~..8.0`....b...R..o../............"....a...hb.7"....b..f.u.........U......R..D%Q..V3.....+..7.Yn...\....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2312), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2312
                                                                                                                                                                              Entropy (8bit):5.417171896115178
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:40Na8D7PnqrNtUNoS9Kir2sSftFCuOYwHwzVydEB:478D7MtMo5/fiY2EB
                                                                                                                                                                              MD5:862E17F5D98F70556FBFFA8E2DE25987
                                                                                                                                                                              SHA1:FB753814AE5FD7EF93B719E8CFE847C66FE5F581
                                                                                                                                                                              SHA-256:BD16AA0941F8D18FCCC27CDE7B692AD7BF5BF061F0E7195DD85128C055138B96
                                                                                                                                                                              SHA-512:75AA8E8235FE83E37C86F16019679B05C6878173C5A4006459B644A4C1E1A9B383DAD7CB1539A2B5F5B49F0F036D23FF3F648C39D2F509E38A62C659B9FFEA8F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var paginationChatButton;(function(){function e(){var t=_w.SydFSCHelper?_w.SydFSCHelper.getQuery():"",n;_w.scrollTo(0,0);_w.SydFSCHelper&&(n=_w.SydFSCHelper.isSydFSCEligible,n?_w.SydFSCHelper.LogIntEvent("ConversationViewEnter","PagChat",{source:"PaginationChat"}):_w.SydFSCHelper.LogIntEvent("ConvesationPayWallEnter","PagChat",{source:"PaginationChat"}));sj_evt.fire("showSydFSC",t)}var i,n=_ge("b_pag_chat_btn_container"),r=n.getAttribute("data-text"),f=n.getAttribute("data-tips"),u,t;f?((i=_w._sydPayWallConfig)===null||i===void 0?void 0:i.useSydneyPayWall)||(n.innerHTML='<div class="b_pag_chat_area"><div class="b_pg_chat_title"><div class="b_pg_chat_svg"><\/div>'+f+'<\/div><button class="b_pag_chat_button" id="pag_chat_btn" role="button"><div class="b_pg_chat_btn_svg"><\/div>'+r+"<\/button><\/div>"):n.innerHTML='<button class="b_pag_lets_chat" id="pag_chat_btn" role="button" aria-label="'+r+'">\n <svg width="21" height="21" viewBox="0 0 21 21" fill="none" xmlns="http://www.w3.or
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                              Entropy (8bit):4.354628709117045
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:ZfIkMeHJv+0TAbSYuBsxUfa:OkpA0T2SYukUfa
                                                                                                                                                                              MD5:5282E8527A5F2FB20B365321F4515F30
                                                                                                                                                                              SHA1:157FB900263E17D424D6A287096ECE15E3A1D5CC
                                                                                                                                                                              SHA-256:0F15FD891D20E3714EC82CA375DAFEE294D43257E72EA4061A6BC9721F952ED0
                                                                                                                                                                              SHA-512:A6266B6F7C7C1D9479A6A7EF9B0A07D79C9518E03CB2AEABB2B81CE7EAF2F06C0D9B58BF93B869755C7E2F84572AD487781891DA271714342FFEB198856A829C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"type":"MediationAPI","data":"[]","version":1,"metadata":{},"isSkipped":false}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (38701), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):38701
                                                                                                                                                                              Entropy (8bit):5.1582178311211395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:78VY6HvmHE5T9B2b3HGUaoDbTXGbyswnyc7FJR11pp+CzKdAsT78lLq/uiiNnp8Q:78VY6Hga0V11GHX/ulK/3fm
                                                                                                                                                                              MD5:9BD323EE14021EBD5009A18ED4EC615C
                                                                                                                                                                              SHA1:F3A62C27BE7DEB7E50910AED935F3D675A155653
                                                                                                                                                                              SHA-256:A4C7BF91531AE71E62F0CD1C5800BE7EE995585C5AB689C165E8DC5D2EC99111
                                                                                                                                                                              SHA-512:0BE32EAF7D55AE85C6F3AF3D70323C139736E3CC436B02B539DF9026BD9F7DB35A03DD37CC4CAB05D1DE6E9AAE7C74D7641D5DEF211B9619FACB4B9592B8AA44
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt,at){var wt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),vt=new a(n,t,i,r,u,wt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt,at),yt,pt;if(vt.init(),_w.StateUpdater){if(yt=_w.StateUpdater.restore(vt.stateKey),yt==null)return;pt=parseInt(yt);vt.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"paddingRight":"padding
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (501), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):501
                                                                                                                                                                              Entropy (8bit):5.204058075572266
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:0LL8S/hEWJbbhZegWgJhA/cDtCReaJ1cTwHdja7rCutn:0LL8S/hEW9bnegtM/cYReavcMGrn
                                                                                                                                                                              MD5:120E2C5BDD50A129799A547404F16B6F
                                                                                                                                                                              SHA1:670D430AD4DAB7A3C0726805AB7F95BDBED391CF
                                                                                                                                                                              SHA-256:F0FF76FAC3EC8E896630AD110ECB7130E0F057857189AF0BCAB011AC10451902
                                                                                                                                                                              SHA-512:2379FD42721A28CDE0DDC1508484CED4661EC7CFFBDC96B73130BF3318FF03E66EFF853F55E32A69914087399D1536155E7B04AA4BCF194235C183B44C40DEF9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/Zw1DCtTat6PAcmgFq3-Vvb7Tkc8.js
                                                                                                                                                                              Preview:var FdVdoHvrHndlr;(function(){function i(){sj_evt.unbind(t,r)}function e(){sj_evt.bind(t,r,!0);sj_be(_w,u,i);sj_evt.bind(f,i)}function r(t){if(t&&t[1]&&t[1][3]&&t[1][3]instanceof HTMLElement){var i=t[1][3];i=o(i);i&&n.processRequest("Preview5s",n.processElement(i))}}function o(n){for(var t=n;t&&!t.classList.contains(FeedConstants.ImageItemWrapperClass);)t=t.parentElement;return t||null}var n=ImageFeedUtils,t="Vi.Hover.5Sec",u="beforeunload",f="ajax.unload";e()})(FdVdoHvrHndlr||(FdVdoHvrHndlr={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4261), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4261
                                                                                                                                                                              Entropy (8bit):5.273645670703459
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:15bC6vIacpwNIAcTQF12VxNGjxONXRM+Uz0XKKjEsnp3PGFunu/Ag13:1Q6vnIAcTQF12VQkGuKKQshPGFfYg5
                                                                                                                                                                              MD5:00B7179A99631FC1CA84D0A38FBEC888
                                                                                                                                                                              SHA1:5BB78CD5C504B182059638F4CA099D8C95A6AC68
                                                                                                                                                                              SHA-256:FA4859708F02882E67FD9E6FC7D9065E89C3BCD1F4FD669383ED451ABFB61B07
                                                                                                                                                                              SHA-512:222A8AF82517BC918CA858AD3EDE7D10F300FE973340D45011C30599347F53AB5A635037396084A27BA1A3C64B3A3CBE2919C960C330B0E67489143B4D439B31
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var MultiMotionStaticThumbnail;(function(n){function ct(){v||(v=!0,tt(_w,ot,lt,!0))}function lt(){r=[];v=!1}function at(n){if(r[n])return r[n].clientHeight}var ut="vhcic",ft="vhcicimg",et="vhcicimg_content",ot="unload",y="mmst",u="undefined",f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,i=typeof VRHConsts!=u?VRHConsts:null,o=typeof SmartEvent!=u?SmartEvent:null,t=typeof pMMUtils!=u?pMMUtils:null,s=ThUrlGenerator,e=!1,h=null,p=null,w=null,b=null,k=null,d=null,c=null,l=null,g=null,nt=null,a=null,tt=null,r=[],v=!1,it=!1,st=null,rt;if(!e&&t&&t.gfbc&&t.sepd&&t.ga&&t.sa&&t.gebc&&t.ac&&t.sw&&t.sh&&t.adt&&f&&i&&f.showElement&&o&&o.bind&&(h=t.gfbc,p=t.gebc,b=t.ga,k=t.sa,d=t.ac,c=t.sw,l=t.sh,g=t.gsh,nt=t.adt,w=t.sepd,a=f.showElement,st=f.getThumbUrlOrMockThumbUrl,tt=o.bind,e=!0,it=t.isTest()),e&&_w&&!_w[y]){_w[y]=n;function ht(n,t,i,u,f){e&&n&&n.length>1&&(r[n]&&(r[n]=null),r[n]=new rt(t,i,u,f));return}ct();n.init=ht}n.clientHeight=at;rt=function(){function n(n,t,r,u){var f=this;(this
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1040
                                                                                                                                                                              Entropy (8bit):4.906475176292464
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t3JfDuJSMMg7cO4PRgASiFL9PddDSYXIzfpMhg4BLy+K5bHxpGlG8O:30cZPRdx3n9vLvK5bHac8O
                                                                                                                                                                              MD5:7EAFCE495848D8F8805487DA7F6C17E8
                                                                                                                                                                              SHA1:D14E7BE4F3BA3860F9292B6E1FE1EE6B432945F6
                                                                                                                                                                              SHA-256:B6F9A9A7FD5FAD7452F972E26119B4A2180E6E28681C4CA77F3D49A9DCB3A151
                                                                                                                                                                              SHA-512:A7D4A78E6C1DC8BAB9B86C099417E1AC2CC6581A7F99780ACCAC2A79F5D5FAEEBA514A61B3BEB34A8BAE6C4B3CC67A8580F4506ABB0817DC7DB3499464827DF3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/staticsb/statics/latest/shopping/discountTag.svg
                                                                                                                                                                              Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M13.6505 1.15573C13.6203 0.625918 13.191 0.206607 12.6606 0.188891L7.86533 0.0287154C7.57733 0.0190956 7.29857 0.131052 7.09722 0.337199L0.313162 7.28308C-0.0826965 7.68838 -0.0750412 8.33785 0.33026 8.7337L5.39872 13.6841C5.80402 14.0799 6.45349 14.0723 6.84935 13.667L13.6334 6.72108C13.8348 6.51493 13.9401 6.2336 13.9237 5.94591L13.6505 1.15573ZM11.0542 3.19839C11.3347 3.47234 11.7842 3.46704 12.0581 3.18655C12.3321 2.90607 12.3268 2.4566 12.0463 2.18265C11.7658 1.9087 11.3163 1.914 11.0424 2.19449C10.7684 2.47497 10.7737 2.92443 11.0542 3.19839Z" fill="url(#paint0_linear_9629_1325)"/>.. <defs>.. <linearGradient id="paint0_linear_9629_1325" x1="4.94694" y1="13.487" x2="0.000210146" y2="3.39805" gradientUnits="userSpaceOnUse">.. <stop stop-color="#4464FF"/>.. <stop offset="1" stop-color="#44B0FF"/>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):5.789329306704235
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7TeTEZ+jBpF0crOdwhrUJDtfD7Sdl:tTEuMArb
                                                                                                                                                                              MD5:9B4FFED685CE562FC1C65AB8F8084EAD
                                                                                                                                                                              SHA1:BF3C06B02D303730B9DC9DEDBA32D7BA634A0BB5
                                                                                                                                                                              SHA-256:1715FB4A9526446DE4543F37D239EE39DB05D0C6753A36EDFAABD5AE9F4C91EE
                                                                                                                                                                              SHA-512:82C5ECC196ABBB793061E16F8EE1BD9039B3D5A2616BAADEFAAF30F7CA43FA4ABB7189A5DC4414BD3DB86420FCFFCE5EE423EEC5405FC63B60D464C570CFBDBC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB16ZxBg.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+.....&IDATx..P.J.`..BvC'A.......[...|].*.]-..H.@.O`6.....y.@..S.g....4t(t.s.O..<...."ko.<..x..P..Q.4`.... .. K...l._...2.....x8.2..(B.A.@$e`..8...f-.^..tx..."%7..nQi.....}MW.....!.>o.6.$.6Y....&<K.ft..|..^...hw@D.c..&.i.O.........1...mA....7.Od2....<....?w.;.`.|%;...?+.(c..>!R'.....G...w.....V..b.E....IEND.B`.............................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5600
                                                                                                                                                                              Entropy (8bit):7.879403259447847
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:NW3YVUc91x0q7POpkky0D8eub5hWGUkIX3ieve2YCpoXlF+ycY9PWL:Nyc9D0q7Pph0WOTX7LYX1Ba
                                                                                                                                                                              MD5:FAAE0D89FABB302F3111D822C74DCDD2
                                                                                                                                                                              SHA1:CB774C16C6D445B0D2FDB327C75BF1AA4E29B6F0
                                                                                                                                                                              SHA-256:76F4EBA3FB2C52A95856DE868B8E0250E40B5325DFF0CEB933914D98BED3C4FD
                                                                                                                                                                              SHA-512:70CE64734CD9A2562033E233E94AF0ADB413E80E44B5C5DC3E4DF96C3E33A2D29C0513FE1D65C39CED8F22AF4E4447653B03876EA6BE503376C91791CCF64CDA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.la3Uy4hK0Oo83A474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................;........................!.1."AQ.a..#2Bq.$3....R..4Tbs................................."......................!.1.AQ23aq............?..W..X.....I`>.......I`>...X..}b >........ >... _.}b >....>..d..$.."H." ""." "".Id.b"." "".$..$.." ""." ""." "".Ib." ""." ""..I`OX.`H.H.d.." "".$...I`$. ""." $.`Ib H.x..b.$.." "I`Id.." ""." "".Ib..b.$..d..$.." "I`"I`"H.b$.b"." "H.bI`$.`""." "".". .r......K>o.P_bns...pN..N.}8..|M......."...5WU[..l....W..S.."c.....1.....P..(X............"X..X.%.....p..'...|G\\...lBJ..a]D...c...8'K.9.{.v=kP|..O.|.............e..Lq.v.^....p.Mm.o?.:.........Ws.X.....".Q.......{O.Z.W......~...,F..@.[.v,..&..z:..=.........G.P..\....q..0..}5.F....J.z.O.[.j..Y....iR..Z.............:n....W..f..F ....;.-.I'..+..zT~.u:t.G..l..B....K....(?53.......`RO$...e..l.m
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):950
                                                                                                                                                                              Entropy (8bit):4.48198966493377
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YE/O+si8Gv8+sarUM+sd+8sAIse/sv+sOd+sIM+sX+sxd+sBM+s7sarzsA6sa:YE2+sRp+sWUM+sd+8sAIse/sv+sOd+sd
                                                                                                                                                                              MD5:9FCE93410EB828E0EDF41D3F021D93E2
                                                                                                                                                                              SHA1:1584BC813F34E9B7356C6BD05CB2A14EC52E1590
                                                                                                                                                                              SHA-256:F463580C98FD336D4E69E7DCA36CF345A81A5E402F61D9F870EAE9D8C4E59DE9
                                                                                                                                                                              SHA-512:4683EAB5A623912C9684C67E49896C4C0F26C95D335898FEE201D6CB2FF4E2A4134F81903A333BF3C0E6F32A0F822A45BDFCBC613277F2B64CB483DE3173A32F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=https://login.microsoftonline.com/common/oauth2/v2.0/authorize
                                                                                                                                                                              Preview:{"tenant_discovery_endpoint":"https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration","api-version":"1.1","metadata":[{"preferred_network":"login.microsoftonline.com","preferred_cache":"login.windows.net","aliases":["login.microsoftonline.com","login.windows.net","login.microsoft.com","sts.windows.net"]},{"preferred_network":"login.partner.microsoftonline.cn","preferred_cache":"login.partner.microsoftonline.cn","aliases":["login.partner.microsoftonline.cn","login.chinacloudapi.cn"]},{"preferred_network":"login.microsoftonline.de","preferred_cache":"login.microsoftonline.de","aliases":["login.microsoftonline.de"]},{"preferred_network":"login.microsoftonline.us","preferred_cache":"login.microsoftonline.us","aliases":["login.microsoftonline.us","login.usgovcloudapi.net"]},{"preferred_network":"login-us.microsoftonline.com","preferred_cache":"login-us.microsoftonline.com","aliases":["login-us.microsoftonline.com"]}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3753), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3753
                                                                                                                                                                              Entropy (8bit):5.240291663755295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:iPp5vrYLhlz3oof/oTkhcSBYJ+8TMt/RXQEHNsxQbqMEoFgufllytl7gbN:Iv0LhJ3NSIBj8T4RXQweUtPl0t2
                                                                                                                                                                              MD5:33B045298A27D897A2F92F9D04F84BA2
                                                                                                                                                                              SHA1:EE1E865E4502233D02687DD8A40C8F4B210127A0
                                                                                                                                                                              SHA-256:E704AAFA36EAE8E890BF70737366CCBC52F1A9DFC361A9AC47B094FD70F0A887
                                                                                                                                                                              SHA-512:D84743EBB50CC8A83F927697992BAF428CC7F4322A70F407E759B296165FCD9672307D2A70876D61829E615B517DD26CE7673F28D832668970F9FA4F7786F602
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/7h6GXkUCIz0CaH3YpAyPSyEBJ6A.js
                                                                                                                                                                              Preview:var MobileIcon;(function(){function ti(){var t,i;ut()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),r("overlap")):((i=n===null||n===void 0?void 0:n.classList)===null||i===void 0?void 0:i.remove("b_hide"),Log.Log(g,nt,"resize"))}function ut(){return(it===null||it===void 0?void 0:it.offsetWidth)-((s===null||s===void 0?void 0:s.offsetWidth)+(tt===null||tt===void 0?void 0:tt.offsetWidth)+kt)<dt}function u(t){var i=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(i===null||i===void 0?void 0:i.contains(t===null||t===void 0?void 0:t.target))||r("ClickPage")}function at(n){n.key==="Escape"&&r("EscapeKeydown")}function vt(i){Log.Log(ft,nt,i);ii();n===null||n===void 0?void 0:n.classList.add("active");c=!0;ri();t&&t.focus()}function yt(){if(sj_gx){var n=sj_gx();n.onreadystatechange=function(){n.readyState==4&&n.status==200&&(ht=!0,sj_appHTML(s,n.responseText),sb_st(function(){vt("ClickMobileIcon")},250))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1877
                                                                                                                                                                              Entropy (8bit):5.32827871242791
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:YJc769mykOB+V6rO9ELZ8YOO79ELamJpXHnFqYfsCDOCj9fKvB+V+D+VdN+Vdk:Qc7691kOc6rGELZ8xOBELa8p0Bjvcrdh
                                                                                                                                                                              MD5:A3C608412E3417F61F2E3BA18D5BA3FA
                                                                                                                                                                              SHA1:F001F354C206906F6A58C9077243B715DF0C60D9
                                                                                                                                                                              SHA-256:F7941CD6D00ECBD71C66D7E652340FE7AA20E905596158D34FFC117681B458D0
                                                                                                                                                                              SHA-512:A5429305F23079736C17DDB0FCE5C8B871C5D2B6DF2E523CB72E910596C5B51CE6042C44CEEDB3D94E0B7808AC177FB8C656A10808359D97B433BE512AB46A8B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"cardMode":0,"cardSize":"full","enableCardAction":false,"showOnlyList":true,"linkToHourlyForecast":true,"enableMinimap":true,"showGenericMinimap":true,"enableNowcastingChart":true,"enableHideCardMenu":false,"enableMoreSettingsMenu":false,"severeBaseMapZoomLevel":6,"weatherPageLink":"https://{hostName}/{localeCode}/weather","weatherMinimapUrl":"https://assets.msn.com/weathermapdata/1/citytemperature/{lat}_{lon}_{time}.jpg","bingGreyMapUrl":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/Weather/{latitude},{longitude}/{zoomlevel}?mapSize={mapWeight},{mapHeight}&shading=terrain&key={bingMapKey}&c={locale}&maxAge=86400&st=g|lc:FFFFFFFF_wt|fc:FFACC7F2_pp|ic:FF000000;lbc:FF000000;loc:FFFFFFFF;labelScale:1.2;lv:1;v:1_ad|lbc:FF000000;loc:FFFFFFFF;labelScale:1.1;lv:1;v:0","bingForegroundMapUrl":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/{latitude},{longitude}/{zoomlevel}?mapSize={mapWeight},{mapHeight}&shading=terrain&key={bingMapKey}&c={locale}&
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):102639
                                                                                                                                                                              Entropy (8bit):5.3425016360229485
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:v3wKvI+jk4uSLRKsGlvJ/EQ37/AWpIlNp/Zeor:pjkNsMx/EQ3WP1Mi
                                                                                                                                                                              MD5:6974A3808BCE8C2E9DDB9D309355F7BE
                                                                                                                                                                              SHA1:067FEB39998611C882C97655F1D10A7BBF1889DC
                                                                                                                                                                              SHA-256:1E1D0B9A80A279A5625560B93DDE44F13A1CC8880A399A5519139F556FFE7D5F
                                                                                                                                                                              SHA-512:8A74B939E1B59AF2E6EE74319414AF2209718A422CAB7103EF3C2CC81529C9F2E0432C7AD467BF014F3BFFAB196F66D80BF6E0CD8BF7715DA1D6BDBF5432C755
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/experience.fd4623eade3827969f18.js
                                                                                                                                                                              Preview:!function(){var e,s,i,n,o,t={75894:function(e,s,i){"use strict";var n=i(33940),o=i(83227),t=i(53076),c=i(8158);c.n.registerExperience(o.x.commonHeader,(()=>Promise.all([i.e("node_modules_cs-core_design-system_dist_esm_components_button_button_definition_js"),i.e("libs_pdp-service-library_dist_PdpServiceClient_js"),i.e("node_modules_cs-core_design-system_dist_esm_components_divider_divider_definition_js-node_mod-be2157"),i.e("web-components_common-header_dist_define-elements_js-web-components_common-header_dist_shared-589ba0"),i.e("common-header")]).then(i.bind(i,69555)))),c.n.registerExperience(o.x.commonHeaderWC,(()=>Promise.all([i.e("node_modules_cs-core_design-system_dist_esm_components_button_button_definition_js"),i.e("libs_pdp-service-library_dist_PdpServiceClient_js"),i.e("node_modules_cs-core_design-system_dist_esm_components_divider_divider_definition_js-node_mod-be2157"),i.e("web-components_common-header_dist_define-elements_js-web-components_common-header_dist_shared-589ba0"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1344
                                                                                                                                                                              Entropy (8bit):4.355547463736381
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YlWkSQkRkFknk3kdk3kgykbkIZIk/k7kiekRkYNu:YlWTQcoaekyAeoSKKU5A
                                                                                                                                                                              MD5:B623371F7C30516ED26BC13556B40FA9
                                                                                                                                                                              SHA1:1B918B0F7FAE2EE5D8168C7C21E8EC70C4C0829C
                                                                                                                                                                              SHA-256:0452F405FE824F3C7122F0C415749BDB46EBDCAFCC96480D1843FF2FBC161EA3
                                                                                                                                                                              SHA-512:8D0AC3E88C94AE5C46F4F7E79A67E390A2621944D7DD3822543F433D5FC9FD8AB11C9C92AD4E085FC4CD1A5F893F61E4C25857B10499FC632AED184498841122
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/shoppingsdcard/default/index.json/b623371f7c30516ed26bc13556b40fa9.json
                                                                                                                                                                              Preview:{"experienceType":"ShoppingSdCard","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"fr","market":"fr"}},"src":"config_fr-fr.json"},{"targetScope":{"locale":{"language":"en","market":"us"}},"src":"config_en-us.json"},{"targetScope":{"locale":{"language":"en","market":"ca"}},"src":"config_en-ca.json"},{"targetScope":{"locale":{"language":"en","market":"gb"}},"src":"config_en-gb.json"},{"targetScope":{"locale":{"language":"en","market":"in"}},"src":"config_en-in.json"},{"targetScope":{"locale":{"language":"en","market":"au"}},"src":"config_en-au.json"},{"targetScope":{"locale":{"language":"de","market":"de"}},"src":"config_de-de.json"},{"targetScope":{"locale":{"language":"es","market":"es"}},"src":"config_es-es.json"},{"targetScope":{"locale":{"language":"it","market":"it"}},"src":"config_it-it.json"},{"targetScope":{"locale":{"language":"nl","market":"nl"}},"src":"config_nl-nl.json"},{"targetScope":{"locale":{"language":"de","market":"at"}},"src":"config_de-at.json
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (683), with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):151657
                                                                                                                                                                              Entropy (8bit):5.375800117928558
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:KQfpHiKSHf8xJmWtW9jFPCcJDKlQ1lVyT7eOx4W3jIuvT+P63TWNg5xk:Tfti78xg/pDv1c7eOx4WTIu6S3TWN5
                                                                                                                                                                              MD5:235C5E1F1DBA58970B7FF2B5A440DE6D
                                                                                                                                                                              SHA1:68AF35F1761A92FFB008F9C67078CF4819CEB7A5
                                                                                                                                                                              SHA-256:DB2AF8D35D377B0ADAD6D012105919FD464CCBEA2347F590BF4330B55C3BCAB4
                                                                                                                                                                              SHA-512:55012516036F63D59E5DABE418A089DF65FC72AA0FAA0ECF4943BEC36B499C3E0873CF8DABD84B2A4467F810A023149F3FAB465D4EEB6CC4CA86F26AF7713B33
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/aK818XYakv-wCPnGcHjPSBnOt6U.js
                                                                                                                                                                              Preview:/** @license React v16.11.0.. * react.production.min.js.. *.. * Copyright (c) Facebook, Inc. and its affiliates... *.. * This source code is licensed under the MIT license found in the.. * LICENSE file in the root directory of this source tree... */..'use strict';(function(v,m){"object"===typeof exports&&"undefined"!==typeof module?module.exports=m():"function"===typeof define&&define.amd?define(m):v.React=m()})(this,function(){function v(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function m(a,..b,c){this.props=a;this.context=b;this.refs=da;this.updater=c||ea}function fa(){}function M(a,b,c){this.props=a;this.context=b;this.refs=da;this.updater=c||ea}function ha(a,b,c){var d,e={},p=null,f=null;if(null!=b)for(d in void 0!==b.ref&
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1199), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1199
                                                                                                                                                                              Entropy (8bit):5.349177552543749
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:wHNoxKxG/ef+LOTwBA+lA733hFXuccUErj+7NIXvIZFI3I1QtIL8UR:Cm/efa0wBAKAz3hMcV7NQGCkv
                                                                                                                                                                              MD5:F5DFB6428494DA3C1F195528588587CB
                                                                                                                                                                              SHA1:7575A1F3DC367B2332D837A46D1DD2748B225C38
                                                                                                                                                                              SHA-256:F45968B3999174976D6FBEA229F627F0BDA56FD84F8B1924C01DA624BFEA01E3
                                                                                                                                                                              SHA-512:BB677EE6F22DFE28CA9EBC94A6EA7B5BDFB95288BA246C85C135F083C3AF765964DBE5F3A028DCA6E8A6396E967F24C2734442432ABF00E690F34BC8106DFE9D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/dXWh89w2eyMy2DekbR3SdIsiXDg.js
                                                                                                                                                                              Preview:var pMMUtils=pMMUtils||{},MMUtilsEvent;(function(n){function r(n,t,i,r){var u=SwipeDirection.Undefined,f;return(Math.abs(n)>i||Math.abs(t)>i)&&(f=n==0?r+1:Math.abs(t/n),u=f>r?SwipeDirection.Vertical:SwipeDirection.Horizontal),u}function u(n){return(n=sj_ev(n),!n)?{x:0,y:0}:n.pageX?{x:n.pageX,y:n.pageY}:{x:n.clientX+Math.max(sb_de.scrollLeft,_d.body.scrollLeft),y:n.clientY+Math.max(sb_de.scrollTop,_d.body.scrollTop)}}function f(){var n=_w.pageXOffset||sb_de.scrollLeft,r=_w.pageYOffset||sb_de.scrollTop,u=n+(_w.innerWidth||sb_de.clientWidth)-i,f=r+(_w.innerHeight||sb_de.clientHeight)-t;return{l:n,t:r,r:u,b:f}}function e(n){var t,i;if(sb_ie&&(t=-1,navigator.appName=="Microsoft Internet Explorer"&&(i=new RegExp("MSIE ([0-9]{1,}[.0-9]{0,})"),i.exec(navigator.userAgent)!=null&&(t=parseFloat(RegExp.$1))),t<=8||_d.documentMode<9)){if(n.button==1)return 0;if(n.button==4)return 1}return n.button}function o(n){return sj_sp(n),sj_pd(n),!1}function s(n){return typeof n=="function"?!0:!1}var t=19,i=2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x353, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):28142
                                                                                                                                                                              Entropy (8bit):7.965316057736577
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NA3d2j5dOOUe+sjplxobfs+SaBqPL4YEfgb1GazKzwrC4wnz9E9YKDjZSVl5N+aD:W3d2jCEjzi9bB2j7bPwi9Tdnclgk
                                                                                                                                                                              MD5:AA1C5A537D4AE83C9A25E4E5DD5E5C53
                                                                                                                                                                              SHA1:AA523281919EEFA723A9F7F76D4CDCD7F417E3D9
                                                                                                                                                                              SHA-256:9A97F067E606DC84261EF4A3050FFFEAF80E9E237EA493EE15198E415D73EEFB
                                                                                                                                                                              SHA-512:22D86B6B5337B27879F90CD54D64A2958B1E05799FF5BD79EDD9BBE45E27B377BA19926886E81A72A240E407E54A89E8CB7738030ED21452582CF53C6EAC6891
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/OIP.UyJvFwZp0UwwHTBoGXZH2wHaLE?w=236&h=353&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......a....".......................................H........................!..1A"Qa..2q..#B..3...Rr.$4Cbs....S..%...DUct...............................$.....................!1..A"Q.2aq..............?...qJ.V..Lp...r2.H.:...{.....4..B.).|.;..4q#PA.`.TT...i,.....a.....w.2.l..2..-.\..6.eAt|R).C'1&..C.8......K:..r..2&.Wb..Y-V-.X.gb.l.e.[.U.2RC.Y..Ge...m..G.|.j......Y...7..U}N..L..yDM%.Y.so.o..>..N*.....+k.4Q.i.wf.......~Z.f..._53....B..m.EiI &iR9..b..C.&..X...a.fK...z.?m.7....."L"H.......)...I<\V..d..D.1...|.'..M.\.LN.../....E.W.<T...(,..L|.T5.u1..z0u...l|...[...o$.0.A.uV.F...=.Z..(Rr..X.....UR.9.F.Z........m.f8 |....d.qP7.qr.YF.mL..O$...R......:X..0..Mi..y..O..c=5;....&Q..1..I..8k..=<.hR..l....o...&..^.).XL..1i.@@..bHA..:.....*..(......%...m=4..X.s.YC........,Je...y/..l......XS[....T..|.)...K..f#`...|..*.Ueg.~Y..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):841
                                                                                                                                                                              Entropy (8bit):4.3090022962522685
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:tLNTuJX1ZWmVH10hfd7JyG8AAdkYQBFfEAEVfWrYWMCRYF+:fWZWmVV0hF7JmA4sf2sp
                                                                                                                                                                              MD5:CEEDA408C6354F017A30268D7A9B2C86
                                                                                                                                                                              SHA1:F6633EFADF220A5A9C2B87B5307CCDA2F8479150
                                                                                                                                                                              SHA-256:AB02405204F5C7B2A784D6C440CE04D21FF7CD682E1D5CC2BDDC6BA4000B965A
                                                                                                                                                                              SHA-512:173A318B64C80AC8DC90902247B8B07A63C1FAA026A95D2DCC7D14E8441C12DE8675BC4E28EB18977CE1DC5F8FB01D5044E327FB0D065AEFDD4801EF5F20D610
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/9mM--t8iClqcK4e1MHzNovhHkVA.svg
                                                                                                                                                                              Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.09063 0.294182L9.14925 0.34543C9.39323 0.584899 9.41407 0.965965 9.20932 1.22958L9.15805 1.2882L5.88916 4.61869L9.21966 7.88757C9.46364 8.12704 9.4845 8.50809 9.27972 8.77174L9.22846 8.83034C8.98899 9.07432 8.60794 9.09518 8.34429 8.89041L8.28569 8.83914L4.9552 5.57026L1.68631 8.90075C1.44684 9.14473 1.0658 9.16559 0.80215 8.96081L0.743544 8.90955C0.499562 8.67008 0.478703 8.28903 0.683481 8.02539L0.734743 7.96678L4.00363 4.63629L0.673137 1.36741C0.429135 1.12792 0.408291 0.746886 0.613088 0.483258L0.664336 0.424638C0.903805 0.180656 1.28487 0.159816 1.54849 0.364565L1.6071 0.415837L4.9376 3.68472L8.20648 0.354231C8.44597 0.11023 8.827 0.0893854 9.09063 0.294182L9.14925 0.34543L9.09063 0.294182Z" fill="#717171"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6542
                                                                                                                                                                              Entropy (8bit):7.834049144442442
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:SW7ooDnpHTBBNyDAnvX3g/uiGEEzmLDwrhx55//:SW7zp5HIuXEE6LDwr55X
                                                                                                                                                                              MD5:3984565CC7A426CBDBA80C865E9B45C7
                                                                                                                                                                              SHA1:85E4B3AAAF3CEABD31D21F2B9B000A4E8AAC0D16
                                                                                                                                                                              SHA-256:8048AF0E3830280E25CFDE751594DBCF9A2A7A36705B7FDF54D1599438C97E45
                                                                                                                                                                              SHA-512:B237E5BF7E4BB3A8AC92A9099555B765061AB79CF58F54841D5E56A755416C7AE1E96C92758C44070D03757AC8D7817B011B35C28E0304D0EBB3D2F1158F59F0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OLS.gs_OryRH&pid=VidComm&w=300&h=258&qlt=50&c=3&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....T.)k%......d.....r..kQY.t..o.9......c^.......y....:9C.....}.:O6O..E...##...".*:u.JO6O..L'''.BBn....Ra..V. ..k.4..u..44.j+/...G.'....sR...d..~ty...F.`..Ee....CG./......V_./.........0i..@.T..yo.9.X.RT.1.Jv..j+/..z5.l..o..sR...d..Q......\....?..l..?.;..Z++...G.'....sJIR%...e..!v..SI$.SIBBl.go...A.G..........7.....Ee......W..~tX9.j+#....G....j,.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (36560)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):36743
                                                                                                                                                                              Entropy (8bit):5.3062712401024354
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:7oNEZXteTlaCaedY5+D5THqVcQi7k72z1EuPLkhDWucxooho:7zZXteTlaCaedY5+D5Oi7kqz+cxooho
                                                                                                                                                                              MD5:24443DA3A469CA21411E562A861EC083
                                                                                                                                                                              SHA1:14A10995D6EFE48CEEA5916E218ECF177560352A
                                                                                                                                                                              SHA-256:2E65F5C3B3B4C402074C19DEE3D24D6BC02A8A86B19C8C992A4A6E78B254B2CD
                                                                                                                                                                              SHA-512:A46506EF4B5D427BC56BE66DFF9336183EE14579C2E24A1BB3A120E859CB80F51B00E824DB49FCA09E4C495BB39D7994A917CE8151A5DFDE5E300ED234BAC9DA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.1
                                                                                                                                                                              Preview:/*!. * jQuery UI Datepicker 1.13.1. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(V){"use strict";var n;function e(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","April","May","June"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (9807), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9807
                                                                                                                                                                              Entropy (8bit):5.177479440426445
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:JcxgoW3J6bhNqAK5mzyhI1uYA7oQ7I907A72bNROOc1b7oYGf97vhfMyLsN1iuOG:bxsN5AEyhI1uY6oQC0kaSGwNguOw0GD/
                                                                                                                                                                              MD5:A3ED0A10D3402385766A2D530E3552AE
                                                                                                                                                                              SHA1:D0AE8524E7CB992C2878168096E6DC6E3B372D88
                                                                                                                                                                              SHA-256:9225DED8980E0B2B2FB218039906F4BBD7FEE0C68FB33AACFADFCEF21B7DFE75
                                                                                                                                                                              SHA-512:61F39EF6F947FA4BA99EE7C10E37F6F336DA4DC5F366C5B94AC850A81F6CE35CA935332F41AFFAB145D6EE1CC1C76B85647C93DD73AEF354DE6B5E43BB6F322F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/0K6FJOfLmSwoeBaAlubcbjs3LYg.js
                                                                                                                                                                              Preview:var ThumbnailPlayer;(function(n){function wt(){b||(b=!0,ut(_w,lt,bt,!0))}function bt(){f=[];b=!1}function ft(n,t,i,r,u,f,e,o){var s=null,h=!0;switch(n){case VRHEnums.ThumbnailType.ST:s=ThUrlGenerator.NewThumbnailUrl(t,i,u,f,e,ThUrlGenerator.CroppingType.SmartRatio,ThUrlGenerator.ResizeMode.Ratio);r==VRHEnums.HoveredElementType.Adult&&(s+="&m=3");break;case VRHEnums.ThumbnailType.MT:case VRHEnums.ThumbnailType.MMMT:h=!1;s=o;break;default:return null}return g(s,h)}function kt(n){if(f[n])return f[n].clientHeight}var ot="vrhi",st="vt_vp",ht="vrhtpc",ct="player_ol",lt="unload",k="thumbnailplayer",h="undefined",i=typeof pMMUtils!=h?pMMUtils:null,p=typeof SmartEvent!=h?SmartEvent:null,r=typeof VideoRichHoverUtils!=h?VideoRichHoverUtils:null,t=typeof VRHConsts!=h?VRHConsts:null,c=!1,e=null,d=null,at=null,g=null,vt=null,l=null,o=null,s=null,nt=null,yt=null,a=null,tt=null,it=null,w=null,v=null,rt=null,ut=null,u=!1,f=[],b=!1,y,et;if(!c&&i&&i.gebc&&i.sc&&i.sw&&i.sh&&i.ga&&i.gfbc&&i.st&&i.ac&&i.ss&
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1344
                                                                                                                                                                              Entropy (8bit):4.355547463736381
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YlWkSQkRkFknk3kdk3kgykbkIZIk/k7kiekRkYNu:YlWTQcoaekyAeoSKKU5A
                                                                                                                                                                              MD5:B623371F7C30516ED26BC13556B40FA9
                                                                                                                                                                              SHA1:1B918B0F7FAE2EE5D8168C7C21E8EC70C4C0829C
                                                                                                                                                                              SHA-256:0452F405FE824F3C7122F0C415749BDB46EBDCAFCC96480D1843FF2FBC161EA3
                                                                                                                                                                              SHA-512:8D0AC3E88C94AE5C46F4F7E79A67E390A2621944D7DD3822543F433D5FC9FD8AB11C9C92AD4E085FC4CD1A5F893F61E4C25857B10499FC632AED184498841122
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"ShoppingSdCard","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"fr","market":"fr"}},"src":"config_fr-fr.json"},{"targetScope":{"locale":{"language":"en","market":"us"}},"src":"config_en-us.json"},{"targetScope":{"locale":{"language":"en","market":"ca"}},"src":"config_en-ca.json"},{"targetScope":{"locale":{"language":"en","market":"gb"}},"src":"config_en-gb.json"},{"targetScope":{"locale":{"language":"en","market":"in"}},"src":"config_en-in.json"},{"targetScope":{"locale":{"language":"en","market":"au"}},"src":"config_en-au.json"},{"targetScope":{"locale":{"language":"de","market":"de"}},"src":"config_de-de.json"},{"targetScope":{"locale":{"language":"es","market":"es"}},"src":"config_es-es.json"},{"targetScope":{"locale":{"language":"it","market":"it"}},"src":"config_it-it.json"},{"targetScope":{"locale":{"language":"nl","market":"nl"}},"src":"config_nl-nl.json"},{"targetScope":{"locale":{"language":"de","market":"at"}},"src":"config_de-at.json
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):858
                                                                                                                                                                              Entropy (8bit):4.147920613525262
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t5IndMvxR+oUsgrszJSrmFrYLAHuxpoUtAU:InSvOoUsgrszJSrmF0L4uXoUtAU
                                                                                                                                                                              MD5:6E2D1BEB1C41E8DD63C94AA6455646E3
                                                                                                                                                                              SHA1:BD0123A408C757200095714A8E4F3A1081A9D019
                                                                                                                                                                              SHA-256:FC852ED0811F9F5AC25436711EB658198A0116B4C6FD23506232EC10AD483AB7
                                                                                                                                                                              SHA-512:41E3455009F8D2BC15B7369DCC1DA3B6CF285AAE6B288E078DA6AD9C6314300F26ACB3709B9C6522CFDB836B018D50FFC9CA820001C7D1664FCA9B749F5AED1E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/staticsb/statics/pr-4195335/shopping/infoGlyph.svg
                                                                                                                                                                              Preview:<svg.. width="16".. height="16".. viewBox="0 0 16 16".. xmlns="http://www.w3.org/2000/svg".. >.. <path.. d="M8.49206 6.91012C8.44972 6.67687 8.24557 6.49999 8.00011 6.49999C7.72397 6.49999 7.50011 6.72385 7.50011 6.99999V11.5021L7.50817 11.592C7.55051 11.8253 7.75465 12.0021 8.00011 12.0021C8.27626 12.0021 8.50011 11.7783 8.50011 11.5021V6.99999L8.49206 6.91012ZM8.79883 4.74999C8.79883 4.33578 8.46304 3.99999 8.04883 3.99999C7.63461 3.99999 7.29883 4.33578 7.29883 4.74999C7.29883 5.16421 7.63461 5.49999 8.04883 5.49999C8.46304 5.49999 8.79883 5.16421 8.79883 4.74999ZM16 8C16 3.58172 12.4183 0 8 0C3.58172 0 0 3.58172 0 8C0 12.4183 3.58172 16 8 16C12.4183 16 16 12.4183 16 8ZM1 8C1 4.13401 4.13401 1 8 1C11.866 1 15 4.13401 15 8C15 11.866 11.866 15 8 15C4.13401 15 1 11.866 1 8Z".. />.. </svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 50x75, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):995
                                                                                                                                                                              Entropy (8bit):7.242503549596247
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:pXSy4OijkXZvqKkdPswR9BFcbSGaCHHERcA48:pXz4Gp/BwR9Pcbk6EZ
                                                                                                                                                                              MD5:3672C2650CF8537EE3CFA4C81319BE42
                                                                                                                                                                              SHA1:D6E5954D607C2D0BD07E8A4494E9ED7003C475B5
                                                                                                                                                                              SHA-256:0D26E7699A4D8EDE5D77210D37C706540AAAC64FC16E7FF7B22C57D6494B19DE
                                                                                                                                                                              SHA-512:BCEA8DAA0D1279EED253809CBEA54F5A783368F76E19F8F7A84496B61F7205D87B70081FC1BC879BDB945AD26BDC6630349D06CE7A37F341F20A3EBC52AF6653
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......K.2.."......................................3........................!1.AQRaq...."2B...#3r................................................................?...I.U..l..;.m"..3....+.......M...z.`..W..:8...>..X.-.{..V.'VS.3.kf.{C...E.....tR7...U.R..XY.......L.J...Uf.......`....b?z.Ie.gI..9.Qp,..-........3.. .2...kL..V.d.s........B.U#...*'\k..'.(G.IL...._.......ek..0.?ns..{._.f.>!.\hYo.....\8....nV...<.I.....W(.*k..j+-%"....y...v.{........_CLuV."..x.W*Y. ...#ZBld..3....(.I.'n.....l..D..5.+.b..m...$......Q.&6.b.........#.|...1.Hqge@.S.U..)v7bl..;.K._"].9V...Ev6_.EE+s.+..Y.2..T.......&.4..*Y9....p........W.i..O;y..Qh....QBd.p3E+b0....J........?-+..%....fW.P>Y..%....i2a.....n......5 ..X.H..7+u...`m~...*.F.U. ...](.C.,DFD.....5..4k+.#H..A..\0...E .#.J...\.v...G......#....l.a.v...x..Xlc...k...M..(.?..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1930
                                                                                                                                                                              Entropy (8bit):7.680917037507556
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8o/ysz4FZWBpTJUbABOWod3D4XCsMD3jTKD:/8o/yjFZW79Ub0od+CPDzo
                                                                                                                                                                              MD5:A073EA6C49064B01B754FD626C5C2E63
                                                                                                                                                                              SHA1:627946566F4D98BEDD4B845BCB5489718FC9F0B7
                                                                                                                                                                              SHA-256:BDCCCE353C05C9721F63D2C2A758A954BB9AD47F9EA1E2A0A871175437E4E894
                                                                                                                                                                              SHA-512:9D34D0EA437B3F06D298C75CFCAC008695286A1B6BE81D7B20CD07A2031128CD8B3CAAE5B920076387AA690E4B81CF168FF6665178C9B62276C9900F1C3B1072
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OSK.ac73f960f6bee840251c90410b4608cd&w=80&h=80&c=7&rs=1&qlt=80&o=6&pid=SANGAM
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......P.P.."................................................8Ph..go.s.m .n.....+.{w.t5.....eRg(@~..UJ. t..pM(.2.|.9....d.U.....>..G...5...;..PD]"............................................. .o.:X...RxI...6w..C."..o,0..=.v..c9.i._i.Q.....8.........................1....!AQRaq"2r..#...Bb.. CS..........?..@....I....o..b..F.d.....W..].'...T..$.....<.r....M$./..=.*.rk..uw.2._...i[..v...!n......#+(e .2.....UY....I...$....j.=....S.f>'..P......^..nnYt.X'b.............p .)...K..%.....p.U.WYA.=..zW.z...)4.[&1...Z.z._..J|.D.4.#.Ed.H..j....d...2......5.l.sF...c.....OC....H.2kA...6.w.H....,}...|.........E.dw..M..c>p.....i.M.....TPM<.A.e..F..3v.[kA.C.`.L3..I..4T.A..V........\2...c...kklk]'...+q{.../...B...WI..2P...'r}...|2..*.&..x.`....N9.4....S.)f.....F......q{...?.~....m....V..#.$....7.....^..K.... .i..Z.....k../,.]..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7252
                                                                                                                                                                              Entropy (8bit):7.926132416240899
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:Zu5uJGy0X0S1OImktk0Ba5gqeZZ6oQN17oBKexwSDTWBzfypJRDatu62TiClU09V:Zg3X7OrgLZ65N1055TWFqUth0Vtj
                                                                                                                                                                              MD5:6D8ED3545FDC9027C4A59FC019F8E955
                                                                                                                                                                              SHA1:865BF85695ECA9FC8894EDBB592849487BC41F21
                                                                                                                                                                              SHA-256:381984BA7FE93127C9268141923696FF5C330F5C7D84023168F57153EE37FE20
                                                                                                                                                                              SHA-512:970040E694B1CC14C86231A38B6E63CA3CB7D5147DBBF8C4417041D07994350885E78071BD482C9CE1041B06723F3B1775EA08C062E89D8C2B1C39E033E1810C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n...."................................................%...i.e..JM.8x....[...*.Z.Zo.G.>..E.6N...3&.V[...b..T..3..*_O........KS..'.Y.l....j.F.....m4.....9).b....u8..;.......d.D....]...H{...oy..").>..N5..c...*.1..e.(..n....?....j...K%.?.(.7...n.........z.M..n..........VM..e........v:.......~W.Y...IHG..2....r.t..G.....:s.:...B...8..8.......................................................F=..f.z.q6.}.....f.t*q.=G..%.,Qf].S..|..\...K.3....U.w..eL..]..|...|...i.:"...b.3t.j...IW.Y...I.~Fh.......'............(.............................$.!.1..#".....................T....S........9...,.rC|.....%.7.L....I...Y6...!9ou....G.-.>`.pLUL@.^E.9..d........S}...1....`.q.9M.6..B8.+.UA...D.. Z.j.b$]2..[.:.)%.YE.sR...r......s7z.j35..q......./...!..j.z..kIZ.n.F......*...<f.....................!E.....9..z...V
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):435
                                                                                                                                                                              Entropy (8bit):4.592534622127942
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:t4y8nlcWYUqqUMUNHBdVzUMUNHBdVzUMUNHBoy3B1+Xl0Y:t41nTYQ5aDt5aDt5aqy3fqB
                                                                                                                                                                              MD5:0D3C37C0DBBE758872DD1A38D6D7F927
                                                                                                                                                                              SHA1:FCE1318A332AF72635A5FB8E2388185192F67582
                                                                                                                                                                              SHA-256:8F214BDCD53DA987D4BDB5A10DCAC572360DBAE3247ACB6DB4C00F9E50044F8A
                                                                                                                                                                              SHA-512:72E9CCB94CBCF63AC049122A5688048C2C2A5BC7A5DBE4FF28A56783D6FB75D1989FD50867FB7ABE4381B9080CF5C64D53D7EF36D5AE8209613D238B791FF205
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" focusable="false" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><path d="M1.5 6c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5z" fill="currentColor"/><path d="M0 0h16v16h-16v-16z" fill="none"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2406
                                                                                                                                                                              Entropy (8bit):7.7252074245980324
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8qcE8Xnk63Mi6WWGsnTjqjRKQSLjBxD8kYf1oQpvhf82vlB+wdY:/8qcEGnii6RngAfMfdp2sllY
                                                                                                                                                                              MD5:817BF02DFD3D0BFB7781F7BBCC7B141F
                                                                                                                                                                              SHA1:37AD273BE53B8C258084526644A184A0A8ADDDF3
                                                                                                                                                                              SHA-256:6A6229B68067C16847F24D5DCD822408C726537196692B710521ED2D3D1D932C
                                                                                                                                                                              SHA-512:44CAD6CD20B507F2DD0CDFB465C9E84F2472D77FF294A51BD580EC221DA929D0C7F631E1E3168DF8F6A816342E7DDBB904C3FCC1E6D6F33B199CE08DD0666CCB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."..............................................g9..<.5.....k".....FB>un!..M..@....&?8...A..vqi.s.y.2.....*k."v..By/.......O........7......k5.9<..:.....ML.U..4....^d.............................................6.....Yip...\.xj.!....A.:..\p.:.'U.y...w......-.........................!.1A.".Qr...2Baq#.........?...*......j0.x]....=.i..1.K(e.*...X=.......w....`W.=iu5..|.8...<...oRi.=.w.0.D.....n...W.\."..B...<........u$.?.....P..... .5Hd.......]"b.#./.b.i&...Q.....Y..M...e.4..9...+.4b=...@^*....^3.^.gx.....Z .&b.z.Z..2<n.\g#mj6.E...|..iv..O.*FL...T'wc....v.W..P4G.A.6.0.r*[p......Z.0..';3.+V..B...mp".._.].sP."..1....d.B1.{dx.#.5b.2.....1".n+(......oD.C.....yNcuP....4g7$...<..B.(I$c.z.@}.F.77.7R_..*ip....Y.w.Fi...1.1...c..2...`.<...=(...T.[5..C(.i.....5g:E...W1.C(..<.{.\.......v....g85.....um.~...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):802
                                                                                                                                                                              Entropy (8bit):7.611756183644031
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFJV7FgJnSl/e6I/1TVSJLV/RbBcMvpYp9NMxFIAg0mpHjOmk9Wi7dFOn2:QVZEEI/1B0SsA2xiN1HjG9WYduWr7
                                                                                                                                                                              MD5:1D7A60A7917C4FBE143D14F00EC834D3
                                                                                                                                                                              SHA1:11B95228E9E05F57748D7724A00BD4F48BF6C97D
                                                                                                                                                                              SHA-256:5CE8392FA40D06D7343183146BC5E436C2A48A3D949463F5521166DD448BEE66
                                                                                                                                                                              SHA-512:DF34146818BD9F1D87084A362EE46A2255999B18F469EA330B12BF60E85FB94AEF331D81E6D8317B486CC115B6C709266C4B89C99C306E18C87AC83E540E33C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.4d6f6368-4384-4737-ad10-db7da948a330&w=16&h=16&o=6&pid=1.2
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O]SMH.a.~W.D."".t..T.x...... ..J.]w.uW1....Tf.F.J............t)..<....v.y.y.oM:......<.:..[U..$..!7...A..3Y..C..V..+..RdE*(=.....K....G.f.b/.!6..HE..9V.%k.^..o.6........z:.SC.[.4M.a71.q@.64H.3a..Z..?...Y..|.V.P8... .4.....qF...J..u.;.i.).y.g...Y..}<...z....^.!M...s..%..E.J...h..Cn.Cx..>a`O...`m..,.3.....;h..2.G......2....g..8(..W.M....<T5...f........vy(......8......X..8-._...d..k..;8H.4{.X...o..H92:*,.0_...W..t*..ob.}_f.)?.b..#7VC*`.*...F..{1N2S.T.E...u\|....:.....QI...H..Xm-.....Zp..=.]...C..~8.s.M.a.2J.o.X.$.l..c...2....*....`......|..B.]...@.Q.R.S.`-....QE..I:?.7.....M..j-.H._3[Y."5 .9..:7.....xY.{'.Eo.`'....0m.......e.os$U...V~.*..5-\....q.[..E.K.........IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):712
                                                                                                                                                                              Entropy (8bit):7.576995644294198
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFDDlAqz3eBtp+QZ//LX4zkk31a7eODk9aJ++sLf4JEXIrA4HSzZLytHfn:QlPE+QZbX4ztlaiolJbsL7cA4CZLCk3i
                                                                                                                                                                              MD5:5F5D7FCAC1B8A823047FC40FA8DBC6B3
                                                                                                                                                                              SHA1:8413F6193A8AE7D7A8EF68FD9D0AAD959B15AEF0
                                                                                                                                                                              SHA-256:A9D2FC75DC53EA3ADA81DD9B1CBE63CE2201D0F5854787E854F084D5E6204C97
                                                                                                                                                                              SHA-512:DC62D62A08631F580909D8EE690FE6E28770401C533D3828B7C91680ABFACF2A5ADEA0F2C13925E4BFD95C0482449F35E9277461972B42FBACC7EA8F8CEA4D90
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.b908cee0-2f6d-43ac-a7ed-7e2ce21bdaca&w=16&h=16&o=6&pid=1.2
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....]IDAT8OmS;hUA...j...AL..(..$.C..o.. H.%b..]..."...?.|....6...4ZX)...>A.J%....xf.%............F-.r(.IY..].....W..Z..e....n./.Q.]..VH......"..%.:j.L....j.g._...+k^.l.Z.m..(..&....&.;gQ.XB..*q.........=............b.\."....|eg~=....g.x..1.......U...8a.......Zd...g.f.[...U4N.S..p^...{"p.......'_._...>.3..3.*..<...*...e..C.;q.4.Z".8.).c.5...p..>..y%....6.:...<....N}.....l..'.....T.{.m...t....r.N ..DN?L.^=......z.5.6.....XO...\.I.-._......k&.D.,k..g,Z......`.=....0..M..rj`A\ij...+........].......oz.+...).%w-..+F.........;.d..~..t....Q6. ....W...S..L3bg.....'........f..I..3Z..~...;#.6tj....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):290
                                                                                                                                                                              Entropy (8bit):5.092772672492559
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qXgRmDvMX3Yag04wALWV++FM8LTDVAWAwfQ4Epj1LoNJgneKxg0MM:6gO+E04wEf+BTTAwIbkgneKxgG
                                                                                                                                                                              MD5:E0DCC77BD1BDCD8486E742A48694CD65
                                                                                                                                                                              SHA1:0B015CF34324791299344D6909CB328D59928BAA
                                                                                                                                                                              SHA-256:E7658EBDAA3D496E7B93AEB81216F429383C68911FCECC1D8D81F42E508E146D
                                                                                                                                                                              SHA-512:1A5C36F9D5157F3F25F4A94C139B7C0A6BEC6529D4BAADA1BE1B9C34786CAC492073A14FED40017945B5BFEAFBCE2824C2826CBCA463E07F4CFF3EE214F09915
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var ReportResult;(function(n){function t(n,t){var i=sj_gx(),r;t.partner="BingStructuredFeedback";t.feedbackType="MarkasAdult";r=JSON.stringify(t);i.open("POST",n,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");i.send(r)}n.send=t})(ReportResult||(ReportResult={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2009), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2009
                                                                                                                                                                              Entropy (8bit):5.260635854713912
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:y2x50QNQE0YpOP8AA+nLzpJWM1nzfC57eADCoAILODcv/KUSCUvXG3AP5tD1FiOw:7LpsA0pJdQ7eG2KRSCMg+D1gZV5
                                                                                                                                                                              MD5:601102CA711E0B4140AF45C1657DB13F
                                                                                                                                                                              SHA1:7977EF6E79471380B8787B5B7148E9FF0A74A203
                                                                                                                                                                              SHA-256:E47318CD9D80769AC59E732347FB4F574CD4EEA9E2C787F3A996805265069001
                                                                                                                                                                              SHA-512:082834DC3EC02CF433FBD8D45C7CFDAC1EDF64B90E1198E48EACA4056E98BBE1BCFA8275B4D99BCC0E6934049DC084EEC5D640B54C1933DABB42FA75016E3E40
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/eXfvbnlHE4C4eHtbcUjp_wp0ogM.js
                                                                                                                                                                              Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var h;u=u||r;var s=_ge("id_rh"),e=_ge("rh_animcrcl"),a=_ge("id_rc");if(s&&a&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var o=_ge("rewardsEntryPoint"),v=800,y=r-n,c=Math.min(100,100*(r/u)),l=e&&c>=100&&n<u,p=y>0,w=Date.now();c>=100&&s.classList&&Lib.CssClass.add(s,"rh_reedm");e&&Lib.CssClass.add(e,"anim");h=function(u){var a,k;if(u){var tt=Date.now(),d=tt-w,g=Math.min(d/v,1),it=l?t*g:t*c/100,rt=p?Math.min(Math.floor((n+g*y)/f)*f,r):r,nt=_ge("rewardsBright"),b=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",it.toString()+","+t.toSt
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):226
                                                                                                                                                                              Entropy (8bit):4.923112772413901
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                              MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                              SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                              SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                              SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                                                                                                                              Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):938
                                                                                                                                                                              Entropy (8bit):5.18200878052665
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                              MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                              SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                              SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                              SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/vE_Wye-y6H0tMPGd14yRiLbXay0.js
                                                                                                                                                                              Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3722), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3722
                                                                                                                                                                              Entropy (8bit):5.23929370579141
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:dA2BiNMrxzqytS4iIX5ymyBItrGvYzh7pj8SQ/t+I0+mG:dnwMzVtSsy161GgddJut+I0+mG
                                                                                                                                                                              MD5:E8FC1A144DF1CBCC35203F27F953063F
                                                                                                                                                                              SHA1:DC211737534EEEE97C860F470A037978BD68BFD6
                                                                                                                                                                              SHA-256:76773E5FA9A5A27DCD84103D5A4C294BEFFBA2AA8D198350C316931CA9A3179E
                                                                                                                                                                              SHA-512:9A2959DF52413E5E7E6FED7354EB6567D177AF411E6BE6D41B8F318916F97C02AAC2A8C67EABB6C189DFBC30EC3D53843191F26BA99AB2C1C70CA83A97CD4066
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/3CEXN1NO7ul8hg9HCgN5eL1ov9Y.js
                                                                                                                                                                              Preview:var OverFlowMenu;(function(){function et(f,h){var a;if(t){if(n&&n===i.getImageItemWrapper(f)){u();return}if(n=i.getImageItemWrapper(f),n){s&&(n.classList.contains("crpttl")?(s.classList.remove(d),a=_qs(k,n),s.href=a===null||a===void 0?void 0:a.getAttribute("href")):s.classList.add(d));var c=f.getBoundingClientRect(),w=_d.documentElement.clientWidth-c.right>r.MenuRightSideMargin,g=_d.documentElement.clientHeight-c.bottom>r.MenuBottomSideMargin,v="initial",l="px",y=5;g?(t.style.bottom=v,t.style.top=_w.scrollY+c.bottom+5+l):(t.style.top=v,t.style.bottom=_w.innerHeight-c.top-_w.scrollY-10+l);w?(t.style.right=v,t.style.left=_w.scrollX+c.left+l):(t.style.left=v,t.style.right=_w.innerWidth-c.right-_w.scrollX-15+l);t.classList.remove(o);var p=t.getBoundingClientRect(),nt=p.right,tt=p.left;nt>_w.innerWidth&&(t.style.right=y+l);tt<0&&(t.style.left=y+l);f.setAttribute(b,"true");e&&h&&h.evtType&&h.evtType===ut&&e.focus()}}}function ot(){var r,t,u;n&&(r=i.processElement(n),t=i.tryParseJson(r.length
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (45073)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):174276
                                                                                                                                                                              Entropy (8bit):5.495328734795945
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:jDjXxT2F50DtG1r2LsAMp6FxBMp8jzyCb:rR2F50DtG1r2LsAMp6FEp8z
                                                                                                                                                                              MD5:07862742CEA75145E9DB1AE1A3566DE6
                                                                                                                                                                              SHA1:7A291D03A104916355449BA1C4733931A86B6EC8
                                                                                                                                                                              SHA-256:A21C581537A6067D422651BB422E41F7C36AE824E4DD5D6920F27BE897496398
                                                                                                                                                                              SHA-512:B70914DC242EDE011EBDD3B0DAC0D092FEBE03C237B669E3C313B6AF85BB1BB299316004B5FEF5384A79E21D4A274BCA528275844A87507D62CBE7EEAE677350
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/shoppingModal.f1ef5f60f46f0ceadb04.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["shoppingModal"],{21459:function(e,t,i){i.r(t),i.d(t,{ShoppingCategoryPage:function(){return K},ShoppingCategoryPageStyles:function(){return W},ShoppingCategoryPageTemplate:function(){return oe},ToolingInfo:function(){return ne}});var o=i(76679),n=i(63070),a=i(94976),r=i(77615),s=i(90467);var l=i(49595),d=i(33940),p=i(987),u=i(15963),c=i(17612),g=i(65027),h=i(56846),v=i(22995),m=i(20856),f=i(3886),y=i(62912),b=i(26113),C=i(9185),x=i(15902),w=i(9426),T=i(85526),k=i(71492),$=i(31751),I=i(52623),P=i(24520),F=i(46728),B=i(52965),A=i(90351),O=i(7855),L=i(87611),M=i(71544),E=i(29701),D=i(36500);const S={[D.a.ShoppingCarouselVenus]:O.b6,[D.a.ShoppingCarouselFeedDefault]:O.b6,[D.a.ShoppingBanner]:L.JQ,[D.a.ShoppingArticlesFeed]:M.rk,[D.a.ShoppingFeedDefault]:w.$7,[D.a.ShoppingCarouselVenusModal]:O.b6,[D.a.ShoppingProductBullseyeModal]:E.Pi,[D.a.ShoppingWaterfall]:w.$7};function R(e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5411), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5411
                                                                                                                                                                              Entropy (8bit):5.094563958746289
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:/8aRb5WpFXOnjEmNAsxI2AZPPfUBCK0rAZu5AnF1boZB+yegLP5f28PMMIyz7ZF:kAbg+jEmNAsxI2AZHfh3ZBX5eiBXH
                                                                                                                                                                              MD5:F14827D1112ECE3A5A1A9363ADA605C3
                                                                                                                                                                              SHA1:A57AF2BD4BC47CB1A9C05CBBCB69B2700FAD4B21
                                                                                                                                                                              SHA-256:4191D965CA71924B5ADCDD0590809844D72AED7F97AC400A60C9FEA50B83D295
                                                                                                                                                                              SHA-512:65A95DFC1EB42FA336E508B1469C30787316C0565EEAF3586E946E284E6D897505556FC179A0044B567551058407E2A5814CB5A8368B2099878D1BD7B748A5BE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var CaptionContainer;(function(n){function ui(){w||(w=!0,p(_w,ni,fi,!0))}function fi(){u=[];w=!1}function ei(n){return u[n]?u[n].clientHeight:0}var k="vrhcpt",ht="vrhtt",ct="vrhdl",lt="vrhmeta",at="vrhmdvc",d="vrhmddu",g="vrhmdpd",nt="vrhmdr",vt="vrhsrc",tt="vrhsi",yt="vrhsn",pt="vrhcprac",wt="crt",bt="rv",kt="ra_crt_icon",dt="ra_crt_name",gt="vrhcadl",a="vrhspu",ni="unload",it="captionContainer",ti="data-actionkey",o="undefined",t=typeof pMMUtils!=o?pMMUtils:null,v=typeof SmartEvent!=o?SmartEvent:null,s=typeof VideoRichHoverUtils!=o?VideoRichHoverUtils:null,r=typeof VRHConsts!=o?VRHConsts:null,h=!1,i=null,rt=null,ii=null,ut=null,f=null,c=null,ft=null,y=null,e=null,et=null,l=null,ot=null,st=null,p=null,u=[],w=!1,b;if(!h&&t&&t.gfbc&&t.sepd&&t.ga&&t.sa&&t.aup&&t.qsv&&t.ss&&s&&s.showElementFromList&&s.showElement&&v&&r&&v.bind&&(i=t.gfbc,rt=t.sepd,ii=t.gebc,f=t.ga,c=t.sa,ut=t.gsh,e=t.ac,et=t.sh,l=t.aup,ot=t.qsv,st=t.ss,ft=s.showElementFromList,y=VideoRichHoverUtils.showElement,p=v.bind,h=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):373
                                                                                                                                                                              Entropy (8bit):5.195666460186912
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:QYFlt+kWgQTQKoDZJpXVI/I/vH7Zqqm/eK82SYugd2GVwLEHkLS4MAvKQkEbHZ7l:nEbgHK63h/vbZd1K8ZqALEHkLMiNjBpr
                                                                                                                                                                              MD5:186155F6D39672B1F9ED5032DCCCD06A
                                                                                                                                                                              SHA1:8F73503A7567282CF1B6AD50331EFE1D71F8F086
                                                                                                                                                                              SHA-256:3FC60B2AB82BC500912F4682CD71FD7D87F1257B5924C570FAC67BA15013AE99
                                                                                                                                                                              SHA-512:E473D111ABC19462A1129EE304E892B7E373BF116982EF51AEFCB2F233927F8D185AE77A700998E675F150BA5369767B5245C499871EF33C8578ACF5338FA460
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://sf-prod-eastus.oneservice.msn.com/segments/recoitems/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=3000&cm=en-us&scn=MSNRPSAuth&user=m-16A802B67DE565921A0F114C7C136415&$select=userprofile|coldstartread&$filter=2~3000&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"userId\":\"16A802B67DE565921A0F114C7C136415\",\"coldStartResponse\":{\"coldStartViewCount\":0},\"coldStartUserSelectionResponse\":{\"coldStartCategories\":[]}}","version":1,"metadata":{"xapWorkflow":"PersonalizedZI.Microservice.ColdStartUserProfileReadWorkflow","xapTraceId":"ce05d9bcb85e4843995bd85ef7a75a6a"},"isSkipped":false}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1071)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9170
                                                                                                                                                                              Entropy (8bit):5.176570904077199
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:LkgXX6X4w8d+avLmrbpn1Suu/nA+w1rdNYa8BWVxKMV0kqo6KT6jNUDoKW5Rfkgk:LkgXX6X4w8d+a0UkqIV1qDeU2
                                                                                                                                                                              MD5:2E33CEEFBB78E2483ED888785C8C870E
                                                                                                                                                                              SHA1:C178A377AC2550F11CFE7455E5E7114803E03142
                                                                                                                                                                              SHA-256:A98E42B2D4AB1AE36F3B270A0DFF6AD2F158100833978FF0A549674A2543E78A
                                                                                                                                                                              SHA-512:A9BC525D0F234DE510206BF0A50A3903A05CC00289202F4FDC0EDC762504F4CF53AF731F34D2C3DE476C6009B91526A49D62737CCBBF67BDBDAA816C53A264A5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=7.18.0
                                                                                                                                                                              Preview:;var MonsterInsights=function(){var e=[],a='',o=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){a=e};this.getInternalAsOutboundCategory=function(){return a};this.sendEvent=function(e,n,i){t(e,n,i,[])};function u(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function t(t,n,a,r){t=typeof t!=='undefined'?t:'event';n=typeof n!=='undefined'?n:'';r=typeof r!=='undefined'?r:[];a=typeof a!=='undefined'?a:{};__gtagTracker(t,n,a);e.valuesArray=r;e.fieldsArray=a;e.fieldsArray.event_action=n;e.tracked=!0;i('Tracked: '+r.type);i(e)};function n(t){t=typeof t!=='undefined'?t:[];e.valuesArray=t;e.fieldsArray=[];e.tracked=!1;i('Not Tracked: '+t.exit);i(e)};function i(e){if(u()){console.dir(e)}};function l(e){return e.replace(/^\s+|\s+$/gm,'')};function c(){var n=0,e=document.domain,i=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5576
                                                                                                                                                                              Entropy (8bit):7.913299122635582
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:EofAagh0E6ZQcBWvtlKF7s9NELDJTNyn+1adeFVI4epmjM0t1eS6uuPzP/:EoIv8jAlKa9NEHdM7dcIMjYS6uYzH
                                                                                                                                                                              MD5:8C0F4681A9BC270AF3DD586B6ACBD505
                                                                                                                                                                              SHA1:452531EE2672C408FE7300185858113A62D2E074
                                                                                                                                                                              SHA-256:262F44FB99899A9C18768DD30F9E2A8BEED5A80A81412B800DBCC94256E774C0
                                                                                                                                                                              SHA-512:127FB5FFEA0DA2F660839765DC079F0EB5D0650AB8B34789688D1A3106526E936E3F0939F66B4EAC68558AACFCC93174ED3C7709B092743FDF91F99F079B8789
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n....".................................................J..d."..q.<kf,#..n.*..D.......5h.)..wl.Ld..h.e..Ys..A...T.B..............J.v8....p.{.kk..;.a+.`8...E.K......`...\a\.G....fINWU.k.~mz.<.U./}V...S.q.D&...7a...}..BA_h.J.....X..Vv......,.f.v.V:^n5..7.S..6.Z.cJ.7....N.s.:.~..C|c~p...m.8..`....j....o=LV.3.'..k....1.....FWwu.......u2?.j.]D.YV..b..9.............................................2'.e.`.....BA.lg.....ML.^..".`...Y.3.$)b......u.|$&....{I.{..l#...7a"+L.......,q....K.|......'.U..^.)..}<H...3.K...._..:(.......O\.r...E.........................!.1..AQ.."2Baq...3RSbr....#$....4Cs%Tcd...........?....M.....T....F.....e.....k...-|....|...i.X?.7....*....M.c.Z..H....&.]..k.Mx..........k.M..}K_.hF...k.M......4....t.....?T..)Q.<.G.).......hM;s.7.%g.)..1.p.}j...4...l...?...t..N.)c..)....NHI.Q@.\g4.Ip..I..6....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):592
                                                                                                                                                                              Entropy (8bit):7.463842087890597
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/rwkQqYBInPXtBQ7dEyThdk3c57yV78cTZ+w1VtPn3MhMldx:XQqYBIv3tyThkM7GdDcK
                                                                                                                                                                              MD5:D8F1109337A8AE5A97B14C9DAD3A7E71
                                                                                                                                                                              SHA1:AB95E4BF188E4878144EF1BD0B42AAB005AA3D4C
                                                                                                                                                                              SHA-256:97CA93994BB4C06BC149D5768CFC1199BDD8454E9613431EA0B7B224E29D5EF3
                                                                                                                                                                              SHA-512:7B17A37D6AB0CFE61DC18DAF2AFF0984737D555176DC924674959FAAB93BDC4B52A4C6236C3E2AE24C88021ADE527A2811342853CB1E603178CE1BDDA26D59FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=ODF.DTfwqBo_N3824kcegLTEfg&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.SKK.a..?.M....o]ucw..m.M...W.l.,...+....h..7..(.H#.A...L.Ml..Qcb2.../.....3...=g.;..-.."..YfP0f.R.C.LY.Zx....."{P......-!.a.<.z.....W...n.....-\m.Q......uSU..)...`....Q......-t...f&?c.6..`...Z.*}3........5.,......".....K...x..B<[..]....^.0..a.........l...5L..z.n\B.r.N...]..\..|....c...~.....MOf...}L..........%..X vt.".q.DG......<.F.XF.j..O.....stx^...Fv..o.....f.I^..w.oV...v.W.ZL.S..v\....I.xIha..L1M....W... {'......D.c....D.`....SqK.J@..wm..P..+..3..;[..D}.VsA/....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (514), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):514
                                                                                                                                                                              Entropy (8bit):5.023958528171684
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2QsI3DjRJy1BJFrHIpsLKEC393LexLmWqLxMspKzLiV+zz1mnV6M:2QJPy1BJhHhCVeN6xxpqlzYQM
                                                                                                                                                                              MD5:ABB0099FB56A1C5ACCDF31851689D26F
                                                                                                                                                                              SHA1:B2BEDC7083E7BFE9FFECCCFFD500D28DF1D6FC1C
                                                                                                                                                                              SHA-256:FB660C19B879099810986498583F4D62065B8802F086502F0249708D9ECE4827
                                                                                                                                                                              SHA-512:84B6031FE7CFF08007D3427CAC3B579252302FAFA331DE6D774B539EF01847FB279B02814A9D13905F5E8BA4CF95ECB8BF7E5D38089BC32CCD65D81A041D0222
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/sr7ccIPnv-n_7Mz_1QDSjfHW_Bw.js
                                                                                                                                                                              Preview:(function(){ImageFeedUtils&&Feedback&&Feedback.Hooks&&Feedback.Hooks.submit&&Feedback.Hooks.submit.use&&Feedback.Hooks.submit.use("Page.Image.Feed",function(n){var u,t=_qs(".hlsrc"),i;if(t){t.tagName=="LI"&&t.dataset.idx&&(t=_qs(".iuscp",t));var e=ImageFeedUtils.getImageItemWrapper,o=ImageFeedUtils.getMetaData,s=ImageFeedUtils.tryParseJson,f=e(t),r=s(o(f));r&&(i=n.structured_data,i.mediaUrl=r.murl,i.pageUrl=r.purl,i.id=r.id,i.pageTitle=(u=_qs(".mimg",f))===null||u===void 0?void 0:u.getAttribute("alt"))}})})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1286
                                                                                                                                                                              Entropy (8bit):4.773989693534619
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7ca/f35DANXCShEDELHjiQEsq1zjUPEYCjJfhqEA/EL+qhE5y5Pc1Z:XaX38kDyiQEsq1zXtthG/aE5yd
                                                                                                                                                                              MD5:0CD18720313EC21B2B899D2F4A8A9602
                                                                                                                                                                              SHA1:685F722E55CE3AEBABA71DE8BC4467BC9D5EA3A1
                                                                                                                                                                              SHA-256:CA2E862C45CC7243EEB1DB4985E24E6F832E931849F969BC32A68301AACFAE8F
                                                                                                                                                                              SHA-512:DCEE1F1EAC013892EAAD239903A57B395487607FD249D572DFAC25006202CDF0D50B407317B9266BBE53EA038AAE1993E18B987FDE18DD7692571F6BECDA6B85
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+.....EIDATx....K.Q....mt.f..8.x.6I`+.......-.@".BA.Ve..V-.Z.....". ...h.E.L.,+Mgr.....j;}p8..}......E..@X..o..*V..........A....|F....^)....kmr.1.....IAE.MvY....@..V.v..qp..8..S3.o..xz.......Tnl'.....e..........?@]o?.W.I......@s..7G.u.b..}B....D.......N..{..;........k..%U.."4..AU.../.a..]..;h.z...P......-....F....i,...V..^]%.WSrR.I.....C>..%....(...R3/qD.I.........[..[..>nu._....Di.?....{.......uA...uk!9.....\..x.xJ........}.I..c~....i._.?J....W.........GT.C....6...=[..c.&.{.?.l"/.K...@..R.S... K.8J0^.%4.D..y@k.<NH.2^.H..41.0..|..~1bj.......r.a*<&.........'>..$....IEND.B`......................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 17368, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):17368
                                                                                                                                                                              Entropy (8bit):7.988156056665537
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:sPhuPFjxt/qdIwpOOYKXYRbCikSoGsGkUULZ:sPSFL/8O1vWVSZkj
                                                                                                                                                                              MD5:ABE083D96B58EB02ADA8B7C30D7B09F2
                                                                                                                                                                              SHA1:61447D66D13A8C8F4335696777A85C438C46F749
                                                                                                                                                                              SHA-256:DB0424FB67FB52E7E538490240CC7FB9C05AA076333A4968F3DEE30B825DABF9
                                                                                                                                                                              SHA-512:D17E095A6F0871FA0C9CDDDE08F87A63589574EB23F3DCA7430EA23FD6FF5C3523E9807DC0ED0CF9C874E1A37046461E79EE47E1E9AA64513FFF25BDD48C3696
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                                                                                              Preview:wOF2......C........`..Cs.........................d..d..^.`.. .R..<.....X..%........6.$.... .... ..D.....#n.@T..cd .8@a.'#.5{p......1D....&...B.D3i....,:...../.a.5..''.v....$XK....0..g.;9..'.G.....>s.>..`.*........E..b.M.......I....)b$8...&(...(.*&~...C..{.M..+....p..SDc..j,.. .hc..c.l..38..8........7#r....Z.....3...X'Mc...I.P.._."e.V....}ke...,..2.0z.*..P...S....pZ6*}T,.....z.^.z... .G,....*...]c83v..L4..m...].......`.{o.U`.U8cN-2}..."....*Ar..w........_.l...#.....F\H.._./.i...I....:...fyf..H..Ruv.:w~W:..mo..{._hl../..1/ci.V..`qM....b.@5.3..t....".u..g..;O<.RB.M..CVj.t...?.......!C.. I.....W../.Z.AG.6.)....xc..............J....*U..:.3.'...G....E..9.*.p...;Xs...X..>.a1`....q`...{%....$....v...Uw... ..C..!...B.$..yd]B...J....Bb...x.8G6#>'..3H.P .L..R.9.4..f.%....<...jd...4#V.....>.......8..P..@V.q..y.......z..n....0...w ...ao.Sr.g.5....r.G..>w....J.y.y..'.>.<....q.N....,~&...D....._....$.9.:v..Vf...u..6....]HR....."..>H_F.>.X...YA..[.h.....A..2..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (537)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):118988
                                                                                                                                                                              Entropy (8bit):5.482121833488958
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:A3dTmNpdK0ZK9FcVUHQXGbWYOiBg4uSeL+0Lc4V:St6pdK0ZKXcVUHQXGbWYOiBg4uSeL+0d
                                                                                                                                                                              MD5:969BCDDEF1C9783EF5BD6604B67E0091
                                                                                                                                                                              SHA1:D4EB1BFB52AB8D5A4F0A0DAB58DDA61AAF419BF6
                                                                                                                                                                              SHA-256:E878848AD649D0B771D44453ABD0AE8E4AA7A2B93298641ED0C26FFF581DCB4F
                                                                                                                                                                              SHA-512:2ED070C4E7CBB357BE73C626A8BA4C7939D7C655FFE5EF5A3F352F2D01E4B1ADE20C3A091CEB9C9697B40ED1F432C656545DEBA3F5756BBC26A5CF7CAABFB8B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/remote.js
                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var $7=function(a){g.xo(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.gb()).toString(36));return a},a8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Hga(a.B,b,c)},jxb=function(a){if(a instanceof g.Xs)return a;.if("function"==typeof a.Ek)return a.Ek(!1);if(g.Ya(a)){var b=0,c=new g.Xs;c.next=function(){for(;;){if(b>=a.length)return g.J2;if(b in a)return g.Ys(a[b++]);b++}};.return c}throw Error("Not implemented");},kxb=function(a,b,c){if(g.Ya(a))g.Xb(a,b,c);.else for(a=jxb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},lxb=function(a,b){var c=[];.kxb(b,function(d){try{var e=g.mv.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.vla(e)&&c.push(d)},a);.return c},mxb=function(a,b){lxb(a,b).forEach(function(c){g.mv.prototype.remove.call(this,c)},a)},nxb=function(a){if(a.ma){if(a.ma.locationOverri
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7264
                                                                                                                                                                              Entropy (8bit):7.910944063713545
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMSLmICSeVmnORxMvJUmnUDimxqSmfj21pE32S7J7321:0SSICSeVmnOR2vJrFYIL21ymSE1
                                                                                                                                                                              MD5:B485A73D57CF3261A4995B0906FAE942
                                                                                                                                                                              SHA1:9E2E8270EE18AACDBEA975E69DDF07604082391A
                                                                                                                                                                              SHA-256:8B914F28A049144C331ECC5497BAF864EC3CFADF45E4F5D70050B29CA0B264CD
                                                                                                                                                                              SHA-512:7A34BCF0F2484F159A634C5F072D5679C941E2220E56843BFAAEA7AC3C4942D30AABFBAD84BA4738027030064F28DAE857B3092BDCF5E60578A964C0C987F3D4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(...C.E...........R.KHA.ZJZ`..QH...QLA.\QE..QE .....(..P.KIE.-....(..R......(....Q..))i(.DR..Z.......(..Z..-%-.--%-....R. ..........(..BQKE.%-.R.)h...(....(.P..IFh..f.J.-..R.....P..J).8U.)..@...E...R..S..R. ....)i)h.../.m..M.1c..../...tX........G....N..Iv9,NI..>.UW3....*....{}B..ou...G..Uc......+.+...lt?Z.<A....!.|.Z.-w.dg.b{..(.s.^&...r........WG^uJr.'..p......*.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2009), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2009
                                                                                                                                                                              Entropy (8bit):5.260635854713912
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:y2x50QNQE0YpOP8AA+nLzpJWM1nzfC57eADCoAILODcv/KUSCUvXG3AP5tD1FiOw:7LpsA0pJdQ7eG2KRSCMg+D1gZV5
                                                                                                                                                                              MD5:601102CA711E0B4140AF45C1657DB13F
                                                                                                                                                                              SHA1:7977EF6E79471380B8787B5B7148E9FF0A74A203
                                                                                                                                                                              SHA-256:E47318CD9D80769AC59E732347FB4F574CD4EEA9E2C787F3A996805265069001
                                                                                                                                                                              SHA-512:082834DC3EC02CF433FBD8D45C7CFDAC1EDF64B90E1198E48EACA4056E98BBE1BCFA8275B4D99BCC0E6934049DC084EEC5D640B54C1933DABB42FA75016E3E40
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var h;u=u||r;var s=_ge("id_rh"),e=_ge("rh_animcrcl"),a=_ge("id_rc");if(s&&a&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var o=_ge("rewardsEntryPoint"),v=800,y=r-n,c=Math.min(100,100*(r/u)),l=e&&c>=100&&n<u,p=y>0,w=Date.now();c>=100&&s.classList&&Lib.CssClass.add(s,"rh_reedm");e&&Lib.CssClass.add(e,"anim");h=function(u){var a,k;if(u){var tt=Date.now(),d=tt-w,g=Math.min(d/v,1),it=l?t*g:t*c/100,rt=p?Math.min(Math.floor((n+g*y)/f)*f,r):r,nt=_ge("rewardsBright"),b=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",it.toString()+","+t.toSt
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 30x30, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1180
                                                                                                                                                                              Entropy (8bit):7.492717621314049
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:eMiazWo0XxDuLHeOWXG4OZ7DAJuLHenX3uOCYfSLPFs24NP++G00y3Zd:9vuERAq/Nfo2+Hv3Zd
                                                                                                                                                                              MD5:04C2431F229618850357C6E2DFE7313A
                                                                                                                                                                              SHA1:BAB5276123B5F06042C04CEB77230B56A1325421
                                                                                                                                                                              SHA-256:A47D9DBA12FB088591A03D488A8F397C9160407ADD752CAE19CEF8E1D51FB5F7
                                                                                                                                                                              SHA-512:12EF6593A868CE93A29F33D6547EED6430DDEAA3B9C18DCF19C93C98CA365115AB3F68B875A4237B0C0E0144C11DD86707E8FD1AB329786EA5E076898A2640A1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVFT.4hWmEh6-DGemvUtN_Iqf_C&pid=News&w=30&h=30&c=14&rs=1&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4..[..U...|..!.E...$..Z.g.L|0..........\....$.p3.......~.|k..E..<7v.#....K....o..a....T.....0..e....p....c....y|......Xz...%nU}...m...9TW.........^.._.n....].?.hwRG&..BtV..j..o.9...T..M.\.A.Q...pFks._.F../.M.....\.w4p.{..zf~G....2.I....Eg.{..D..s..................?..O..<.y....1.C...J..H..n......Z....f..W....t.?.....7."..c.&!B..>...+....^.....t...o
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):290
                                                                                                                                                                              Entropy (8bit):5.092772672492559
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qXgRmDvMX3Yag04wALWV++FM8LTDVAWAwfQ4Epj1LoNJgneKxg0MM:6gO+E04wEf+BTTAwIbkgneKxgG
                                                                                                                                                                              MD5:E0DCC77BD1BDCD8486E742A48694CD65
                                                                                                                                                                              SHA1:0B015CF34324791299344D6909CB328D59928BAA
                                                                                                                                                                              SHA-256:E7658EBDAA3D496E7B93AEB81216F429383C68911FCECC1D8D81F42E508E146D
                                                                                                                                                                              SHA-512:1A5C36F9D5157F3F25F4A94C139B7C0A6BEC6529D4BAADA1BE1B9C34786CAC492073A14FED40017945B5BFEAFBCE2824C2826CBCA463E07F4CFF3EE214F09915
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/CwFc80MkeRKZNE1pCcsyjVmSi6o.js
                                                                                                                                                                              Preview:var ReportResult;(function(n){function t(n,t){var i=sj_gx(),r;t.partner="BingStructuredFeedback";t.feedbackType="MarkasAdult";r=JSON.stringify(t);i.open("POST",n,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");i.send(r)}n.send=t})(ReportResult||(ReportResult={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):12982
                                                                                                                                                                              Entropy (8bit):7.941069237043829
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:po9Zo7kFqbU2oeloDgsTde24oQ/yhYGwPp3alWTj7drKH4RzOMsEGm+R523TolA:peZ1eyzTc2K/yP0cOVKH4WPR523MlA
                                                                                                                                                                              MD5:126F203199067B679AA95636DC0FAC87
                                                                                                                                                                              SHA1:C5BC39DB07562EA4BA493A09C93853AD50FC0FCA
                                                                                                                                                                              SHA-256:D349048FB672D9A51D63DE341D045636BD734056997AFAAA3F19226DD12FAAD7
                                                                                                                                                                              SHA-512:02CBC15A7EFE30CC4F3CD3FDA80BEAF3139318FB963CBF4E090A344B676148D2E98F2D8E94BD438A5BCAAE14CF3A0EC1B978A04D7D805C52C76128C96729A2E0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J.&.....xkP.`y:.*O.!Z.....o+I....\..9...79...>....F_..z...L7.`..}|...rZ..]......k4v..M.W.+.}...U...3..%QsY.....J...(......(...........'...fY/.)...rs,.1#$.<V.......%..h}"....B..v.............U.k....[......c;.S.....d.1.C.y...H.q.D...S....eSO..(..:j:.k......C....f.Y ......M......G._.W:..s...K.q.H....t..f.q.G....k...J...[K..^.g.....!.$..$k..kY"...7...2(..q...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4095
                                                                                                                                                                              Entropy (8bit):7.889959322607428
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgESdtad3ZMtFgVMQCxYdKGp73CphDgbrYEoefjrOD/v20Jn4Ibg:ygaLl5y7E3Cph0XYEV6G0ywg
                                                                                                                                                                              MD5:5EF7385123E9AC30A7983D1160072FBF
                                                                                                                                                                              SHA1:C48C5188E801B4D91BAC7B2C964127F7FD718B14
                                                                                                                                                                              SHA-256:A07E2566BB64BFB2B13631F4D5C46FFE5B97D433A52C58B5AC97D5BDFDD7F898
                                                                                                                                                                              SHA-512:32140522E82268EFC5771933F44A4645E96EE67032F68CEA77171257C31E0137873EE32548872912BD7103F993F3580F4DEE5C8EA65015F699BEE2A16AC53A84
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_rNXwCmhfECj_qAaT2PUbmw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z?v.SU-F&...._.S...[.xh.N.......~.......S........v............b.j.....\.cZ3..O.R.]L....J9........hj....J?J.......=%.....>.......+..}O.*o..i...1...[$...5.7...r...>6.cN.=sW..$zm..hct..f.....~.?Z.n5...b.0..E`....F.....{.......1..>].P..xe.k=.....i.9.Ypi..`Y-[q......]?.e.D.. .<..]...?....z..W......tW....9..#..I......G......u..3.Z..l..$......Z..9...R[....?....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2103
                                                                                                                                                                              Entropy (8bit):7.85340599436543
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:SmKvxSb7j8tBi6BEoZgQcMPZOORpq3l1aCG3JX1Whtq9NH:SmKvxS/4H3EW5/Bo7aC8FWzmNH
                                                                                                                                                                              MD5:4CFBBF6096618D0C96AE4CA12E08C70E
                                                                                                                                                                              SHA1:904BD3505CCA8F60FEC6D7B80E8525AF398FC847
                                                                                                                                                                              SHA-256:1A5D7C4B78C308D3FA92A22F295467307BFF35814B690F3A69CDB85ACAA7B4B2
                                                                                                                                                                              SHA-512:BFA1D6E9CCDE909CED6C6A3A5440620D5B5818385CA67CAF0B9E8575E5F85CE977BA971DF39B901D17D62A43626BB07D0CC2AEE265549942BC92D272FAA470E0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx^.X.k\..>g,...2^.5d..H....!j)..cka.j.$.6..5Z..<..n.c..E)I......t)..n...y.....w.\.q...NR..s.{O...w...:.!....^..h.1.S..f...u..&%.b[.?U.......f.'.......h...XfAB.J.B.....gl...........3.k.a.L=..h.....#.......i.T..........w\.h9\.. ...*f...!fCT...v...........|k.V?.m&:..=Jj.l.N^%.kC.a... d%I.L....[|..V?.u3.h.E$.s!O087.<I<.}..%MB2J&....._:.....!.i)r=H.d.l.j.0D*.&..Z.....c..E"Gl..R.Z..;.Y.f.}..?....:..#Dg.T.@..7h&..SGE...C.j.(...P..[.Uk.{n.&>33.t...:/...:.P'.4<o.Yr!....9..:0...Nj...S...z..r................t...x..R..,dL>...H4.Y........a{M..].l/..n....D.w...O.]..9.....[P.4..!.-.&.T....q.......;...-".G.8...&....h4....{.^.@.T..*.E...D.%U.!.|.N...,%.$.%F]....".q.o..........U.. ....,N>H..M.)..B... %....1.E...Q*..i......VU....E.^.t....d....6.w.&...w....}.a..&..v....D.I.W.\.#"+.Z.H)-.....O.R;..&Z&&.W@\HM...%..<...~..`d.....^...8%.bQ....T.P.k..)..J.N..:.ps..c.5..r4..M..9.h`r:9w.??.|.Z.h[..NN..B.m$...15......s...3`M.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x177, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14834
                                                                                                                                                                              Entropy (8bit):7.952187727625664
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NuFtazbhiWFdYP3BVwArRDsrje/HyTQMtxl:6AzbHoXkneUxl
                                                                                                                                                                              MD5:D10B395DAB7E0E1075415343A26E2F7D
                                                                                                                                                                              SHA1:90A966DB4EF9875CFEFBA07275E69F2BF87D825B
                                                                                                                                                                              SHA-256:F118133498C4D0C58F93DAFF633A77845BDD56E57D2EC65E8DD5ACA8D11C4E04
                                                                                                                                                                              SHA-512:3A97C9F241016E30D8744F60BF799085C1C3536BE35335FD456A2F177F24B22C2810732026152DB93C3A3646E8949DA70894C51653F5CDD4D76D5FC76996B6A9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................N.........................!.1A."Qaq.2...#B...3Rr.....b$5s.....CS..%6DTtuv.................................%.....................!1..Aa2q."BQ..............?.|I.&..........p.D......?...u.$......N.C"..Z...\.a...6....,%l..@G...{.\....0..."Z.M...\s......)+.+[O..I.AS*.f.Zu..YL.,Q.(........N..f.8.D.O...e..8./...c..'=.1...U(..V~...\'...#p<...s..vu).k...i2...0...=.UN$....%5j..../.u.e9~e.~....*h..%A+.d.\.`.....u.R,w...}.1...p........4..Y.EF]C....|EB$...*.Kk. \.s.N..u!..X..q6....3......a...+.c.!.....a.42o.....8._....&=.~X....q...q.....$..|Z..V=.......f.5..n.H......x'..(.....7..."..... ....a...m...M..7..b.......(.x.......|..`.9.}z.phm..`.1_>.....<...v.<a ........'.2...T!#.x.....%..M..o.8...OS..?i![.!-k...|...\..<.f$.4_`...z....)'.%&YUz.....l.._..Hz...f..&....P.........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4051
                                                                                                                                                                              Entropy (8bit):7.871679753203821
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:pESzOOOrPh/R1ScfSToLxkHsn9Wf+rf7y+FuioTs:p5OO+P5R1bxfcGz7y+V
                                                                                                                                                                              MD5:F0DBBEED6DB9D937B6AAEDD7618480B0
                                                                                                                                                                              SHA1:2E75B3CCD83B0D641803A59C982086F0CE7DEC94
                                                                                                                                                                              SHA-256:AA052190F0942A0AA04A126212D988C524B3A257AA4E87971892DBDAB9D8E36B
                                                                                                                                                                              SHA-512:1F8BDD318B5018D24B8B9D69F6B4273F46E23463D965AB36E41163439F0B7B2C71B1B0F0D59139BB156A9BFADE0C9655E9C3DC5E7CE374D18FD0B54AA98C3261
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OVFT.zfcVa33c7y7sK-iQO5C21C&pid=News&w=197&h=112&c=14&rs=2&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B..]...Z...[.._.U....tk..zU....|.5...Z....M.yZ.-e>..-......S\.`y.#fi.#n.....a..[.._.j........sz.cl.z.Z3.f...L..\...{V.e..{z.1'.+pq@...#.1..0.E.bJ..,.)...7..dX.4...:...w"W`j]._.aO........S...i......$.(O.E"O%.nz..+Vm..WbbV...>.q.4....h[>{.=..AW....9*D.V;..w8.Y..MZ.o..j...X...O..q..Y...*.N..y..(..V.=EN0zU.v.].....(.u..{-'?,.?{s..\....?.z....1s..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (42060)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):98792
                                                                                                                                                                              Entropy (8bit):5.43690859057986
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:/oGzRGAOsqpyWuM9xyG079G7HuE4lmBJ88:/ZPOsqsG07kT4lmBS8
                                                                                                                                                                              MD5:9DABEDE8B15567C01EC1ACC43D5C8030
                                                                                                                                                                              SHA1:67893B5FDC48B8FA16F49DE527F57B609DBB6E3F
                                                                                                                                                                              SHA-256:14135F4B8106DC89463234D8AC21FA7A0F8F8A15951BC9325C0F9E23BE8C7582
                                                                                                                                                                              SHA-512:49E2223DD451AB41AB224AE404E289E45F54271E6073E1D69F63A088502AE11F1AD7BA68E6D2D7D231BB7D6581F13CC35217CF0892CCFD065FA4286BD09877E1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/libs_feed-layout_dist_card-templates_hide-story-card_HideStoryCardTemplate_js.16d62ed9a6897bbfd84f.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_feed-layout_dist_card-templates_hide-story-card_HideStoryCardTemplate_js"],{74045:function(e,t,i){var o,n;i.d(t,{F8:function(){return r},O7:function(){return o},Us:function(){return n},XQ:function(){return a},_F:function(){return s},c0:function(){return l},hI:function(){return d}}),function(e){e[e.none=0]="none",e[e.enabled=1]="enabled",e[e.saved=2]="saved",e[e.hide=4]="hide",e[e.showMore=8]="showMore",e[e.showFewer=16]="showFewer",e[e.mute=32]="mute",e[e.hidden=64]="hidden",e[e.report=128]="report",e[e.adFeedbackSubmitted=256]="adFeedbackSubmitted",e[e.hideTopic=512]="hideTopic",e[e.dismiss=1024]="dismiss",e[e.adPrivacy=2048]="adPrivacy",e[e.feedback=4096]="feedback",e[e.whyAmISee=8192]="whyAmISee",e[e.followedPublisher=16384]="followedPublisher"}(o||(o={})),function(e){e.Hide="Hide",e.Like="Like",e.Disabled="Disabled",e.Dislike="Dislike",e.Mute="Mute",e.Save="Save",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):928
                                                                                                                                                                              Entropy (8bit):5.013931870879473
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:TMHdvS1/KYOuQeaxMT5RMGFNTV89bLWURFP+rTh7FC4LCh4RaF9Z9AXu77ZRKaJ/:2dvS1LeeaxMVRMGGBFyT1FTC+6p5
                                                                                                                                                                              MD5:6948247C6C99D828137EE41C65E3E372
                                                                                                                                                                              SHA1:14090421654C160755E4807DE39A5220B7530666
                                                                                                                                                                              SHA-256:27EDE88C6A5B1EB69DAA8EE832DEF3AE545468BE260C0227BAED2AB33DFFD493
                                                                                                                                                                              SHA-512:078E7CF8978B15688B6E6D206F033EB27E6606DBAD74547154AEFD76190CFC63B4334BD79B531C6DE3CEBCC691F62620B38F09B9F982EF82E660191769EACF48
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg viewBox="0 0 7 8" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" focusable="false">.. <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.. <g transform="translate(-8.000000, -5.000000)" fill="#666" fill-rule="nonzero">.. <g>.. <path d="M13.8823144,9.44713686 C13.8231648,9.55008964 13.7443047,9.63739613 13.6513118,9.70288087 L9.15613765,12.8697889 C8.92452315,13.0329721 8.63100501,13.0435063 8.39033045,12.8972732 C8.14965589,12.7510401 8,12.4712652 8,12.1673232 L8,5.83267681 C8,5.52873476 8.14965589,5.24895994 8.39033045,5.10272682 C8.63100501,4.95649369 8.92452315,4.96702786 9.15613765,5.13021111 L13.6516869,8.2975343 C14.0020585,8.54452528 14.1053024,9.05916244 13.8823144,9.44713686 L13.8823144,9.44713686 Z" id="Path"></path>.. </g>.. </g>.. </g>..</svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1580), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1580
                                                                                                                                                                              Entropy (8bit):5.054987340671339
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:5apDEDuOZJ0o2wgwK5wtnwlnNGbBpfGbVVN:O+CsPKutwhF
                                                                                                                                                                              MD5:37D6135265108FA3BD673FF5DF085F8E
                                                                                                                                                                              SHA1:8188AB901C6F90C2AB5C9F42369A76F5877D9ADB
                                                                                                                                                                              SHA-256:22A62A0578748ECB72ACA68BF5345DB60B5AAC25D187B12E957702BE51ED9236
                                                                                                                                                                              SHA-512:D79875224CF17A5A782AB80724CC5E19CA032CF42E059835BED7B6EEDFB41DF68574D2178FF5C3394F107B300CEDA9116989C3E11694DC2EB161F604E372E0B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://r.bing.com/rs/7b/j2/jnc,nj/weTZhMT4W5x_tgtmsDnFQb89lPY.js?or=w"
                                                                                                                                                                              Preview:var Lib;(function(n){var t;(function(n){function u(n,t){var r,i;if(t==null||n==null)throw new TypeError("Null element passed to Lib.CssClass");if(n.indexOf)return n.indexOf(t);for(r=n.length,i=0;i<r;i++)if(n[i]===t)return i;return-1}function f(n,u){if(n==null)throw new TypeError("Null element passed to Lib.CssClass. add className:"+u);if(!i(n,u))if(r&&n.classList)n.classList.add(u);else{var f=t(n)+" "+u;o(n,f)}}function e(n,f){var e,s,h;if(n==null)throw new TypeError("Null element passed to Lib.CssClass. remove className:"+f);i(n,f)&&(r&&n.classList?n.classList.remove(f):(e=t(n).split(" "),s=u(e,f),s>=0&&e.splice(s,1),h=e.join(" "),o(n,h)))}function s(n,t){if(n==null)throw new TypeError("Null element passed to Lib.CssClass. toggle className:"+t);r&&n.classList?n.classList.toggle(t):i(n,t)?e(n,t):f(n,t)}function i(n,i){var f,e;if(n==null)throw new TypeError("Null element passed to Lib.CssClass. contains className:"+i);return r&&n.classList?n.classList.contains(i):(f=t(n),f)?(e=f.split("
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):715
                                                                                                                                                                              Entropy (8bit):4.990686801121313
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:Gb1c82GLW4RIxWD6j2G6WL4ueXgCkpMqZHNqEyl1VfTbrVuATCFJpLpE0XKCH6Zi:Gb1ch9xWFKMTkpM0EEyJT/TCFJpLaY68
                                                                                                                                                                              MD5:82D3075DD777152F41DB94CE3366930C
                                                                                                                                                                              SHA1:7D09CF4F023467232A71BBC46B3593F6B7236C4D
                                                                                                                                                                              SHA-256:02E6D1B5D962FCD61467D3E17DA3E71F99398EBA5A51F3333DF1774510FACD07
                                                                                                                                                                              SHA-512:7F7686367C39C6DEC3100AE1611F4966B93F75568950382C218CA96A9C03CDEBFCFA2330C34D7253A7887871A14BAF45D2D6849A02697DCD834212C2873EC977
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/fQnPTwI0ZyMqcbvEazWT9rcjbE0.js
                                                                                                                                                                              Preview:var GetVRPSaveStatus;(function(n){function c(n,f){var e=GetSaveStatusVrp;e.init([{rc:f,dc:t,ma:i}]);e.getMediaIdStrategy=r;e.updateSaveStatusStrategy=u;e.fetch(n)}function l(){var n=GetSaveStatusVrp;n.init([{rc:e,dc:o,ma:s},{rc:f,dc:t,ma:i}]);n.getMediaIdStrategy=r;n.updateSaveStatusStrategy=u}function r(n){if(n.mid)return n.mid;if(!n.actpayload)return null;var t=JSON.parse(n.actpayload);return t?t.mid:null}function u(n){var t=n.e;sj_evt.fire(h,t)}var f="dg_u|mc_vrvc|mc_vtvc",t="sa_wrapper",i="data-eventpayload",e="vidhero",o="sa_wrapper",s="data-eventpayload",h="StatefulAction.UpdateState";l();n.initTarget=c;sj_evt.fire("GetSaveStatusVrp_Loaded",GetSaveStatusVrp)})(GetVRPSaveStatus||(GetVRPSaveStatus={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 900x1564, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):265003
                                                                                                                                                                              Entropy (8bit):7.96860335971711
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:RER/OtzM6IFQCrdF6BvrYLpAuEpP5IK4azoQARZ1Le:Sh+5uQCrdIBT0pAuA5IKyQAD1K
                                                                                                                                                                              MD5:C90FDCA1E6B972B3E24B945D3B9FAF1A
                                                                                                                                                                              SHA1:BFE5776A38F414717F99B15F7A2DC0D622E3980F
                                                                                                                                                                              SHA-256:4BFCECFD8EF093A3D77FED1806EEE20B8BEFBE781ABC836D36C467CE36E331AF
                                                                                                                                                                              SHA-512:26A7F7068D72323C802993842A8B67B63A55E4734C661D0F3035A79D574D2FF7ED3DDD36F1549B936909E84A214AC970390E08309FEDF26A8C775AAEB0A20CFB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/07/Plus-Size-Wedding-Dress-by-Maggie-Sottero-Annabella-8MC650-Plus-Main.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C..............................................!........."$".$.......C...............................................................................k.....m.i...........m......m.tMF.[m[m[i...;V.V.V.m.m.m.m5.j.E+&km.N..uh...m........V.V.Ti..cm.4N..6..uF.Q.+m.m.D.C."..3.km.N..i..m...D.[i.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2516), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2516
                                                                                                                                                                              Entropy (8bit):5.27513497843606
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:r/CRqhCuHqWqfdsT3+/C8uKQPm9webCRDoFgfgW:zC/CgdsIC9peKDWg1
                                                                                                                                                                              MD5:A27A42F9A6241ABF09B52AAA865D3F70
                                                                                                                                                                              SHA1:59FC33E535317FBCE1018A8286CC3606503CE449
                                                                                                                                                                              SHA-256:BBF4286B704ED1FB15229926886BA4254AFC74ECA45BAE8FDC8B282240222A69
                                                                                                                                                                              SHA-512:7221808A036A482827D3B4B46791D620805812463E88672E7C27F3B0C9D6282E117051823B24EFA1C8503479AE329DCBCE2652A074A71A81333236A328EE27FF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/Wfwz5TUxf7zhAYqChsw2BlA85Ek.js
                                                                                                                                                                              Preview:var WaterfallDenseGridAccessibility;(function(){function nt(){if(u){var n=u.gfbc("dgControl",_d);n&&(f=u.gebc(d,n),f.length>0&&(e(),sj_evt.bind("DenseGridResultsUpdated",e),sj_be(_w,"resize",e),sj_be(n,"keydown",y),sj_be(_w,"unload",a),sj_evt.bind("ajax.unload",a)))}}function e(){var i,n,t,e;if(f.length>0)for(r=[],s=[],h=[],c=[],i=0;i<f.length;i++){var o=f[i],l=[],a=[],v=[],u=[];for(n=0;n<o.childNodes.length;n++)t=o.childNodes[n],l[n]=t.offsetTop,a[n]=t.clientHeight,v[n]=k(t),e=t.querySelector(".iusc,.ent a"),e?u.push(e):u.push(t);s.push(l);h.push(a);c.push(v);r.push(u)}}function y(f){var s=tt(f),h=function(){return!!_w.IsSearchAppXYFocusEnabled},c,a,y,d,e,g;if(s==39){if(n+1<r.length)c=p(n+1,n,i),l(n+1,c);else if(h())return;o(f)}else if(s==37){if(n-1>=0)c=p(n-1,n,i),l(n-1,c);else if(h())return;o(f)}else if(s==38){if(i-1>=0)l(n,i-1);else if(h())return;o(f)}else if(s==40){if(i+1<r[n].length)l(n,i+1);else if(h())return;o(f)}else s==9&&(a=document.activeElement,y=!1,t&&(d=u.gaebc(v,t),d&&(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5411), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5411
                                                                                                                                                                              Entropy (8bit):5.094563958746289
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:/8aRb5WpFXOnjEmNAsxI2AZPPfUBCK0rAZu5AnF1boZB+yegLP5f28PMMIyz7ZF:kAbg+jEmNAsxI2AZHfh3ZBX5eiBXH
                                                                                                                                                                              MD5:F14827D1112ECE3A5A1A9363ADA605C3
                                                                                                                                                                              SHA1:A57AF2BD4BC47CB1A9C05CBBCB69B2700FAD4B21
                                                                                                                                                                              SHA-256:4191D965CA71924B5ADCDD0590809844D72AED7F97AC400A60C9FEA50B83D295
                                                                                                                                                                              SHA-512:65A95DFC1EB42FA336E508B1469C30787316C0565EEAF3586E946E284E6D897505556FC179A0044B567551058407E2A5814CB5A8368B2099878D1BD7B748A5BE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/pXryvUvEfLGpwFy7y2mycA-tSyE.js
                                                                                                                                                                              Preview:var CaptionContainer;(function(n){function ui(){w||(w=!0,p(_w,ni,fi,!0))}function fi(){u=[];w=!1}function ei(n){return u[n]?u[n].clientHeight:0}var k="vrhcpt",ht="vrhtt",ct="vrhdl",lt="vrhmeta",at="vrhmdvc",d="vrhmddu",g="vrhmdpd",nt="vrhmdr",vt="vrhsrc",tt="vrhsi",yt="vrhsn",pt="vrhcprac",wt="crt",bt="rv",kt="ra_crt_icon",dt="ra_crt_name",gt="vrhcadl",a="vrhspu",ni="unload",it="captionContainer",ti="data-actionkey",o="undefined",t=typeof pMMUtils!=o?pMMUtils:null,v=typeof SmartEvent!=o?SmartEvent:null,s=typeof VideoRichHoverUtils!=o?VideoRichHoverUtils:null,r=typeof VRHConsts!=o?VRHConsts:null,h=!1,i=null,rt=null,ii=null,ut=null,f=null,c=null,ft=null,y=null,e=null,et=null,l=null,ot=null,st=null,p=null,u=[],w=!1,b;if(!h&&t&&t.gfbc&&t.sepd&&t.ga&&t.sa&&t.aup&&t.qsv&&t.ss&&s&&s.showElementFromList&&s.showElement&&v&&r&&v.bind&&(i=t.gfbc,rt=t.sepd,ii=t.gebc,f=t.ga,c=t.sa,ut=t.gsh,e=t.ac,et=t.sh,l=t.aup,ot=t.qsv,st=t.ss,ft=s.showElementFromList,y=VideoRichHoverUtils.showElement,p=v.bind,h=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (17122)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):52009
                                                                                                                                                                              Entropy (8bit):5.212805060180006
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:Yjsk9SggJDV5EtIHmuqCN8aNzGuqrggqCnsS7r6s0wDfNfMfdSfQfjfCn:gWg6DV5EtIHmuqCN8aNzGuqrg/CnsW6g
                                                                                                                                                                              MD5:3C01C43A260BA9CED9E90312AE0804AC
                                                                                                                                                                              SHA1:801843967D83966EBC2D582872FE67BC3E1F3E11
                                                                                                                                                                              SHA-256:2A3D8E69BA59B81C73EC76CAC1B685C59F1BC993458F355D43F20C1A45C60EAD
                                                                                                                                                                              SHA-512:92F52DAA86F6DC4C36944B9E7BAA430D9D347ED2EB9D7931A5F7AE3E7378EBB276236EDD97DC7842658232DB99315F056ABCAF93A99B88290441B1374F49A5FB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/node_modules_cs-core_design-system_dist_esm_components_button_button_definition_js.c243f8330d0cfd228b1f.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["node_modules_cs-core_design-system_dist_esm_components_button_button_definition_js"],{45900:function(t,e,o){o.d(e,{D:function(){return s}});var n=o(63070),r=o(84355),i=o(71851),a=o(48758);const s=r.X.compose({name:`${n.H.prefix}-button`,template:a.X,styles:i.W,shadowOptions:{delegatesFocus:!0}})},84355:function(t,e,o){o.d(e,{X:function(){return b}});var n=o(33940),r=o(42590),i=o(99452),a=o(33714),s=o(33818),c=o(31289),l=o(28904),h=o(23526);class u extends l.H{}class d extends((0,h.Um)(u)){constructor(){super(...arguments),this.proxy=document.createElement("input")}}const p="submit",f="reset";class g extends d{constructor(){super(...arguments),this.handleSubmission=()=>{if(!this.form)return;const t=this.proxy.isConnected;t||this.attachProxy(),"function"==typeof this.form.requestSubmit?this.form.requestSubmit(this.proxy):this.proxy.click(),t||this.detachProxy()},this.handleF
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2475
                                                                                                                                                                              Entropy (8bit):7.782380526006933
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8Qhn4SlqrtdWBD/Xzj7x98AKeyTiGiRIb4g3Qk5RZL5RQxWcllulPP:/8QV47LI/YbLbNiplU5
                                                                                                                                                                              MD5:2D0A79904A1E67024C229CD532D21E6B
                                                                                                                                                                              SHA1:803CA9BDECB95C5BA8741336A2BAD5DC42C22B67
                                                                                                                                                                              SHA-256:B1944D4B5D69F602063A262340FB696586E526DCD250FF57373CB6B637981B89
                                                                                                                                                                              SHA-512:063D5B9B6D4FB7D81A4FE46EA070F7B5762B0ED65630F52EB756CDE95466BB783DEBBDFE4DD5A41D87488A9D69B58B71833E229825BF3822A2358CA0AF18A8E8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPN.RTNews_YCKlbEpXooRUdjiGZk-G_Q&w=128&h=64&c=7&rs=2&qlt=80&o=6&pid=PopNow
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."...............................................W..5..SXUh...U.......j..Z.i.3.....`.f....^..Od..].N...-.ZV'...vw......s.....O.N).]..rM.A....6A...e.......m...{............................................9.9j+.B+.(.Yq..0.:.I.12......ZhKk.n\....1.t.&9...2.........................!1..."AQ.2aq$3B..#CRr..........?...[~.g.'.&..........N...^.EN..'9.*..y:..n..2....K...?.fg.ZtP..*".z.B.a.._S.J....M.=..c....F_...Z.O.w.f$4/.q..U.e.R.......O...uP../=..=...^..s.T.G Ta.....*|.......*S....?..qX.*.h...3...KZX.n.?..c....vn@._n......S<.y7....H*.L.6.OYg$...q...... eoV.Q...-.....6.t]A..F...I 2.....F,...>0o%..;zb.......W.+.....].....p@.:I..H|....5....q.,.v.9#...`r..b,.n..5g..(:$./f3..w...i5..T(..T@.!......\d....=....`....:8.(.?a..].E(A#..6..5./.^B~V.8.a{........8.m..9..'...Op....48.P..|7&."..1.c,,....q.....l.-s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6817
                                                                                                                                                                              Entropy (8bit):7.859219052464007
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                              MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                              SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                              SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                              SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):67
                                                                                                                                                                              Entropy (8bit):4.41962852062681
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YAPuhJPmERkbQbHJG5wKt+KzYV:YAGWERtJG5R1zy
                                                                                                                                                                              MD5:C7625D0C7965264F8CE64B5D781510FA
                                                                                                                                                                              SHA1:D11E6846CAE91A73B5B36CA0C37A9FBCCED5D305
                                                                                                                                                                              SHA-256:FF61D7E6AA56B4831F0530C1EC5F10320BA21A5D9052D12960FCA5461C4378E6
                                                                                                                                                                              SHA-512:54BB5BDE176357E445977D7BBCB97BEBB8854CDF035E7B566C9D525C5B257F402CC331693B723C2E509C9583405F7486ED09777D808A232CEC9379FB4B7953A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"CardActionWC","configs":[{"src":"config.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5864
                                                                                                                                                                              Entropy (8bit):7.930255797099107
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEHHjZKQuamS6yuYI9pTGS8iGLSjEA+ZBmBWLjFBL5y:yggHjZ0S6J7b5P+zgwho
                                                                                                                                                                              MD5:5F2D7E8C5702824D8A76FA6906289B61
                                                                                                                                                                              SHA1:3DB37E91337EA0A323BBE982C37C862D52104439
                                                                                                                                                                              SHA-256:5D0BC254364097E9923B52E3D52B8668D29F734B17A55D3A337059B83038A3F9
                                                                                                                                                                              SHA-512:1981C6FA4F27BDBB877134BAA01EB2DD827E16C0627A77DC568DD2F2535216BAE0FBF775DC144D158EB5FC2C8BC4C236B58E17DF880E9408DAD9B9EDCED63278
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^..hK.C...{A.*.[p....3.4.p].gw..w!..%.5....2 .6?.U.3.<...!.!..Pz*....=.......+%..99.k..6.w.o..\.2.......c....{.s...$S...,b2E...D.F8.- ..}Mvtu....=i.4J.KK.7....y.....y}...'.c..*.....6..!.3.*..........h...9)I....QL......{J.......'9.. ...tk.bb.q..J.n.Df,...FT)...d...{4^..g.V.K{..I..#n.Z.7....g.x.........b\..m.V..1...d..?..._.>'xD.=....b...........-.)....c..i...@.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, software=Adobe Photoshop CS6 (Macintosh)], baseline, precision 8, 900x1567, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):165231
                                                                                                                                                                              Entropy (8bit):7.824025283522106
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:+EVVHgGg5lkVpXT8WYpyCLP3nYA+bbqwnG9OTWM8b+L/RFkglrgztXdU2J842OH:+uVhAHfn1+b+wC9lb+LJqglrghdU2y6
                                                                                                                                                                              MD5:09B8484EC3AFAE597D55E7C8B714D1C8
                                                                                                                                                                              SHA1:B4951F0BBDC157D3E0EA91C4A1B5643E0D4FEFA3
                                                                                                                                                                              SHA-256:DAC533BBB923FFAE4351162388490ABBB9C074CD9D45FA468E634E45A67D11A7
                                                                                                                                                                              SHA-512:B1A3CD385BE34833BFBD00EB1953118EBC0EA188EFBDDBC48E2ED5EAD188BDFDDFF75DDA0714EB56B1E7E79E5DC9D06AABB2CF395F9D8EE211E0ABA2A4461A28
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.1..... ...Z.i.........z.......H.......H....Adobe Photoshop CS6 (Macintosh)..............................................Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2DBACC5F6D3C11EAB4B6974E928E5806" xmpMM:InstanceID="xmp.iid:2DBACC5E6D3C11EAB4B6974E928E5806" xmpMM:OriginalDocumentID="71D3D3F774991F2044E3EF2E05855FCF" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ed510e57-fa3c-4252-a436-45958f891879" stRef:documentID="adobe:docid:photoshop:71258a4e-4767-7847-a4c7-8535bd05db98"/> </rdf:Description>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1615)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1726
                                                                                                                                                                              Entropy (8bit):5.183348156653846
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:twUAmPopXrdMmgVThfyaxWunZ5SsuoAu0:twUAmPM2hfpxWwZ5SsLA/
                                                                                                                                                                              MD5:65B50733982220CCA80C8ABDBB76D42D
                                                                                                                                                                              SHA1:4B12F93EAFAE985623E35DD4DE62CD4D5929F36D
                                                                                                                                                                              SHA-256:33B72497B1F1FB59C8EC89D2CD4B5BF84F020806788E06A3FF57F3566B1AD885
                                                                                                                                                                              SHA-512:4094672BBEEC99B4D666E648976C91CE8889F8A7FD54ACFA6A229665AD4667A683028E00EB51A53E3692C3A067E954CB6FA417DF08D73541EA55756FF215DA9E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<script type="text/javascript" nonce="aUer8i0TW8B8drVFHOQ2y7ROlFdXCIQb8rBS34IBZG8=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":0,"VisitedCount":2,"LastVisitTime":"2024-01-02T08:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","AutoOpenFlyoutFlag":false,"IsCLOUs
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 70x70, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):970
                                                                                                                                                                              Entropy (8bit):7.208014362005638
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:pasQDy4t1lwYy4WtTXsDB+aH/fDTO5YDf7mdzdev/Ac6zN2ZbCQ2QSbCH0ENFNbG:pXSy4pGteB+oXnO5Njg4l2Z3Sb3ENFxC
                                                                                                                                                                              MD5:F97C3CD46AD28CC4B72B96478BF77D49
                                                                                                                                                                              SHA1:23FADDE9EA8939817E7CA46A7B2773C02EF36A51
                                                                                                                                                                              SHA-256:47FC4C4D1D7164A74DD1D49D4904A014261B9888523E38CB4DC5183A638CA222
                                                                                                                                                                              SHA-512:7A6A201078B55F842737043691DB6B16B674B9BA10F6086825D570A1B44E7E72A0763182974BB365CEF344181CDA57A2C325DBB9655FFCAB589CD9348A97EA18
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.ym0TT%2B3WAwgR8A474C474&o=5&pid=21.1&h=70&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F.F..".......................................-........................!.1AQ."a.q.2r..3BS..................................................!1............?..lDJ........$D.....-...x..!..k.QG......-.J..-zd.U.*l..`].....[z.....XvR.....=.....M..................I......e..<........Z...YRq_.|B..a...V..cd1.".c.......<....c....Z....W].mu.[.K.2....*|^Ju.V>H.lR.&.RN.........-.l......".;..!8Z..{.*~T..G.a...1!K.V..q..}zN.k.bc.W..=v.....S..I..C..].e.N*...y.Y.'..`...m....S...r..%>..Uj..g.\....=.....]m........w.~..;......e8$.{X......R}O..}.%.U[..(d@.nK.x...WW2..E.I'.Q.._^.p..!Z.T.Y.=I...h.....r...1..iOJ4>>G..-a...........}....O.E.b{.;..a.?.=.?..]m.o.....m....Hl#^...9.B....l..b...$.....+.)...FQ.+.m-...5......Ic.(...u.....V..=..@i...P._......t...e.A..R...h.8..<D.." 5#Q.'R5..u#Q......""...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 258x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5071
                                                                                                                                                                              Entropy (8bit):7.811398142814537
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:NUu/5ZW8ZRorfohKbAJaFnEokerbt1VH2FCMor9g4lH:NUoEBkelVt
                                                                                                                                                                              MD5:36A3FD618804CC779CEC9D88D96D7877
                                                                                                                                                                              SHA1:741386B9996895266660615443912050B4427F10
                                                                                                                                                                              SHA-256:45163E66AA915040272046EC7B05CD9B2AD67B65EDC01C94C91174D25C19FB79
                                                                                                                                                                              SHA-512:23167F7FFB2A60F594B0DA6BB25B33725D85D9E936E95C1C4A87C61AA004C4FECFEBF7A5DC5313D4C4013AE35661513F4328D678C30F622295C7839954D93D23
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.ZxdGYrluwocV1A474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................D.........................!1Qq..A.."Ra..#2....3BCb....r...$.DS...................................!........................!.1A"QB............?..[r.....c2...#.....d.....s~l.p(.9{..2... @e.s~l..7....|.*o..d.../..c/..d).M....r........]...EY..._0...?....e....~..s...?...\..Re.~`.r..F~?R....K.....c.?.....t.\...2..@|e...DTR".JB.JB.*!B....C...C.....T........q...........,........ ....FH..(E.R..I.P..P.......U...x..p.........`...W...-...>2..J...............R..P....(... ...."....!H...0.....%.t.p@#......W.R .....P.!B.C..@......;..4&.-....k&..YMn......O&.+...~..VoN..|.h.f5s.....:W.HSjx.PR.q.rD....K.s.F.c.............@.\....#.........A.@..A....M.....iQMf*.../......r.kl#-.Kj..m.*.Q..<o.>H..;Y.5%O....T..V...M.>...T...v^...^l.;..m.\....79...>}SQ.....Zr..g'..V2....NUaJ...t.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x420, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18867
                                                                                                                                                                              Entropy (8bit):7.9643509147742435
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Nxqm63M32HRzZ2kTf1ATNx+CtdjBfdvFwOvfe5FZzhoMYW5Cx5qtbZXLW+XP:qHLHRUkTf4x+CtJXFw/TZaMX7sm
                                                                                                                                                                              MD5:FF01489A782CBB97703C5E8FCC87EFCE
                                                                                                                                                                              SHA1:B8CAF6B25B02279F47FC56EA33B467C00986B626
                                                                                                                                                                              SHA-256:1DB800BDA9F6FB4101B9CF2E7F545E5BE5646A36E4CE2BE015C7F1B67FBBBEF7
                                                                                                                                                                              SHA-512:64D9C0B551FE3FBDE54F0EEF1DE994D8241978FA0F5437B4DB0BB0AECBE6CE267BB3DBEABE798BF8F108183FF7C97D8A6304FAFB2AE96079D0BD51E59F944FA5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse1.mm.bing.net/th/id/OVP.mR4AvzgQOXqAKQ2eafZx8gFRJY?w=236&h=420&c=7&rs=1&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................R........................!.1A."Qa..q...2B...#Rbr....$34....CSTcds.....%Dt...5...................................*........................!1A."2Q..#3a................?...>).Vb.`..=,S..O.zX.......x4x....H.~.,Qb.(.4.E.K......X....)`.`.....>).K..lSb...@..|S.....,Q....BX................H..N.........>1F...H..R.=>*dF.8.....X..,S....E.X...,Qb....S...@..lQ.)....<R...b.(.K......)`P...X..*..Q*. x.|U.x..G...V=!@..L...X...1.y.|f...)X....IW56...4......._1...S.......=.*X..@..X..@..zzX.cSoEK...X..,P..(.J........j|Qb...2.b.RkE.@U.!.....-..^^.....`Q...4.....D`.8...Q@.iUfm.FI=.gJ.3..Tl.@c...T.2.n.~.d.NpX.pO..Qo.....t.......I..6I<.B....T=*T..qOL)......R..@..*X4..S..0i.;..$.*....I.:.q.z.B..xA...oh..*.p.. ..eN..2fQ..[Q..Tl....H...|.H..>)S...8..J..MN.....Q.E^....).y..8...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1124
                                                                                                                                                                              Entropy (8bit):5.492172161450518
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:YodfmXrNK5S1ccNp4wcADIAb2TiNoL4Z/2QLio1p8OrZYBocNp4wcADIAb2TiNow:YIfmROBmZIXj8comZIXj8NJQAuyt
                                                                                                                                                                              MD5:890E5A79959A4097DC9AED1EB830F195
                                                                                                                                                                              SHA1:20A65C78E0DCE17ADBF35FA74C44D8D87AD46010
                                                                                                                                                                              SHA-256:F945B785B3942AC145A305FDF96A73E7C0313251988557D445196F3076DD4DB3
                                                                                                                                                                              SHA-512:FEC624E0D79FED90D2391290C414BFE86B92F4BABD629A191851CF7F887C43DB52BA0856AB98B7C8723FB14EBA9AF7AB3D843B98A4F4D8D5F94DA94AB4881C64
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/trafficcardwc/default/config.json/890e5a79959a4097dc9aed1eb830f195.json
                                                                                                                                                                              Preview:{"properties":{"autoSuggestConfig":{"useV6":true,"suggestionTypes":"Place"},"cdnRouteImageUrlTemplate":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/{style}/{center}/{zoom}/Routes/driving?ms={resolution}&culture={culture}&waypoint.1={routeWaypoint1};drsp.f;+&waypoint.2={routeWaypoint2};drep.f;+&mapLayer=TrafficFlow,Basemap,trafficroute,OsmBuildings&key=AugYTsAbLKj7moSUfsxalWlCFq3qnO8wjRy5Pp4tXwCpwW0gClh_Eq0gwMSHPcLK&fmt=png&da=ro&logo=n","commuteImageUrlTemplate":"https://dev.virtualearth.net/REST/v1/Imagery/Map/{style}/{center}/{zoom}/Routes/driving?ms={resolution}&culture={culture}&waypoint.1={routeWaypoint1};drsp.f;+&waypoint.2={routeWaypoint2};drep.f;+&mapLayer=TrafficFlow,Basemap,trafficroute,OsmBuildings&key=AugYTsAbLKj7moSUfsxalWlCFq3qnO8wjRy5Pp4tXwCpwW0gClh_Eq0gwMSHPcLK&fmt=png&da=ro&logo=n","mapImageUrlTemplate":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/{style}/{coordinates}/{zoom}?ms={resolution}&ml={layers}&key=AuoeBNoH7llGs12S32v3knGKFcqQcJwYfPDhFX4jVRit
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                              Entropy (8bit):4.301512118683787
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YAPuhJPxK4uq5wKt+KzYV:YAG+q5R1zy
                                                                                                                                                                              MD5:83355FDF2AB1EDCC7111973AD60C582D
                                                                                                                                                                              SHA1:2517B62037B0286933FED0514D2FFB0A5241AE54
                                                                                                                                                                              SHA-256:EC72D8F1A42B62879D0C53F4EC30FD20D4F9C826667B79D49286EFDDAD3BEF5D
                                                                                                                                                                              SHA-512:251C1F9EBB540490622C89C7C32F211E5603BE84F9647C0F48496AA0947A2A7FB650A023BB6891FF5F50D9E6F7901E132323C3C99FBD2BC89145AAA98BE48053
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"TopicData","configs":[{"src":"config.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62804), with CRLF, LF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):793079
                                                                                                                                                                              Entropy (8bit):5.815272395854545
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:0s+15JExcbZvBQjmBQGdu+L0F5Xey3soCwkZ:0s+15J0Gdu+L0F5Xeiq
                                                                                                                                                                              MD5:AE9FF734321E075015019831BC4BCC8D
                                                                                                                                                                              SHA1:A92368285727132EB5B4ACE75C5F30DC9D42B4CB
                                                                                                                                                                              SHA-256:9627B8439CFE1D61D4214828044BABF98AC969FC116EC927DA609F0B59677DF6
                                                                                                                                                                              SHA-512:1B93C39D2B98D34F49CFDFAFCFB5B4CB5086703456C29A2590947D95E21B9E9541B6989E9DFA44508ECDF39E123B2729F3321701D5EAF2D8276B5664382CB7F7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/search?q=Bing+AI&showconv=1&FORM=hpcodx
                                                                                                                                                                              Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="Q7IdbqqchQk0ypsIR7PaCKjOGDG3wm0rhJtpUmdbG3Y=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Bing AI - Search</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><meta property="og:description" content="Intelligent search from Bing makes it easier to quickly find what you.re looking for and rewards you." /><meta property="og:site_name" content="Bing" /><meta property="og:title" content="Bing AI - Bing" /><meta property="og:url" content="https://www.bing.com/search?q=Bing+AI&amp;showconv=1&amp;FORM=hpcodx" /><meta property="fb:app_id" content="570810223073062" /><meta property="og:image" content="http://www.bing.com/sa/simg/facebook_sharing_5.png" /><meta property="og:type" content="website" /><meta property="og:imag
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):425
                                                                                                                                                                              Entropy (8bit):4.963129739598361
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                              MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                              SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                              SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                              SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/FtO6EEmTnQCuR6rQU5k7R2LZsQI.js
                                                                                                                                                                              Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (43771)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):88932
                                                                                                                                                                              Entropy (8bit):4.916224699709446
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:/Y/7oaFHfK4x1z42kA5SOV+sQ354sMFFZ09FgmyfbglnNUNAbnq//zACIwcYBN0H:jaFHfx5kA5SOV+sQ354sbbOLI6NBFr8
                                                                                                                                                                              MD5:B7915926FE42D76E9C802353AB01DAE4
                                                                                                                                                                              SHA1:3A8192A4312F25F53DE25B100D62829C0F14D67C
                                                                                                                                                                              SHA-256:D7705700D24D5919255576642AD2C28BFC790390B7183A369038FF5C1E814D51
                                                                                                                                                                              SHA-512:4B121702618150EC966AF2EF5B6E104AFA2BF9BBC50E4ECCDF7847B7C2819B205E28310E662AB73E343EBC2BA95B35A7AB2649E9999DCFDAA8AFFCFB92C3D9EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-includes/css/dist/block-library/style.min.css?ver=6.0.1
                                                                                                                                                                              Preview:@charset "UTF-8";.wp-block-archives-dropdown label{display:block}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{margin:0 0 1em}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;cursor:pointer;display:inline-block;font-size:1.125em;padding:calc(.667em + 2px) calc(1.333em + 2px);text-align:center;text-decoration:none;word-break:break-word;box-sizing:border-box}.wp-block-button__link:active,.wp-block-button__link:focus,.wp-block-button__link:hover,.wp-block-button__link:visited{color:#fff}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{f
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                              Entropy (8bit):4.917928166657436
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:Ycrr7bc3KsrJ/evk8FFsNOw5Qy9nkTWGlSJwVwLiCDHl+kHA9WoEvpKXABjqMEzP:HPfzsBB8FeNOw5QskT2wuLiCokjHIXAu
                                                                                                                                                                              MD5:DDFAF890E93923B2855B437AF00356D7
                                                                                                                                                                              SHA1:3A128220C5C7BB78C600E4BBEDD4F6B06403CD1A
                                                                                                                                                                              SHA-256:9AF612FC56C64F1CEB5F96EC37F2BFA73C52C2DE523091CC7E22410D0AD4FA94
                                                                                                                                                                              SHA-512:ABF2DF9EE372650445C1EAC3F79D2B4D029ABCC41D724D250C8526D838CE97FDD699358DA8FA8F6BA360BEF142B7FF0455CCD3A19A45B51774E104163CD73A2C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"localizedStrings":{"shopNowText":"Shop now","trendingProducts":"Trending Products","exploreMore":"Explore more","allProducts":"All products","shopMore":"Shop more","seeMoreProducts":"See more products","horizontalSliderNext":"Next","horizontalSliderPrev":"Previous","hideCardOptStr":"Hide shopping card","moreOptionsTooltip":"More options","moreSettingOptStr":"More settings","recommendedProductsCategoryText":"Recommended Products","clotingAndShoesCategoryText":"Clothing & Shoes","homeFurnishingsCategoryText":"Home Furnishings","sportsAndOutdoorsCategoryText":"Sports & Outdoors","toolsAndHardwareCategoryText":"Tools & Hardware","toysCategoryText":"Toys","carAndGarageCategoryText":"Car & Garage","electronicsCategoryText":"Electronics","kitchenAndHousewaresCategoryText":"Kithcen & Houseware","lawAndGardenCategoryText":"Lawn & Garden","jewleryAndWatchesCategoryText":"Jewelry & Watches","sdCardMoreSettingAriaLabel":"More settings, go to Personalize page","feedbackOption1":"Pro
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                              Entropy (8bit):5.117319003552808
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                              MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                              SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                              SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                              SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/k02upO3eJWjKAquJryP9z-tXM5o.js
                                                                                                                                                                              Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2947), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2947
                                                                                                                                                                              Entropy (8bit):5.269779020897553
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:UF27qVe1vUKRNrK3A/ruO2Www8S6MjOMXpmbrh58FpbTgVr3e4GG:UcvUK3/aZWzaM03hCFpP4r3mG
                                                                                                                                                                              MD5:2F2C7B8901997F2F7A1B790A538B280E
                                                                                                                                                                              SHA1:A69A0DE7EC94029A815037D16E0ACC3490CB7563
                                                                                                                                                                              SHA-256:6DF4E82EF17924AE5A343B844E432999C81E9AA794F8B66D01271CCBC812B323
                                                                                                                                                                              SHA-512:855C38E96810EFFA83AB1C798035C0D0C6E7BA6DEDB1D89082F969F4C159288B2F680A51FA5B1B9C46D3ED9BB04ABB2FFF8AE9B395E66711B73961F263450E68
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/ppoN5-yUApqBUDfRbgrMNJDLdWM.js
                                                                                                                                                                              Preview:var FeedSimilarContent;(function(){function ht(n){var i=n[0],t=n[1];t&&(t.bind("ssint",st,!0),t.bind("ssism",nt,!0))}var tt=ImageFeedUtils.tryParseJson,l="dgControl_list",u="fetchSimilarImages",it="PrismConsumption",a=110,rt=["fre"],v="fb",y="resize",p="unload",w={},f,n,e=0,o=5,t,b=!1,s,ut=function(n){while(n&&n.parentElement&&!n.parentElement.classList.contains(l))n=n.parentElement;return n},i=function(n,t){n.style.maxHeight=t},r=function(n,t,r){i(t,"0");r?n.insertBefore(t,r):n.appendChild(t);var u=_qs("img.mimg",t);i(t,Math.ceil(u.height/u.width)*n.clientWidth+a+"px")},ft=function(t){var i=n.cloneNode(!0);return i.classList.add(t),i},et=function(n,t,r){var u=ft(r),o=_qs(".txt",u),e=_qs(".fdsm-txt",u),s;o&&e&&(r==v&&(f=u),o.textContent=o.dataset[r],s=r==="save"?e.innerHTML.replace(/&lt;/g,"<").replace(/&gt;/g,">"):e.dataset[r],e.innerHTML=d(s),i(u,"0"),n.insertBefore(u,t),sb_st(function(){i(u,a+"px")},100))},k=function(n,i,u){var e=t[i-1],f=e.childNodes,h,o,s;if(!(f.length<=0)){for(h=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (552), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):552
                                                                                                                                                                              Entropy (8bit):5.1274267396230195
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:pSmL1nYAXXOl49pH5CFmMeB6+jmf4zJUNOS4Sm:x2meE55imMeB6+jmf4zJUNk
                                                                                                                                                                              MD5:852FC95181E4DC5D9775D233F6F492DB
                                                                                                                                                                              SHA1:5EDE71570CD77EE5AAC9E680790950B21B9ABDEB
                                                                                                                                                                              SHA-256:00691E08669830B34D4FE88557806AC055F436B13F97B8B84F7C0F826E5FBD7C
                                                                                                                                                                              SHA-512:31275D616D35A2B6648A2B38D4DB24D638526035511834A8151521FD59D89AD4F2CD493E88BE6822A862C8CB0486E9D6BFD3623FC1174F1C13A427D5F0E43095
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/Xt5xVwzXfuWqyeaAeQlQshuaves.js
                                                                                                                                                                              Preview:var SydneyFullScreenConvAutoHide;(function(){function i(){document.visibilityState==="visible"?n!=null&&sb_ct(n):n=sb_st(function(){Lib.CssClass.contains(_d.body,"b_sydConvMode")&&(_w._isConvAutoHide=!0,sj_evt.fire("hideSydFSC"))},t)}function r(){_w._isConvAutoHide=!1}function u(){var n,u=SydFSCHelper.getConfigOrDefault((n=_w._sydConvConfig)===null||n===void 0?void 0:n.autoHideConvInterval,-1);u!=-1&&(t=u,sj_be(_d,"visibilitychange",i),sj_evt.bind("showSydFSC",r))}var t,n=null;u()})(SydneyFullScreenConvAutoHide||(SydneyFullScreenConvAutoHide={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 900x1675, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):318441
                                                                                                                                                                              Entropy (8bit):7.985040954589408
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:8RKPcdMDIgeCh1MZKcw6QhqTnIyLQScncSaWy6RCu169tsBjNp15NoxROpQ:8ecdMbX1MZKcw6QkTITScraiRCvLyNFi
                                                                                                                                                                              MD5:9580D004A2113EFA1CFE0DD28C6B79F2
                                                                                                                                                                              SHA1:1C4D2AB382D48B957F5201859073D04696BB9159
                                                                                                                                                                              SHA-256:3526E3D8053C2018F7BE174FA489C03E025466A2487990AF2FF6572AD3C07779
                                                                                                                                                                              SHA-512:9397CE98F722A09B28FF36C85801161474FA8EB91850BCA01E6B5490E40B404067938935F58E9DF19643D25FBFE2BFA4347FC919CF15888E506D5A74981C2733
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:....."Exif..MM.*......................................................................................................................................................................................5........................................................................s..u.n.9.&y....nX....$g..=..4.f.N.u|{..;_8q....=.-W.z...?~U.O8.A.^\n#........bh<.K.N.YTbn...._....!s...&.d.'2.........W..'...&...Z(.&.n1.\:S......t..n9{..1.8...E.$..\.z..y...:D..C.1..g\.?...K..'.......[L..t7.M.m8..BO...I.h....C.s.KQ..}-g.......-.^........we.V..p.....93<.}.........\..<E5...h.p.O.6|5...6.}nY...&..c^..;...x.....e.c[.V........c.....;.?.k.$._......9.o)._Eu.h5!...W.7.\..r^..k}s...5......^.F...og?F..~|.....o&o....9/.:.vo...-.....Zq..W_.....fyf.....75...Rw.:/T..D.o...N^....ux......[..}>..t>...1u..~...;..c..yt.....9..O..?.....D2R^E.5..w.u'.1.T..}S..y.y..........1>N]............._?K..9..........^Y./_9..U..M.#.....|..f........'M.u>w.....<.......N..}...........3.;..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (421), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):421
                                                                                                                                                                              Entropy (8bit):5.163200528176154
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:cS1IjmHfAGKExTcZMq6HO7d8NHO/1als4G:/IwfAGKqTcOqQO7W9O/1r
                                                                                                                                                                              MD5:2F0016FC606EEAE0BC4B2A3D01E02D7A
                                                                                                                                                                              SHA1:F4767CE1D5405A2B28543570BC14692FBAA9A998
                                                                                                                                                                              SHA-256:2B0277C292E4A513CA0EBA797F9958A9388F49CAFD6D2497CF309E9B6370301A
                                                                                                                                                                              SHA-512:0844E67BBD61DC7BD6B1C25EA0AC3BA41B685279B538C8F07B484E2D957ACC8C07CCB84EE166284950EAC904F3DA4A6252A9A4C40F7F60478FC088584A0E2D61
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var RelatedEntityAnswer;(function(){function t(){sj_evt.bind("RelatedEntity_init",i,!0);sj_evt.fire("RelatedEntity_load")}function i(t){var i,f,u;!t||t.length<3||(i=t[1],i)&&(f=typeof t[2]=="boolean"?t[2]:!1,u=_ge(i),u&&f===!0&&sj_be(u,n,r))}function r(){sj_evt.fire("AnsDlg.Show");var n=this.getAttribute("href");n&&sj_evt.fire("AnsDlg.UpdateLink",n,!1)}var n="click";t()})(RelatedEntityAnswer||(RelatedEntityAnswer={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2928)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):198434
                                                                                                                                                                              Entropy (8bit):5.5476973027613425
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:jYwHNMFOM9UFJlXWw0l2Od/fuO0qcvN8Br/CKc8XPN+KGM/5L4eIcg4kp:vM9UFJlXWw0l2OdHuO0NvUr/CKc8XPNy
                                                                                                                                                                              MD5:FBC44BEE5BDBFB90914E63849BB690B7
                                                                                                                                                                              SHA1:9AAB53F992F4DD2FAB52D235E423B2DD36BAA915
                                                                                                                                                                              SHA-256:4D64755BE33ED34FEC21002994AAEAAC38B10112B1FD96C93218E092FF9B1BD3
                                                                                                                                                                              SHA-512:061F031B0AD6B0CB6C2DABBFC8C389C556C80CAE5462104CF2B4170CFDA060F6B74F2820EF280CAC2F328FFBC24A6472EE0BC2E30D2E358B6A17E7D19BF4CBB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://maps.googleapis.com/maps/api/js?key=AIzaSyDlEWZ-hrtA-srV53axOggJd6U7WJoWFUQ&libraries=places&ver=1.0
                                                                                                                                                                              Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=966\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=966\u0026hl=en-US\u0026"],null,null,null,1,"966",["https://khms0.google.com/kh?v=966\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=966\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=160\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=160\u0026hl=en-US\u0026"],null,null,null,null,"160",["https://khms0.google.com/kh?v=160\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=160\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):240289
                                                                                                                                                                              Entropy (8bit):6.050725286240243
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:lU6lXelzhnwcD+VNpQi0jiIs9iE8aFickjj7kG+NFuckpj7kG+g8R9EvPG0GRCcQ:lU6V2W89jiIs9iE8aFickjj7kG+NFucY
                                                                                                                                                                              MD5:6ACE557A1310F7A75D3C0AAE612244BB
                                                                                                                                                                              SHA1:75AFE4113E335650A8D1EA8E61E80B9B90F9C8D0
                                                                                                                                                                              SHA-256:7BA1495DE06C7E05279D5ECE65725F2DA8B64821B97133696AA29088FDF23A76
                                                                                                                                                                              SHA-512:6F734E7DE9A111E33C23F1A808939F9D02B7B100E490BC2327011FC3A45B67D98AF5819A1D57AE283109841E533FF3AC84603F905A06CA9A7E1481576B56B09D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/da_kET4zVlCo0eqOYegLm5D5yNA.css
                                                                                                                                                                              Preview:.scopes{color:rgba(255,255,255,.8);display:inline-block;left:0;white-space:nowrap;list-style:none;line-height:39px}.scopes.sc_hide{display:none}.scopes .customIcon{display:flex;align-items:center}.scopes .customIcon .icon{height:16px;width:16px;padding-right:8px}.scopes .customIcon .icon .rms_img{display:block;margin-top:1px}.scopes .scope{font-size:.8125rem;cursor:pointer;vertical-align:middle;margin-right:36px;background-repeat:no-repeat;position:relative;display:inline-block}.scopes .scope:hover,.scopes .scope.focusin{color:#fff}.scopes .scope:hover .overflow_menu,.scopes .scope.focusin .overflow_menu{transform:none;display:block}.scopes .scope a,.scopes .scope .footer .items .item .a_bold,.footer .items .item .scopes .scope .a_bold{color:inherit;cursor:pointer;text-decoration:none}.scopes .scope.dots{margin-bottom:8px;font-weight:bold}.scopes .scope.dots:before{display:inline-block;content:'. . .'}.scopes .scope.dots.hover_focus:focus{outline:none}.scopes .scope .overflow_menu{colo
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x317, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8013
                                                                                                                                                                              Entropy (8bit):7.918767900773483
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NJWUxAIdO7Z8F7mi6SD3plAfZ86IOsIaoW0irngiXdGIBBO:NJWUqAO1mmxZ8pOSoq2IBBO
                                                                                                                                                                              MD5:F7F426F857B68A94F8932715DEE60A05
                                                                                                                                                                              SHA1:5F4516B377E1BB0FB3D97CF8BA4391F82D67044B
                                                                                                                                                                              SHA-256:78F7D621385325E67CA82B2C82142192C3F72BB98235F365F6AC5C595DCE31C1
                                                                                                                                                                              SHA-512:FCF0B31DD5CC99471A8CD6A24A340947083F2D727BBB72E8162DCB08B759DD669347E941565B7C0D8425F583DA62F86BE292650D9FE8A3BB663D4768B8F8D37B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......=...."........................................?.........................!1..AQ"aq.....#2BR....b...$3r....CDU..............................#......................1.!AQ"2.aqR............?..bW]v..]H.X..J.......WM.M.Z........5..._)z..kw..m.kfR..<..>..l..........>..weNO.=o.8....ie.FG....7.#o.......z..y%...g..<...DD..j" L..R" ""."#..."&" ""." "$@...&:D.D.......Jw..#fJ/ 4.?/F....&o<3..daQ..#B\.&...WV.@:.....3.c.][.....=..D.|7...x.6[+.]........P:..^\n....I'.Qo.|...n....S...r..... ..A.u.h..x.../:..o.e.......s......]....X....+&.J.wd.e9W.[.8.f^FvVVnKs.u.......{{M.es....O....$....."%.""."D.zD......DA.$I..cq......L....0]U,.\.-...z0].......+...K7.]W]..v.e~}4SVS.......f.C4?..3.8..(F.o5..~.d..Q.....3rq3j|r.oP.X,C.A.........O..y\? ....ic.q..|.|.>..&c...j.dO\./..{..X.Z..].)..tB" %.a....#c...z................DQ...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):62
                                                                                                                                                                              Entropy (8bit):4.260749238456376
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YAPuhJPyMBC0WHIQG5wKt+KzYV:YAGCMBEoQG5R1zy
                                                                                                                                                                              MD5:79038632DED7E098F2BDA18151D8C19C
                                                                                                                                                                              SHA1:EF513004AF5F85FF538D559C569CAE8025EFF59F
                                                                                                                                                                              SHA-256:03A692718C7810A34FB62DF654259639CAE668AEB241A5858B1E5F0711F1CDB8
                                                                                                                                                                              SHA-512:C388FFBCEF9BFDF97F692E3C9B53B880C555A9FCA854D95A3CBDF80C13E4BA8701EB477D843339660D9A4D2717FF745B89C6949951E05BCBF58C4A08C2662E4B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/widgets/default/index.json/79038632ded7e098f2bda18151d8c19c.json
                                                                                                                                                                              Preview:{"experienceType":"Widgets","configs":[{"src":"config.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x1100, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):169184
                                                                                                                                                                              Entropy (8bit):7.968924053312681
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:55CaHanaCVeaMuzw/UDmJfJWQrnfC2ZFximG3QRn3XETujyiyasZ2B/4KCD4Q1W9:55/anfVeaMf/UQh3n9TGAR30MnsZ2ERS
                                                                                                                                                                              MD5:A9B4D23E80C125C84DB492B031ED1106
                                                                                                                                                                              SHA1:525345F15198D025CA0240FB0AD3F823C4781DF3
                                                                                                                                                                              SHA-256:1185BADB718CFB39831D7A1FA6D7558662A2AB5EEA76FC1073C15AF391938DFD
                                                                                                                                                                              SHA-512:D2378E5EA0308768561FA5FC0A44A1120DE0583676124129119C2D00953152EDFCBDED8EBFF8421B886697757246DAD6CCB92A1C4F9792351F5D83B7615F4491
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/06/Ad-350x550-1@2x.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...................................................L.......8Photoshop 3.0.8BIM........8BIM.%..................B~......L...."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................,,..6...t_W.r...r.%K....f..~...w..B?bF..."..?3..'.v.z..~..W.Oc^........ot..z/w.RU..&..Brd.x...qW......GOB..z.},..z<h..*T.Y.K.]9X.%r<. PYFh.....^..>}.u....}.I....'...^T'3..|.e.z>&....{6....#.X..=.Z.W
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9612
                                                                                                                                                                              Entropy (8bit):7.947706769668846
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMjXDkDPTNPDqrPJxmT5CKHxgtFl9wXbLVZl9Ye2ng3cqEA1:0MPNDqrGtRgtni3VZX2e4M
                                                                                                                                                                              MD5:683669582A8CF5D77E02712A8E462E31
                                                                                                                                                                              SHA1:D1A3082024EB2C9F4938CBCB270D584075B13042
                                                                                                                                                                              SHA-256:30C7E5B77E0CAF13618AE3CE4ADCC2B571C8205369EC7DAC022DE98C42757326
                                                                                                                                                                              SHA-512:043EE1EA21A9126CA801041428C36DFD38C61647C16095BF8D6538A00529B91A516E72837966A59F5290D5F5D15A5CE0627DB5E55233EFDE095A629AC79B9CA0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL216C81360F622C50395B03BEC1F5E8155AE479AFCCDA8F5FDE51D27D52475392&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-5`.V.j+..d.S.E..Ooy$.mn=+f.F..Q..N}j._........\...>...i.e..u....V.?...5b9.......N.s.V#....z..c{`#;..K.W..{.U./.H..]$.z....k..?...S.S.G.u.G.e....m...b..+..du.L{.4.9<......Jsm`...;..ik<...89.1.]....i...*=+;Z.X.c@2...{.....-$7M.p......\...C.....]:5].J..e .0.zB<..y=T..nV....lk..p..t....G....0.~....;...3...#....Gd..nW....%m...=R_8.q .2>_.X....*On...F.''9..u
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4740), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4740
                                                                                                                                                                              Entropy (8bit):5.4390082312306145
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:wIs75rCvdWCw57ngdHpdAQjrNbgOXcbYO7OUJO:lstrOC7ng+QjurbYO7OUJO
                                                                                                                                                                              MD5:8245EB1218C636E578E7CFD8A0D0F226
                                                                                                                                                                              SHA1:461DCB4DE531D6704D72D60DCF09EDC7E3F31A5A
                                                                                                                                                                              SHA-256:4E32B7571092664CA34C335B205F992AB689E1C76B12D1127EF895C20DB19FAC
                                                                                                                                                                              SHA-512:7919E91ED8A1DB9E2420450BF2BBD9C65A3735D7135A253D4FD3F90D01E550313C44805E7F44FE260DE308E17A7A4699CB65F578CB963C57F78C55D78FEF2456
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function lt(u){var s=SydFSCHelper.isSydFSCEligible,e;SydFSCHelper.sydPayWallTrace("handleClickForWebScope",s);e=f!=1?_ge(o):t;s&&(e&&Lib.CssClass.contains(e,n)||r&&Lib.CssClass.contains(r,n)||g&&k&&Lib.CssClass.contains(k,n))&&(SydFSCHelper.LogIntEvent("ConversationViewExit","Scope",{source:"ClickTab",target:_G[SydFSCHelper.SYD_PREV_MODE]}),sj_evt.fire("hideSydFSC"));e&&Lib.CssClass.remove(e,n);r&&Lib.CssClass.remove(r,n);i&&Lib.CssClass.add(i,n);sj_pd(u);sj_sp(u)}function h(r){var f,u;(!ht||nt)&&(d&&sj_cook&&(f=sj_cook.get("SRCHHPGUSR","ADLT"),f=="STRICT"&&(_w.location.href="/chat",sj_pd(r),sj_sp(r))),u=SydFSCHelper.isSydFSCEligible,SydFSCHelper.sydPayWallTrace("handleClickForWebScope",u),u?t&&!Lib.CssClass.contains(t,n)&&(i&&Lib.CssClass.remove(i,n),g&&sj_evt.fire("switchToConversation"),Lib.CssClass.add(t,n),SydFSCHelper.triggerSydFSCQueryWithContext(),SydFSCHelper.LogIntEvent("ConversationViewEnter","Scope",{source:"ClickTab"})):(SydFSCHelper.LogIntEvent("ConvesationPay
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12982
                                                                                                                                                                              Entropy (8bit):7.941069237043829
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:po9Zo7kFqbU2oeloDgsTde24oQ/yhYGwPp3alWTj7drKH4RzOMsEGm+R523TolA:peZ1eyzTc2K/yP0cOVKH4WPR523MlA
                                                                                                                                                                              MD5:126F203199067B679AA95636DC0FAC87
                                                                                                                                                                              SHA1:C5BC39DB07562EA4BA493A09C93853AD50FC0FCA
                                                                                                                                                                              SHA-256:D349048FB672D9A51D63DE341D045636BD734056997AFAAA3F19226DD12FAAD7
                                                                                                                                                                              SHA-512:02CBC15A7EFE30CC4F3CD3FDA80BEAF3139318FB963CBF4E090A344B676148D2E98F2D8E94BD438A5BCAAE14CF3A0EC1B978A04D7D805C52C76128C96729A2E0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVFT.snePNqXlNEl6ajNDkg94py&pid=News&w=197&h=112&c=14&rs=2&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J.&.....xkP.`y:.*O.!Z.....o+I....\..9...79...>....F_..z...L7.`..}|...rZ..]......k4v..M.W.+.}...U...3..%QsY.....J...(......(...........'...fY/.)...rs,.1#$.<V.......%..h}"....B..v.............U.k....[......c;.S.....d.1.C.y...H.q.D...S....eSO..(..:j:.k......C....f.Y ......M......G._.W:..s...K.q.H....t..f.q.G....k...J...[K..^.g.....!.$..$k..kY"...7...2(..q...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10342
                                                                                                                                                                              Entropy (8bit):5.048262739873202
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:EElxH5/T+QCWHiUm6U2X/s/xQ9FtH0dsw9eYyLO/6lzz684kFsKD1Y3GuWCJ:HxZ9CmXEA7HD2cDW
                                                                                                                                                                              MD5:527D7E1F1DDD5FDAFA877CF65BDC6D01
                                                                                                                                                                              SHA1:E18167411F9D9B5D3CAE312581D1628763758F08
                                                                                                                                                                              SHA-256:DA2FD35D37E34748F84544980946FE1912EDE32813375BA7691B67096914AA40
                                                                                                                                                                              SHA-512:EAA1FD75277B890A6A171032A5EFDADE7AD68A9ACBA179828A508C0F0CF622A47726FC81746EA5F360465BDC6556A5885DEEB492AD4C1FA6B230F20BBE49ED56
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://sf-prod-eastus.oneservice.msn.com/segments/recoitems/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=3000&cm=en-us&scn=MSNRPSAuth&user=m-16A802B67DE565921A0F114C7C136415&$select=userprofile|coldstarttopcategories&$filter=2~3000&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"userId\":\"16A802B67DE565921A0F114C7C136415\",\"coldStartResponse\":{\"coldStartViewCount\":0},\"coldStartUserSelectionResponse\":{\"coldStartCategories\":[{\"isSelected\":false,\"categoryId\":\"4\",\"categoryName\":\"Books & Magazines\",\"categoryHierarchy\":\"\",\"subtitle\":\"\",\"cta\":\"\",\"shortTitle\":\"\",\"color\":\"\",\"cardThumbnailId\":\"OSC.TOOL216C81360F622C50395B03BEC1F5E8155AE479AFCCDA8F5FDE51D27D52475392\",\"bannerThumbnailId\":\"\",\"clickUrl\":\"\",\"title\":\"\",\"productImageUrls\":[]},{\"isSelected\":false,\"categoryId\":\"4234\",\"categoryName\":\"Beauty & Fragrance\",\"categoryHierarchy\":\"\",\"subtitle\":\"\",\"cta\":\"\",\"shortTitle\":\"\",\"color\":\"\",\"cardThumbnailId\":\"OSC.TOOL42F6063167E85FBE8EABCAE0301C04831016AA3A309AEE4CBDDB5974F531E740\",\"bannerThumbnailId\":\"\",\"clickUrl\":\"\",\"title\":\"\",\"productImageUrls\":[]},{\"isSelected\":false,\"categoryId\":\"4349\",\"categoryName\":\"Cameras & Optics\"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4409
                                                                                                                                                                              Entropy (8bit):7.661436320849241
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                              MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                              SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                              SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                              SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):671
                                                                                                                                                                              Entropy (8bit):5.014579690661168
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                              MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                              SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                              SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                              SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):24158
                                                                                                                                                                              Entropy (8bit):7.971642676382671
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:N44MbmIF3rHGtRm192Q3PE0KON0lvjh8RZUFglL7sVnLmQQyX4zXyNnGtAtrOULm:JMbmItGTm1bc0Xm1MZUF8L7sIHyXgCN6
                                                                                                                                                                              MD5:33646D83F69D865766E40E768330720C
                                                                                                                                                                              SHA1:20CB917D29AE05293BF3FC4C5B279628B309D738
                                                                                                                                                                              SHA-256:E9F3A1F2FCA8D6F5C8625E603876406215826C14CB26681816CBC468EE0DBD21
                                                                                                                                                                              SHA-512:4A964BAB33450FC2F1AD98F538C589C8CF7AA7E00A2BA67357D783C2DCEF66A858CBB39F98D6C7BFAC147A3AEC75F72B192F9B6257B1F9B316FEDE1D9BD15FCB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................D.........................!.1."AQ.2aqB....#.$3Rb....r..CS.c.%ds...................................1........................!1A."Qa.q...2...#...3.B............?....O'..{.......fdy>...I.sR.+.T.E..5./.Z F..V...,..H...a8.'. ....;.,I..P<.....'..@.../q#d..P.=.y.X..f>....5.W.UI=..Y..f.......fO..jI3...z.}.eeI&s..9...$.~..>...$.........,.#...5.X.4(.7F{..Qs...i"<.=A.G+.8.8....g..~..Q.S...S..........I.....D.27z...^..[t.0;g.........\.(/r.Y.q:).O>.....e...3.=...P..-E$BH...q.[.9c..z...P.'|..yx...p....3..C.s..?....=h.`..@...V..R.m.v.W..#9...\.M..w.z.=)Y.$..kx.].aoc.C.V..Xzt...u.{.{..5..r'..<.q.E..ir?. '...|E....... ..5.=....JZ...y..8.0..r.I.4q..8.U.t]..o......V1 m....y../S..cm."....5.... pe.1.EfE...n......g..YC..>..O.k"LI..h$S.^...eOk.b..p~..EejH|s..d..f.>%.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):209706
                                                                                                                                                                              Entropy (8bit):5.035981869197268
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:re/0eEsyROHhKmS7YeUNgmclNd9nRdb7PaeDpUH64vRbLYy0Vz8Mb8qSq06:cm7+NgTlNd9nlobLYy0VIMV106
                                                                                                                                                                              MD5:386F841514A7F7CDB36367DDD04C7879
                                                                                                                                                                              SHA1:4AF1D3EF060FFB89297ED91983F71FC22EA25581
                                                                                                                                                                              SHA-256:371B2CB6805070CF3ED4312419A34F8F90D184AC550861294AD55B681173F985
                                                                                                                                                                              SHA-512:1A73336C4EFC613B8736FADA81BDF046B03F5CB79E1C4E90866C3F22EF17E101AF88DA790EB9F7E36FE1EA48F3B1E6E39FE780E75A327386A3A6171A07C0A4C5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://start-shopping-zero-code-cms.azureedge.net/zerocode/BuyingGuidesAndListicles/en-us/ShoppingBuyingGuidesListiclesCarousel.json
                                                                                                                                                                              Preview:[.. {.. "Title": "Laptops for Every Need: A Guide to Choosing the Right One",.. "Id": "200001",.. "Description": "Find the Perfect Laptop for Work, School, or Play",.. "SourceImageUrl": "https://www.bing.com/th?id=ABTC0440C0A07B307FEC64AAE46464199F95EC0AAA6CA332D833A4842BF28CF9299&pid=AdsNative",.. "UrlRefText": "Laptops Buying Guide",.. "BackgroundStyling": "--buying-guide-background: #BAB8B5;--gradient-overlay-background: linear-gradient(90deg, #BAB8B5 0%, rgba(186, 184, 181, 0.00) 100%);".. },.. {.. "Title": "The Headphone Handbook: A Guide to Choosing the Right Headphones",.. "Id": "200002",.. "Description": "Find the Perfect Headphones for Your Needs",.. "SourceImageUrl": "https://www.bing.com/th?id=ABTA66DD16395500B09E2731117B340FA2F29F7E2A3F5E83646B73F6323002DF254&pid=AdsNative",.. "UrlRefText": "Headphones Buying Guide",.. "BackgroundStyling": "--buying-guide-background: #ABB6CC;--gradi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2762
                                                                                                                                                                              Entropy (8bit):7.906746168579863
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2Y98k53G5Kv2hc4n2MQLaytIws3NS8Sn2fR+se5ELx14asgXpz24RaN2:f8r5KuK4nBQTtIjRJ+swYx14xg5D/
                                                                                                                                                                              MD5:4C9B6CC4C9D3D3C4E7178E34ACC752C9
                                                                                                                                                                              SHA1:B6E7281D956FE2E6F31637D78712AA7F781A2150
                                                                                                                                                                              SHA-256:4482F3F12B1553E1DF9835096ECF3172866AECDD5AF5DECB85F7A58F933D0FE8
                                                                                                                                                                              SHA-512:8BA36E1AC9643170FB14D61BB45D50624A68D64F478BB4001757DBD836FB44F0D4CC0589A4DC9769C9DA07E20ACFEA52ED0A3CEC882B9A8370F8A56EE4E7A258
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx^.Y{.U..].....bM...j.>.....0.AD.Emc...Mm...H...~a&M..:wL..h5..T.....hk...X.A.i..P.`.......}..&3*..e.~9.=........`.....!.K...hpy9^..`TO."."H...h7..pn."t.p..:...W.k..H.I."@.@.A. I...DP..U....l......h...#./.J..........UI..H.B.b<.$...rz.n...~m.>'p...Y".h$.I.$.......Yf...B,?"$.....ky....'....m .....:......|"..Du0.X..~....:O................Vg@.............3....M..U..v.W0.{nK/.hy...Y. ...[.9..|n.u2..Mq..43..!..,G.y.........3p.......4.x.1R.)..R....0F.....#.x...%.I....,m...Nx.y..2.;...f.(.AgV..)l...........[.......DR.$}....:.NEbm~.....M.~.m%.....B8'..t.eI.......1..x|.b.6i.u.r9...)y&.U.N.X..]......7.D...<....A.t...BR..la.)..b..XOl}.:.D.".Q ..S.Z.d1*DK.4..@}G[..<..3.)x....1.>B#mT..z j0...m..;a.L...Y....Io....V..0.h!..U@U.*..\.u4T..E.j....:...z....&b..=.........(..C:G0.].;.e6[+.k....Y...!hl.r0.G#...E......SB*4V.......H...5.6AhB...L.....D ...4.,y....:..*t.....Xq...x....#...J@m@.*..\,e.o{.O.......8S6_p.|..s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x423, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):25367
                                                                                                                                                                              Entropy (8bit):7.9712587690890215
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:CIsfrqgTyId8F65+xNrhTNRayB0zlW8wyCzQYOm:CIsfr/WIdVQT6yslKDOm
                                                                                                                                                                              MD5:403FE922FC31CAE4F55866B6FB5AEC81
                                                                                                                                                                              SHA1:4B7DCC14F8B8E1E78FD5B6F7D7C850BED5972E8B
                                                                                                                                                                              SHA-256:26BC106E9876B544FCC4BFE4720E11AF4B337C5D77B8A150B6E53F2C3ED23921
                                                                                                                                                                              SHA-512:71E9B1EF0BF3B8EDF39AE646F658B579986192A6A46CBBC3C6B0D194051DE40F576CE35B56D029DF518E0AB7DCB0A8709923C6566ECBFE32D3F2F71A0663D6AB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse3.mm.bing.net/th/id/OIP.mC8HLN3h4kbSgsgK858YqAHaNR?w=236&h=423&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................;........................!1A.."Qaq..#2.....B....3b.$Rr.C.................................'......................!.1."A2Q.#.a.Cq............?...'..8..9..~....e....:....D..}..g.....(......|...Y6}.,..dd!6}....>....M..."..N..u.s..y.99.H.W.rE......D~...w.....e..}.u|.........vu..;..E.d!.}....>...FvYD..?.YI....%I..J!k.....;....s.A...c:.h.[;+.&.]........y..y(../"....g#8.,...I.2.d.gVvBQ#:.:X.&...y.e....\...Ri...FU]....b...@..g........*.0..I\..W#.c-.l.ggga.E....^.|**.'.......A....u...-....y\H[;+g:.U..FE..........W_0H.@.f!%.....Z..{....g3.rx...`d....H.@[.EclX.89.....9...T...I.:i...T,If%I.(..o.k............S<..9v.......p..$ku..zi.m......t?|c...z?..w..P..... ...'.nA*.<U.n>s.A<z.`.F.G4k*..X+..3.xo.B..I..7K6.Rf.D.6....M.......y...s..}4........\...R-.%F.vW:.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):462
                                                                                                                                                                              Entropy (8bit):4.950687199227016
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2QmlO62/ZVRfNAAVRD1LNvIc4vv0+LMNKy:2QmlO62/ZVRtR5BIRMLKy
                                                                                                                                                                              MD5:74F1555A6795978365FEFC30EEF4EF45
                                                                                                                                                                              SHA1:B867618C2E022A2A595822E55F468B2B03BBB5E3
                                                                                                                                                                              SHA-256:DE1CE6A61FABD1233897E6824032FEC2A9A04AB2650A2A533C9AC7624F37D82C
                                                                                                                                                                              SHA-512:ADEEB8F5DC0803D1BA8518FD4FCF358E08396EEB31A083DEB645D40FD10E92CDC25851DA09AA18F6AACF35DA553C56BA4D4347217D1F37A0945FAFC66557F0D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/uGdhjC4CKipZWCLlX0aLKwO7teM.js
                                                                                                                                                                              Preview:(function(){function n(){if(t&&t.gfbc){var n=t.gfbc("bubblePlaceholder");n&&n.parentElement&&(n.parentElement.removeChild(n),i())}}function i(){sj_evt.unbind(r,n);sj_ue(_w,f,n);sj_ue(_w,o,n);sj_ue(_w,s,n);sj_ue(_d.body,e,n);sj_ue(_w,u,i)}function h(){sj_evt.bind(r,n);sj_be(_w,f,n);sj_be(_w,o,n);sj_be(_w,s,n);sj_be(_d.body,e,n);sj_be(_w,u,i)}function c(){h()}var r="MM.CloseBnpNotif",u="unload",f="ajax.unload",e="click",o="scroll",s="resize",t=pMMUtils;c()})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x423, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):25367
                                                                                                                                                                              Entropy (8bit):7.9712587690890215
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:CIsfrqgTyId8F65+xNrhTNRayB0zlW8wyCzQYOm:CIsfr/WIdVQT6yslKDOm
                                                                                                                                                                              MD5:403FE922FC31CAE4F55866B6FB5AEC81
                                                                                                                                                                              SHA1:4B7DCC14F8B8E1E78FD5B6F7D7C850BED5972E8B
                                                                                                                                                                              SHA-256:26BC106E9876B544FCC4BFE4720E11AF4B337C5D77B8A150B6E53F2C3ED23921
                                                                                                                                                                              SHA-512:71E9B1EF0BF3B8EDF39AE646F658B579986192A6A46CBBC3C6B0D194051DE40F576CE35B56D029DF518E0AB7DCB0A8709923C6566ECBFE32D3F2F71A0663D6AB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................;........................!1A.."Qaq..#2.....B....3b.$Rr.C.................................'......................!.1."A2Q.#.a.Cq............?...'..8..9..~....e....:....D..}..g.....(......|...Y6}.,..dd!6}....>....M..."..N..u.s..y.99.H.W.rE......D~...w.....e..}.u|.........vu..;..E.d!.}....>...FvYD..?.YI....%I..J!k.....;....s.A...c:.h.[;+.&.]........y..y(../"....g#8.,...I.2.d.gVvBQ#:.:X.&...y.e....\...Ri...FU]....b...@..g........*.0..I\..W#.c-.l.ggga.E....^.|**.'.......A....u...-....y\H[;+g:.U..FE..........W_0H.@.f!%.....Z..{....g3.rx...`d....H.@[.EclX.89.....9...T...I.:i...T,If%I.(..o.k............S<..9v.......p..$ku..zi.m......t?|c...z?..w..P..... ...'.nA*.<U.n>s.A<z.`.F.G4k*..X+..3.xo.B..I..7K6.Rf.D.6....M.......y...s..}4........\...R-.%F.vW:.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):7.321576907422935
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/71P7La3oTmmvvtAyfYUkpkoloeoFZgnZxXIysFg:IeUnv6hUezi3iZxYLg
                                                                                                                                                                              MD5:6617800C3A86E62A69AFDB6118893063
                                                                                                                                                                              SHA1:A942A2D703A19ED24CF506C4A0C7681520E11AEA
                                                                                                                                                                              SHA-256:556333152C1C9C5C141C0ACB6814FB8D46A094D4BBD3919CFAC295C59FB7FEF5
                                                                                                                                                                              SHA-512:A39B3D107CF4DD0CA1267530F9AC8B1FC328EB7337CE62363F5DCD46B224505030CBFB7867BEC9740CD532CD397F959B9959877F295DA9DDA2ED5CBE907E55B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R.KBQ.....ZZ..(hp...*..i*.-..Bs..C..CDk..E...L$".u.?........zo.}*.....s.=...w.\....".E.o@l.2.Q].<..........&.i.Z..k..K/.2*.-...c..9....h.h.$.s"F.u.._4....e...d...(...9A...U.........$>n.....t..@dO..(?.(...+..RE....M.\.h...$..]......AgU.nBs.:E.3.T)..D&.......s.#/.@9%....(.^U...>........N...f.1m...'q...>IS...|.....n8?...{...q9.........n..t.58a.e.a.+.....w....8..U......p!....ys..W./.W.g.o..y..#......IEND.B`.............
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):29562
                                                                                                                                                                              Entropy (8bit):5.67363496457352
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:ZJ+WqKzFxkI2Mw//dYBo5EUWC5MLe4YkztsVUOJEvU04sDYwe/BfTRkJ5rr6:Xsk9S6UWC5MLe4Ykzts+WUNfU5pt
                                                                                                                                                                              MD5:91A4BEF6CCDAF5C6DD859408111CA76C
                                                                                                                                                                              SHA1:6D4B2BF2F8DF97C18C86B286AD014F8F9951E0ED
                                                                                                                                                                              SHA-256:B009ADF45939B152E6621EA3394F006E9BDE9D297D2493C003EBFD6E9F99AFA8
                                                                                                                                                                              SHA-512:F8FDF480E72438CE523C646D8C4189E93D88D5451B53E7EAF25F4ABD1A4E0020F1A4059415E02FE24000EABE36729DFE291D0A3A3F2DEC121969B352686C45DC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/hp/api/model
                                                                                                                                                                              Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2024-01-02T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":2,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"This kaleidoscopic column is made up of prayer flags, blowing in the breeze in the Phobjikha Valley, Bhutan. Prayer flags come in five repeating colors representing different elements in nature, blue for the sky, white for air, red for fire, green for water, and yellow for earth. The fluttering fabrics, inscribed with spiritual scripts, are usually raised during times of prosperity, such as on Bhutan's Nyinlong, their traditional day of solstice, which takes place today. As the flags fade over time, adherents believe this signifies that the prayers have been heard and are being carried away by the wind, infusing the surrounding area with positivity and spirituality.",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9757
                                                                                                                                                                              Entropy (8bit):7.948124515057061
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:prj9TFpTS0ImJL43fh38ijONeH8A9H8NP0spG5rXAOZs/2YxV99F:pXRF1DtU3fW4ONu8UcR69XAj39b
                                                                                                                                                                              MD5:03F7C74C2631A4801E36C98DD453E791
                                                                                                                                                                              SHA1:EC8CB5362E8B8BEB35D7EE33B19B20B71E2FA3F7
                                                                                                                                                                              SHA-256:59C5E114FD0FE83E95C6AAFD0B71ACD0D8EF0F9DE6BD4320ACAB7E188D75F0EF
                                                                                                                                                                              SHA-512:A217C3758DC53F148300053F5D5CEFE79945BC6F01BC1C7653F66B6EF18219D04779385864B276D3C856A0882D5C48625B76744F858F37F1D466AC7EE19FEBAA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OVFT.OTZ-ZbFRBme_5S-7AHdZpS&pid=News&w=197&h=112&c=14&rs=2&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Z...%.;%.-..?}...\.P..V..m....8.......u...}E\4)I.+D..0..(E....m.C..7.)'......F^,......1F..W.T;;o=...b.g...,.;..-._..k....m...x.c.?v2.H\.A^ujp...b..=4..v...[...9.`kM..........:|........O...I.....}.....I~....v...?/.._.......k]#U...FF......x.....Y.dg...\.W.7k...g.X.P.|..Zn.v.g..F.HRUdu...M=+......b.U....v.....?Z......Tp>.!..x..b.}...6.a{..-.......GA.Oa
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10520
                                                                                                                                                                              Entropy (8bit):7.9535941711644
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMSg81XsPpo3hT7210ejhevtwwkJpp1PO2dgp+Ezqm52mJyEGGpmf0DdvY3eb0m:0c1XDTwFe2wIp1bda+Kf52RGpmf8bf
                                                                                                                                                                              MD5:BC86AFC9A6D2418C185FCA3DD47EFDF9
                                                                                                                                                                              SHA1:56160268C866E0E320DF927EFFAC7CFB6FE1A438
                                                                                                                                                                              SHA-256:12A896866AA6864E29F24C380B8C4480E21B8868DDEE744C25CBEA27BA8F8C9C
                                                                                                                                                                              SHA-512:B3C137B88B1B99A036A9AC260EF7764343E78AB9E90F72B64725D569A3F1E2FD301B6D26F4BC35C780EFFAB4760D248C37F6032ED611905A479499ADFAA88370
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL8BD243FEEEC5FE93E04EEFD45713E0FDD17B5DC97A56D21844855C697D454B2E&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..f.$....7.w.X.(8.a.ri.6.2..g.j:...$.u..]!\....i.."..sLV ...F$..qZ......k.F1.j.`.(.XU...(..Ss.).:.S..T.#1..........f.)".........T..e1.W...X.!........."...x..W&H3..O8.5.m..-.|.xf}7s...#..J......"..d..2..f...A..fe...uy].l.s+.. .T..(.s.+...S.y..E7..9`...R..<<.....W.cn0{{....b.N..;...u.+.`..t*......O..W*z.5$.I....*.p.8.S.$......t+6.l.!Yc.>m..s.W.\.9V...Q..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9897
                                                                                                                                                                              Entropy (8bit):7.949412116477158
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pwdw3PxgEo/P3VMed331mmgtIFu3DScvFwqfOyUt:pBf2P3mcmm0UUBVfPUt
                                                                                                                                                                              MD5:3A94027CBDFA0121CB1271198D2B4350
                                                                                                                                                                              SHA1:3B26BC3F2E9EADF88CDF598D4F4E3DE1097555DE
                                                                                                                                                                              SHA-256:922C17A90FF4F1C020DA6F57508C0D223AF93922553E3D6EC16E3D0B329D709D
                                                                                                                                                                              SHA-512:9FA1940D81E01E21750F7D2147929CFD2F624C37D1296D7B5E5CAEF8F53A4C578873836CCF2A62F42B2D3D9CAEAA3930EB7F490966149EE86A180D41BFA84614
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OVFT.K02ZXXTq91nW7u1Wr9sjNi&pid=News&w=197&h=112&c=14&rs=2&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Ci.ip})....1.c5.t.?...qH.....+).)2...H....i.jHUD.X.Py..PTG..A.j...m.#nz2.Im=...a..FM.~8.^0..).Y.*KSD.Y.k.."..wP;S<Khbk"...ji........ce];...y..~.1L.?.I....L..r.....skd.yacw...$.`=.._... .~".#I....#...2...c.Z.O.}.Z,;.$....e.T..S.....@..{WY....;;=CZ.k..TK..Y...2...H.d.pIl.H.V..F....O......f6.mG..@.=j...jV...v...........+{.-E..vB..B.T..I....T.. .^#..;6...s.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16265
                                                                                                                                                                              Entropy (8bit):7.942798591776487
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NS8Wg+79LxY1EYS2pmqb+SmAvfhkk+X4kn7TBqrFNOkArq:6g4nCmqyaY46TYFN02
                                                                                                                                                                              MD5:6EC9D6788FC9D585D30718BABDCED90C
                                                                                                                                                                              SHA1:DACC5D8422B5D13B26781ECE50252439D92CFA2A
                                                                                                                                                                              SHA-256:BDCCE070F7FBB05B88C8E6250CD20D2E0EC17EECF8657D0181D545A816FD5A73
                                                                                                                                                                              SHA-512:A8BCA239600F46837C28DF70D77EF16DC6F87F9C44F20562344A98BAB1FADC3831918591CA2D7F537F68CA14F1D2972070EA09CECA4472FC0CA1F3230C2123D5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/OIP.zC4A7LgRo0HQbHQpoAfYPgHaNK?w=236&h=419&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................F.......................!.1.AQa."q.....2R...#B..$br....3...CD..Scsd................................./........................!.1AQ."a.2B..Rq.#b...............?..D.....X.F*E!.A.R(.F....Q.5%......H.EH=b....B..0."..&..F(.(....*Y.1F.Jh.S5#....G...}*f.....-0.b..R.H.14@......k6....L..L.i.1R.Z.... Q.z..g...3D.F....b.....#jj..Q"...b.R-..4T.C.B(..."..F;SE..ZB...T...J.i.4.jl...Z.j.....Sc..sO.c.6........SEKe...t..@...YH..4.N9..b....y...).....*..4Q.:h..h.M.b.I.."..H.4.`.h.R(..E...D&.I.."..GM+-!4.:M=J.Gb..&...Lv,E.:v.....4b..1QEX.L...bDb..(I.4b....*...f.I...V%..f.iX.4...(...7..............g..R).&.M".1.M...D,T.5f.:i.TW.t.54.C.....SM:3rbEH5f..j..b.D$.}.t.4h..h.S.....4.W..G*.;Q.4.vW..j...."..V......"...f..M8D...OY.Z..@........q5.&.A..`*\.S8:).j...#.ul..*....E0E+/iPM.5n.`.E.T.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (8674), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8674
                                                                                                                                                                              Entropy (8bit):5.212727429542033
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:a4/1MfRZ4V9bmVKnhHKBEs9F3kBlVD+mxHpfuq:ac1MfRkHpiEs9dkBfDLJfuq
                                                                                                                                                                              MD5:1C0981AC86E2EA5B7F08F34548AF3280
                                                                                                                                                                              SHA1:57324208DDB3A9E80ABD3346607D712C999C2E50
                                                                                                                                                                              SHA-256:00FF3483D93259AEDB929A9FEE4454A623830B18A08F08781AC1961C1E98774A
                                                                                                                                                                              SHA-512:0F7185A8579D9BF1B89623BF126C58789010C76F7E279A3F44064C78B2E3E04BB0A89394E6BE185618071153BC872E43A69211255F3470E1120E51AB0D5F2329
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/VzJCCN2zqegKvTNGYH1xLJmcLlA.js
                                                                                                                                                                              Preview:(function(n,t,i,r,u,f,e,o,s){function w(n,t,i){var r=[],u;return n&&(i=i||"*",u=n.getElementsByTagName(i),h(u,function(n){nt(n,t)&&r.push(n)})),r}function b(n,t,i){var r=[];return h(n,function(n){var u=w(n,t,i);u&&u.length>0&&(r=r.concat(u))}),r}function bt(n,t){var i=[];return h(n,function(n){var r=null;try{r=n.querySelector(t)}finally{r&&(i=i.concat(r))}}),i}function ut(n){return g[n]||(g[n]=new RegExp("\\b"+n+"\\b")),g[n]}function nt(n,t){var i=n.className||"";return ut(t).test(i)}function y(n,t){n.className=n.className||"";nt(n,t)||(n.className+=" "+t)}function p(n,t){var i=n.className||"",r=ut(t);n&&i&&t&&(n.className=n.className.replace(r,"").replace(/\s+/," "))}function a(n){return f(n),u(n),!1}function kt(n){return(n=n||i.event,n.pageX||n.pageY)?{x:n.pageX,y:n.pageY}:{x:n.clientX+s.scrollLeft-s.clientLeft,y:n.clientY+s.scrollTop-s.clientTop}}function c(n,t){var i=n.currentStyle,r=0,u;return _w.getComputedStyle&&(i=_w.getComputedStyle(n),sb_ie&&(r=parseFloat(i.paddingTop)+parseF
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):6.83079682748595
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7ridBvAoZD8mkfDcFEdgFAowEQyvpCbpGjL:GibvAGDpOaLn
                                                                                                                                                                              MD5:09E0632F8E59759D1520202CC2CF8A12
                                                                                                                                                                              SHA1:DB1D6C30758959C12D91911AA40611F5C126361F
                                                                                                                                                                              SHA-256:AE717F5F4C775AE310ACCCAF6660AFC14535BE163A97550CCC0CC0BBEECDF719
                                                                                                                                                                              SHA-512:ECA09FBF4B9DE4285706BCEB80AEB5442FEE38A420ECD87919F857F0F5D734EE58BCDBBC95941B25C3F7DC6CB2518038B1AD71F0862E4D0AF9ABBA28BC6A716D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+.....}IDATx..R=..@.}h.....".E*{..Z.......t..,-lD.lE.....B.*? ..@..h.w..m..zf`.}.yo&3+}..>..~..v.,...B$["...l6h..H&.PU..a......)Z..f.....\.%d.....{t:....L&..X,...|F.V.z...O.......:t]..i.x^.I`...t:q..u8.....J.0.L<......n...x.p8..........x"`Y...8_..z<..m..R..h... .....F..c++....z|..HDp.'...`0..xD.RA..D.\.|>....$.v...p8D.Z...P....,..`4.a.\..@EQD.......^.@...;~.^....D...,..Q..~.Z.C....z}.w.99....IEND.B`......................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1652
                                                                                                                                                                              Entropy (8bit):4.8263634926712005
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:SyaGNtZ51PjKzyxZjN2nEftHO5pxFSSky2s12v:Syamn9KmxZgY45hkybC
                                                                                                                                                                              MD5:848828F15EAA857000FC6AB7A9AD144B
                                                                                                                                                                              SHA1:AC54AD629D66953E2101B84F9932D2EB0C3AA9E8
                                                                                                                                                                              SHA-256:B13ACEF01C2375791E451601381D4C3B4C180748DF6AD7E105C0C60D71767510
                                                                                                                                                                              SHA-512:A6CD17FBA6D1D2D0B85324641F59CAE1904F60F2D191FD977D272840F2263984CCB702C8550D6A9D384FB8BCFDB68F930261196160C734FCB0F6244971C900C1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBUvpML.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx.%..k\U..?..s.4i....c...$.&.b\.u#.d.H.*.e@.f...k#$.ma,J....B.ohhC."$....."..d^......y...}.....?..@..$IB.....q...8dx.i..6N....=t]:...R.8sl... ....).\.0...$N.....AL.?$...'.............T.(.. .u.A..%......}..Y...>.........e{{...a677.{.m..:i..xM.q..A..>..^..R.T...d~.+.Y..;5FF..\.`(.&.G..z......NY..oP...=w."..D.....U..o.......3.rr.UB.u..M....?....[|V.@...1W.~...e.Fx.`.(Lz.......agg.....T> I#Inh....[[{,..r....][67.=.H......u......../....:..._.......K>..25.......%K....j.b.H.....F.A...J...L.Z-..KV...m..3....n.o02V6.7Ii...P96<L.$1...8.4..g_fww.-....s.....088.....r...Q.x.M.fee.........5.^.B...v.Gn...rzg..;..0....z...-..../?}..N..DQ....X....$...q'.{.D..TOD.:.Z:.kmi5r&k.....&..x.....A....xR.......r..,...9.n...I..v..........|zYt......IEND.B`...............................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):70166
                                                                                                                                                                              Entropy (8bit):5.577016544233881
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:w9dkddL19uagsJdJLDow03Xi461ydq2Ad5h:w92iGJNvdr
                                                                                                                                                                              MD5:CF5007FFF16B2B1F3490A5230BC1F201
                                                                                                                                                                              SHA1:117211037CBB8734F34654CC50DFD38AF26B647E
                                                                                                                                                                              SHA-256:AEABA6E84E576272EAA1D7E92AD3E1F9B67ADD727EEE523F5C62EE94D39CCC23
                                                                                                                                                                              SHA-512:3B023D17A4B6372C48257D3E6CB6DA0F5827A55C06DDEE7F9440A9408040978E19AD352AF0C9B8105F57A1AEF10923C3511F6856F819DBA202FCA1DE22F73970
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/annotations_module.js
                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var Y3=function(a){a.oa("cardstatechange",a.Ik()&&a.gp()?1:0)},Z3=function(a,b){var c=g.Ya(b),d=c?b:arguments;.for(c=c?0:1;c<d.length;c++){if(null==a)return;a=a[d[c]]}return a},skb=function(a){var b=g.fs(a);.a=g.is(a);return new g.Vr(b.x,b.y,a.width,a.height)},tkb=function(a,b,c){var d=void 0===d?{}:d;.var e;return e=g.OC(a,b,function(){g.PC(e);c.apply(a,arguments)},d)},b4=function(a){a=g.db(a);.delete $3[a];g.id($3)&&a4&&a4.stop()},vkb=function(){a4||(a4=new g.Eu(function(){ukb()},20));.var a=a4;a.isActive()||a.start()},ukb=function(){var a=g.gb();.g.Wc($3,function(b){wkb(b,a)});.g.id($3)||vkb()},c4=function(a,b,c,d){g.Yu.call(this);.if(!Array.isArray(a)||!Array.isArray(b))throw Error("Start and end parameters must be arrays");if(a.length!=b.length)throw Error("Start and end points must be the same length");this.B=a;this.N=b;this.duration=c;this.G=d;this.coords=[];this.progress=this.K=0;this.D=null},wkb=function(a,b){b<a.startTime&&(a.endTime=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x186, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7124
                                                                                                                                                                              Entropy (8bit):7.926037199643701
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:ZxxgCmYFnbGpbOb+3Hmrj5vIkwhYBEw4tnK:Zxx7zFnbGpk+3HmrtvWWEwcnK
                                                                                                                                                                              MD5:968797A8890D7B1D9E196DFAE953FEC9
                                                                                                                                                                              SHA1:AEED350FA929428166296F42CC2E7AD8AF6425DB
                                                                                                                                                                              SHA-256:D73E4781AF789C6DA47D61E401CD353D5CAB6F835FB869645A68F6309563024C
                                                                                                                                                                              SHA-512:0F29E3EDAFCB4F587D2F5D0FD6E17B5AD31D680171DC9F3175D05D39C9FC3F93AC7EA24255AAF9A2337E9F9CE0DB5CFFA0212E4BCDEE72E324C639054E69A845
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....F.aTc?6j./.+.f..d.J.l.N*.}jH.s.'-H...s..Z.F.wf...Y..u.I..h..O&...h..R.X.g$]Y:U...j.dm.SC.'..QE.....(.LC}.....[.......kH.Q..#9.....3.1Lm.z.....Z....".....zM...:......5/j...#+.g4w.H...cH.n..5.1.... ..TYCw.T...-CK.b...e...y.Rv..+P.....Xv.MJ...P...J.(.G...j.Z....j..z.q=.D...sOZ...sS..z..G<.Y.#={U.....@9.Y..Z....K..aH..00.Z...u.Y-LZ,..f6..I.S..<..L'..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):28074
                                                                                                                                                                              Entropy (8bit):7.970329808385559
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:1q3KmwbAYmFbcmNOWKM5J63qVw1lXGg4LMQzcXFdZBRI9AW:1qBwbAYmFwmNOTMC3ww11b4LxzSdZk9b
                                                                                                                                                                              MD5:000AC4292DD98DD5FF6B9C20C5A4B94E
                                                                                                                                                                              SHA1:5A57FE0E314156DB19855C55B4BBBFE685AAB030
                                                                                                                                                                              SHA-256:3B2FE40424932E630B660028B75A482F42C10485CF3E175EAC243809F09728EC
                                                                                                                                                                              SHA-512:6FC49ADB60A489CE883B63948516E76D3BC96D094F72F5EFE663D5BD1CC7AE11D3561758AFF504172A6612FABE738E714EA5DE8DB494FBAA65D6F9D2F8587324
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse3.mm.bing.net/th/id/OIP.dNmca00XyGoVCGRG8gxf-QAAAA?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................F........................!.1."AQ..aq#2..B...R...$3br...C...4.D%STcs................................(......................!.1A.."Q2.aq.3..............?..<......9.@..L}.....h..q........A.....~.!........=../O..:L..r.Op9..-K.7...e...1 .....L.m|%5_....#....S........O)}.,P^.k....12&.Y.........qc...A..Y.y.S.+.M.5~...H.....o.j)t.!.x.......<....k..I\.....DF.5.(.j..x.k.A'2(!.&.....tz..I....(<...$.r.DQ..4........=.Uz.BMq~...~.&.S..old..6:.....{"..0/].x.mq...(..,+_...@.J.'.........09X......=Z.]:0CeC.B[..5......y.P.8d?_Z...d .#.\k...$.y.]s.Q...[w.`..N.2sH..r.}.p=....MV.s..R.}...>..=i.$X.}.....|k.+........x........\X.;...d.~... ...}..~...NT.).7/..%\/.u....72;.]....~.h.N.......2.?..D.}.6...&.FY........-.."..a...):F"U".{.U...*ahJ:.I...KB.....@.<...&>D{K..]...^.C.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):712
                                                                                                                                                                              Entropy (8bit):7.576995644294198
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFDDlAqz3eBtp+QZ//LX4zkk31a7eODk9aJ++sLf4JEXIrA4HSzZLytHfn:QlPE+QZbX4ztlaiolJbsL7cA4CZLCk3i
                                                                                                                                                                              MD5:5F5D7FCAC1B8A823047FC40FA8DBC6B3
                                                                                                                                                                              SHA1:8413F6193A8AE7D7A8EF68FD9D0AAD959B15AEF0
                                                                                                                                                                              SHA-256:A9D2FC75DC53EA3ADA81DD9B1CBE63CE2201D0F5854787E854F084D5E6204C97
                                                                                                                                                                              SHA-512:DC62D62A08631F580909D8EE690FE6E28770401C533D3828B7C91680ABFACF2A5ADEA0F2C13925E4BFD95C0482449F35E9277461972B42FBACC7EA8F8CEA4D90
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....]IDAT8OmS;hUA...j...AL..(..$.C..o.. H.%b..]..."...?.|....6...4ZX)...>A.J%....xf.%............F-.r(.IY..].....W..Z..e....n./.Q.]..VH......"..%.:j.L....j.g._...+k^.l.Z.m..(..&....&.;gQ.XB..*q.........=............b.\."....|eg~=....g.x..1.......U...8a.......Zd...g.f.[...U4N.S..p^...{"p.......'_._...>.3..3.*..<...*...e..C.;q.4.Z".8.).c.5...p..>..y%....6.:...<....N}.....l..'.....T.{.m...t....r.N ..DN?L.^=......z.5.6.....XO...\.I.-._......k&.D.,k..g,Z......`.=....0..M..rj`A\ij...+........].......oz.+...).%w-..+F.........;.d..~..t....Q6. ....W...S..L3bg.....'........f..I..3Z..~...;#.6tj....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (748)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):749
                                                                                                                                                                              Entropy (8bit):4.777851898128078
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:D3WHDu8DutLWuofCEnsmJkDfbEey6jJRi:D3n7Zlnxbfi
                                                                                                                                                                              MD5:BD695E4220C9FB87285744C41116153C
                                                                                                                                                                              SHA1:E123A9DAB894E280DEF7548DB49759D14541A49C
                                                                                                                                                                              SHA-256:101366BAEE95756413ADF56D3CD65AD7418B31C24D0B666B72B9DADF9939F5DA
                                                                                                                                                                              SHA-512:89F4BA142BBE2E63939D29E5D2BD0BFF8FF87EB0B2A3C09C67B1C4319789C3F62CD26FF3D39C8537BB4D47314269C1344BF5D31F739EB82770D36A43F2F71D43
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/plugins/carousel-block/dist/blocks.style.build.css?ver=1682030706
                                                                                                                                                                              Preview:.wp-block-cb-carousel .slick-slide{padding-left:7.5px;padding-right:7.5px;overflow:hidden}.wp-block-cb-carousel .slick-next:not(:hover):not(:active),.wp-block-cb-carousel .slick-prev:not(:hover):not(:active),.wp-block-cb-carousel .slick-dots li button:not(:hover):not(:active){background-color:transparent}.wp-block-cb-carousel .slick-next:before,.wp-block-cb-carousel .slick-prev:before{color:#000}.wp-block-cb-carousel.alignfull .slick-prev,.wp-block-cb-carousel.alignfull .slick-next{z-index:1}.wp-block-cb-carousel.alignfull .slick-prev{left:25px}.wp-block-cb-carousel.alignfull .slick-next{right:25px}.wp-block-cb-carousel .wp-block-image,.wp-block-cb-carousel .wp-block-cover{margin:0}.wp-block-cb-carousel .wp-block-image>img{max-width:100%}.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):118
                                                                                                                                                                              Entropy (8bit):4.40355174119772
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YVXKwf6SKZKO/xVJ94TAuNMoEtYJW7sfr2X4WRHJ7vtRXV1:Y9Kh7p79EAueZKW7sW7zL
                                                                                                                                                                              MD5:54AA01A9127BB016715F454ACB96D478
                                                                                                                                                                              SHA1:DB01094DF5503B551B18139B3EADECBEB074F20A
                                                                                                                                                                              SHA-256:DCEE4D9DA9B2F0D0A706C2A4037238E8328FE3F71C9DA539A3386DA4D8911B2A
                                                                                                                                                                              SHA-512:3F7BCF6BA5FFAA70AC742CE2317A16B31CECD2769EAE9635FA7890EFBB1798C3CE8871AF4A47E71E3DFF53F0BDFE1D179B47B4F9C70B0F6EDA1AC751E49BE061
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/weathercardwc/default/config_en-us.json/54aa01a9127bb016715f454acb96d478.json
                                                                                                                                                                              Preview:{"properties":{"displayMinimap":true,"displayGenericMiniMap":false,"rotateMinimapWithForecast":true,"enableAqi":true}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):209
                                                                                                                                                                              Entropy (8bit):6.257245349235395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                              MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                              SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                              SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                              SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.80e5a51e-3a02-41ce-bd76-bc7fa649de04&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4044), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4044
                                                                                                                                                                              Entropy (8bit):5.268295414251005
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:0q3vmiRW7ARxF6isMoyFEYmhic0QsFW6gPTT:0Iu2yARekobphic0QsFWPbT
                                                                                                                                                                              MD5:3C0E47E84A81F367DAB175BD020AC9EE
                                                                                                                                                                              SHA1:7E3F061CE0FBF6AA88BD4C49AE5F74E5E84FC2BF
                                                                                                                                                                              SHA-256:73C11B91B105E2CEAC93645E1D90515326AB52CA600F881504E86FC845EA8587
                                                                                                                                                                              SHA-512:CC89BC0A79ABB462149DC8CFE011F4FF7EA9E9ADF4E9710FC246C171D509596F008DEB7E668099160B02B3B2F010FE8A1997F7D51DFBF0CFFBF2B5217DEAAF2E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/fj8GHOD79qqIvUxJrl905ehPwr8.js
                                                                                                                                                                              Preview:var RPRShared;(function(n){function u(){var n,t,i=(t=(n=_w.location)===null||n===void 0?void 0:n.search)===null||t===void 0?void 0:t.match(new RegExp("[?&]{1}q=([^&]+)"));return i?decodeURI(i[1]):null}function f(n){return!!n.match(/^http[s]?:\/\/.+|^www\..+/)}function e(){if(typeof Storage=="undefined"||typeof sessionStorage=="undefined")return!1;var n="RPRTestStorage";try{sessionStorage.setItem(n,"test");sessionStorage.removeItem(n)}catch(t){return!1}return!0}function o(n,t){try{sessionStorage.setItem(n,t)}catch(i){return!1}return!0}function s(){var t,n,i,r;return!!(((t=_w===null||_w===void 0?void 0:_w.performance)===null||t===void 0?void 0:t.navigation)||((r=(i=(n=_w===null||_w===void 0?void 0:_w.performance)===null||n===void 0?void 0:n.getEntriesByType)===null||i===void 0?void 0:i.call(n,"navigation"))===null||r===void 0?void 0:r.length)>0)}function h(n,t){var r,u,i;if(t===void 0&&(t=["Webkit","Moz","ms","O"]),r=document.createElement("div"),n=n.toLowerCase(),r.style[n]!==undefined)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 41012, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):41012
                                                                                                                                                                              Entropy (8bit):7.9946234530592255
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:768:NJQnPYUAx7swxTK1rnD1YJHohykfQNNnScWnlYg0dmlid2TGw9R9S5S:DQn7AGwxKDm2hmNnScOYgRw2TG0RY5S
                                                                                                                                                                              MD5:72D13803E728B0EF3DFB6DA311001643
                                                                                                                                                                              SHA1:70D88E7B15A97043C7E626D3EEF544A0426B7209
                                                                                                                                                                              SHA-256:782E446926028500371D007F39DD3459761921204F87975598558703F9A9AF6D
                                                                                                                                                                              SHA-512:123CEC1DB31470B246ECCC96844B7C426A08F8117C7C1144ECB41E47D5A152C3585D8C5316F3885E83D8EE538F4594D9D5E64F069FBCEB5FFCD78A755AA89AEA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/statics/fonts/SegoeUI-Roman-VF-subset_web.woff2
                                                                                                                                                                              Preview:wOF2.......4......6P..............................O..V..R?HVAR.{.`?STATb'......R..u/L.....D..(....0..&.6.$.... ..z. ..1[#$q@..0..*_...k.F.n..#.~..@..........c#.....6.r.....!e J..<{.,.....B.c.....>...x8..'..c@....&na.!....t\.A......(e.k6.7...lx.:..nC$...J....G.M..X2)..a.....".w.....LA....oX[U.......P(....j..3+?...oC.dh.w.....1I...s.)....].o>X...Y......u..y..?..$.B.!B6.vv..4+j..+..F.W.F...jT.....H...lB.!M.,..#"A......4.C..x.8...9+..f.U,......B(. .q"..pbTD......~...... ...u....Q$$.K...*.....;@.....5.......0....1{F5Va..*:k...\..\...tsQ...Z...........$;D........?r..QVk+Z..`...R...H).-.J....qgO{].z...._......nB.y.yzLVS...j..Vs/.0ND..!.0M0.....3..Y=(.:.]...3.?q.....?.X.K!.. ..q"J.Z.0..? H...DDlh.$h...mM..ke_)..[....^/.J6.(?.S.?...L..mJx.....J...._...e..i7T..G.E.F.............7b>|4.8.e...b!.....&.^<...krQ.G.&0.&.l.4.......A"....S+.o.)...*..fy......w..$/..'.....\a..6.......nT.4.U.......2-...8%i.<.^[.z.{..e(.........-....wAf...%_..L~..~G`x.+E.u#..6.9`I.F..@w.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (18171), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18171
                                                                                                                                                                              Entropy (8bit):5.371285175632849
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:2inkycGVQ2/af12ar/9fASo9azrkSFN9a6Ab3KJVVA7iT4xhSJ0Xyoq8vd891Ngj:hnRVQ199fCMT2bKJVVA7iMeD8F891q55
                                                                                                                                                                              MD5:62047444BBFF38458CE594FD2AFD44F0
                                                                                                                                                                              SHA1:B8467FA96E71CC740601823E4F9F963A523921E1
                                                                                                                                                                              SHA-256:1FB825A6C52E2D478228A0B28A4439AED9F446522B45C357AB47381C76CA1DDE
                                                                                                                                                                              SHA-512:9ED52A54D7BC80E78F2DD6CF205719CBF6A173B8A8B2EFAF589042E33C5FFBD555E82276E95715EAA40FDE1860F66BB124C451E83EBD10013B03EA5934826058
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/uEZ_qW5xzHQGAYI-T5-WOlI5IeE.js
                                                                                                                                                                              Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (312), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):312
                                                                                                                                                                              Entropy (8bit):4.840172915724172
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:3jw5CgHRsL3RFMnD/nNMqICdxFl8WKXiWbPu0n:385PYFMjKqICrFq5fn
                                                                                                                                                                              MD5:E12920A0A9409A75C7B4ED829B977391
                                                                                                                                                                              SHA1:872D39D53BAC879878EC34A0C3BE140C06715062
                                                                                                                                                                              SHA-256:71BCB912A2A8FE3378343DE40511EBE50BE6B1BE1070A1E5C3C63867F3D5EBE3
                                                                                                                                                                              SHA-512:14B065B7CF48BEC8AAD9B7951E8B48A7009F3D1409B8EB1A6C5465672862D2B5A94A32BA9A14B2FFCD65EFDC9589065B8F6116DD01255439635B0C6239679DBB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/hy051Tush5h47DSgw74UDAZxUGI.css
                                                                                                                                                                              Preview:.isv.saved::after{width:37px;height:37px;background-image:var(--svicn-bg-img);background-color:transparent;background-size:cover;right:5px;top:6px}.scicn{width:37px;height:37px}.scicn img{position:absolute;right:-3px;top:-2px;border-radius:32px;width:37px;height:37px}#svctrlbtn{height:30px;width:30px;padding:0}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):459
                                                                                                                                                                              Entropy (8bit):4.638871514208891
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tr2nNyuJldlCfXUut5G3Gr8U6mQVQednAwAdCBDv:tSnNyuJ6BtA2rDj+QednIsDv
                                                                                                                                                                              MD5:27FB4EAED49950899890B9F1DDDB4EDA
                                                                                                                                                                              SHA1:5E1BAE9486E8F3C78BA1049735D7B15ED1E169C6
                                                                                                                                                                              SHA-256:BA1F5FD9A190F1A72C710076E5816E3EF00724F94E4A70306C5119115099A787
                                                                                                                                                                              SHA-512:EDB9220C3D535CE2A5826C0CFE0465C5235E1BCDC34396B1DCDE27065152556607815B7F4BC257AC69E5CFE1BC1AB756CB8E43C3FC7526A0B4C8431CDF1AA905
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/XhuulIbo88eLoQSXNdexXtHhacY.svg
                                                                                                                                                                              Preview:<svg width="13" height="10" viewBox="0 0 13 10" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M12.538 0.667877C12.8221 0.969308 12.808 1.44397 12.5066 1.72807L4.57675 9.20197C4.24048 9.5189 3.7126 9.50914 3.38828 9.17998L0.707945 6.45965C0.417229 6.16459 0.420745 5.68973 0.715799 5.39902C1.01085 5.1083 1.48571 5.11182 1.77643 5.40687L4.01057 7.67435L11.4778 0.636495C11.7792 0.352396 12.2539 0.366446 12.538 0.667877Z" fill="#036AC4"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8626
                                                                                                                                                                              Entropy (8bit):7.944590054104531
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JM8LP55PM0OGf6O5lxMfMYkeNAAHb4w6jY0i54lv3:0CXPM3NfMhhebki54l
                                                                                                                                                                              MD5:872F543A7CC37BEF45F5653CAA221C2A
                                                                                                                                                                              SHA1:5118ED9D93093746B51BA918559C2D44835CF347
                                                                                                                                                                              SHA-256:A8DF5706E2AD84CDA16D1794A6A555F5978C0D644D2E8A55A21AE6AC111C1CD8
                                                                                                                                                                              SHA-512:D5226D203D4BFF095CB553A9D50DEA568C05DEECE7A0B19A692F8CC2B4CB6DA472DA089221A9DC26403A82254E787C1DF8D5397C25A1A1077ED7C3566847650B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL0A39CD8C036CA8B8F2705D2A48B251ED1BDE10F02B5BD1C0DBA71ECCAE900221&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..2m.N...{...";Z.nz*7/..OBpOj....Eg....I.=......q.j.Y@....kV8.C..0{.S..`3n...).w9.{..kN3..H....O.2r}....}....O....p8R..U.uDs9h..yt..FlrN+LE...p..:/qUD:\........%..Bv..B9..z..b...,*Z...R....+F...z.I^B-..O.j. 1i.W,D.'........).*.$....N..W,o.lF........bh^h=....o...{.3.v.q..,.c...Q..V."..f..N}E..]..\X..kv..e..y... .........r.@...;+.*.v8...m.Co.-..Fk28n..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (667), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):667
                                                                                                                                                                              Entropy (8bit):5.251512275863699
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:fr5esz7hNGwXI2QA3QglxfLQOtKfWM1kI2JGC+t5821xw9i/UJpN0I:fr5NhNGOgAggDDQOtjMbhH582Ugk0I
                                                                                                                                                                              MD5:2AB12BF4A9E00A1F96849EBB31E03D48
                                                                                                                                                                              SHA1:7214619173C4EC069BE1FF00DD61092FD2981AF0
                                                                                                                                                                              SHA-256:F8B5ACF4DA28E0617F1C81093192D044BD5A6CC2A2E0C77677F859ADCF3430AC
                                                                                                                                                                              SHA-512:7D5AAE775BE1E482EADA1F453BEA2C52A62C552FA94949E6A6081F322E679E916B1276BB59FF28CF7C86D21727BCC329ECB03E5D77CA93204E0CD2694FAA72BD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:sb_ie&&function(){function h(){if(t){var u=n.replace(/www\./i,"");return f&&i(t,r,n+"?PC="+f)||i(t,r,n)||i(t,r,u)||i(t,r,n+"?Form=HPPDH1")||i(t,r,n+"?PC=BNHP")||i(t,r,n+"?PC=BNSR")}return 0}function c(){return i(_w.external,s,n)!=0}function l(){if(u){var n=2*e+o;if(u==n)return!0}return!1}function a(){var n=_ge("hps");return n||(n=sj_ce("span","hps"),n.style.behavior="url(#default#homepage)",sj_b.appendChild(n)),n}function i(n,t,i){try{return n[t](i)}catch(r){return 0}}var s="IsSearchProviderInstalled",r="isHomepage",n="http://"+_d.domain+"/",u=sj_cook.get("_UR","D"),f=sj_cook.get("SRCHS","PC"),t=a(),e=h(),o=c();l()||(u=2*e+o,sj_cook.set("_UR","D",u,1,"/"))}()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1463), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1463
                                                                                                                                                                              Entropy (8bit):5.102125586588791
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:yUnPDTtFWEABGFaBv/REVu2W4NyjJhtoEtO8tFNdngfH1NTCzQmREdmzHN:9PDTOBZBneM6AjLKEtptDdngfH1NTyRJ
                                                                                                                                                                              MD5:A0B943964AB4023A43439C5B8760D48C
                                                                                                                                                                              SHA1:179A2FA8B7064EBC487B112821D4C58645A41E8A
                                                                                                                                                                              SHA-256:0747D4E0F4FA3F91E16FDBC86F53D46F867A2168247D18F78B2FC227192CBCB3
                                                                                                                                                                              SHA-512:1278B9A3DF4EE236DCFD09CF92C8473A709425C4D8C75C4CB2F8890FEE89CE64C7A9BBBF0379EA41666F28865E95828E7B1777011203550E8662F2DFD029D9A3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/F5ovqLcGTrxIexEoIdTFhkWkHoo.js
                                                                                                                                                                              Preview:var MmFaves;(function(n){function s(n){return function(t,i,r){i.type=n;b(t,i,r)}}function h(n){return function(t,i){t.type=n;k(t,i)}}function p(n,t){d(n,t)}function w(n,t){g(n,t)}function u(n,t,r,u){o!=i.Ready?nt(n,t,r,u):sj_evt.fire(c(u),n,t,r)}function b(n,i,r){u(n,[i],r,t.Add)}function k(n,i){u(null,[n],i,t.Remove)}function d(n,i){u(null,n,i,t.GetStatus)}function g(n,i){u(n,null,i,t.RemoveCollection)}function nt(n,t,i,r){f.push({col:n,itms:t,cb:i,type:r})}function c(n){var i=null;switch(n){case t.Add:i=l;break;case t.Remove:i=a;break;case t.GetStatus:i=v;break;case t.RemoveCollection:i=y}return i}function tt(){for(o=i.Ready;f.length>0;){var n=f.shift(),t=c(n.type);sj_evt.fire(t,n.col,n.itms,n.cb)}}var i,t,e,r;(function(n){n[n.NotLoaded=0]="NotLoaded";n[n.Loading=1]="Loading";n[n.Ready=2]="Ready"})(i||(i={})),function(n){n[n.Add=0]="Add";n[n.Remove=1]="Remove";n[n.GetStatus=2]="GetStatus";n[n.RemoveCollection=3]="RemoveCollection"}(t||(t={}));var l="AddToFaves",a="RemoveFromFaves",v=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1274
                                                                                                                                                                              Entropy (8bit):5.30620342636407
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                              MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                              SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                              SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                              SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                                                                                                                              Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):252
                                                                                                                                                                              Entropy (8bit):4.985066267733056
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qk1JpFrpXliT1XhuFrpXLxWV/Lk7yO5nCHndC2kNbOFrpXn8KkFrpXzan:Hp/OVc/uo7yfHQO/XI/2
                                                                                                                                                                              MD5:D7B1A8F127298855AFF0611800B9D326
                                                                                                                                                                              SHA1:02E463626252EF8E169183CC5B04DDEDD995239F
                                                                                                                                                                              SHA-256:F6D3695568A8B593A69B86C68260E12D40C84A94F2D01C498FC2087FA5AC511B
                                                                                                                                                                              SHA-512:27F2D2001DF3BE9BF5E30A5C809091BEA19868819D4C3499D365593FC5B151C749797020E2D557C07D4123F791AB3F30A099ADFED4B17BFF991AB6434BF51BFC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/AuRjYmJS744WkYPMWwTd7dmVI58.js
                                                                                                                                                                              Preview:var GlobalActionMenuV2Wrapper;(function(n){var t;(function(){var n="GlobalActionMenuV2Wrapper.Trigger",t=!1;sj_evt.bind(n,function(){t=!0},!0);t||sj_evt.fire(n)})(t=n.Trigger||(n.Trigger={}))})(GlobalActionMenuV2Wrapper||(GlobalActionMenuV2Wrapper={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2590
                                                                                                                                                                              Entropy (8bit):7.89469905868221
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:QlMm9N/JFNcW2TD5kDVh0z5vwACDeJEFf+8MUdKAOxJjz15cIsDEZ/ic:Q5xXaVk5hQv7if+8MU0AO3YIXV
                                                                                                                                                                              MD5:0ADE19E6D2347E950AFED885893E642F
                                                                                                                                                                              SHA1:6BE1B666D7AACEE0746572B301CD01FDF0229C57
                                                                                                                                                                              SHA-256:637742D5FC02AF21F4882858926EA07A426A4A8B92F9EE9EB769E5F91923A3B7
                                                                                                                                                                              SHA-512:AC2502F390DB1B62B014B1F7596F3A6168B571A46371A77BAC44D4B5D625791424BC1D5D0775E7636FD89F9095F5B5909954646867068742BF4DBFE236E86E91
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx^.Y].]U.~.u.Lg......1."$......:.s%(.....W&.$^..x../....X.....QR i.Q.Q.EI..t.ED$vJ..9g..>..}.a..7S(paO..].]k..<.....g?g.\x....FQ.U.G!..h..$.d..9#.q.o......t.u.I.w..Z4g1..%.1.(.Z;Mr3f.K.....qp9...K..J....b.'......i......0f.G.8.-..-.}................p.L...p...6.Z..E.....g~..]g........A@].{r....F@r..j...4.....>.H.q......0..=q..E....R.....N..HD.3B =.K.....K....zg...T.%....8.........|....*.UbND../,.o....z_.S...Q..q..?...[.4=0Lq....[DF.....tI\.G.K..Ls....$"...h.6......@+"=.'O...l.}.....z...Ah.P.89Q...~<........s...k..G...^e.T...../.}.v..2B..P.?u.......W.....KGp...!.@....?y..>...@.....S/C...@Y.a.5.......U..qz`......?.....g/..]..>.........{.=.G.W,{f.?.....E(.E.d..p.ub.$&.....R.....L.R....G....{........Y....0R..#,...w.y.x.,.[.l.=..)A2..0.. ....U.@6=0*q..t..H(.f.........z.,....U.?....,@.......m....QL..;s..z....$SIB.."4...........$.Y.N.Y,.n....n..Yl...u......[f.....R.,...Dl+.n.>?sa.....}...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1489
                                                                                                                                                                              Entropy (8bit):7.5465807866007015
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:wA7Q7krBpWTZTpvqThDkJiRwXUivqTAxxGel8lHJgnHRGqHmS:/8oFpWTVlqThbZivqA+FlHJgnHRGqHmS
                                                                                                                                                                              MD5:56CF5568B3D046BEF9850557B455ACDD
                                                                                                                                                                              SHA1:07A49560963620A5E1C2C9078F8336767CCCE9DD
                                                                                                                                                                              SHA-256:020346785954960FAB54D7C019570DECD9C1BA4D321670716ACAAB1798DC1E8F
                                                                                                                                                                              SHA-512:1939B57DF7E41D1B4206726E633AEC68376E974FBE215055B666D1273D6B980BB212F6034B6124142265202B828A2BB24B8EF10E8E509FA461E91B081D42DD1A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OSK.S74LZJAzXzangkwgRfDS48kegNR0lsCnOQmIhQNp-z4&w=80&h=80&c=7&rs=1&qlt=80&o=6&pid=SANGAM
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......P.P..".................................................|...B..=<../.-...V.{...C.j...B....Y(.[+.......1.`..................................................N.3....(.......v`I..F..Q.4.k...3........................1....Q..!"2ARa... $..Cqr.........?.&.Y..k5..f..o.4.(......IQ.S....u..N..R.?.n..v.+.!..{..q..d...I....o...0.DW....i.'.?i....weQ..f\z..C?.J.".VVa>...#.)..k.....s..o......,W1....m../..)..H:P4...#...&_W........?....[b...)g.I5.......\.:..e":0....Km.e#.R..Ct..mv..V.q..y 7.#...F.y.....+=....8}.........'7^?Wo...J.].X.9B..J2.YT....}..9./.G1.V.."....RI.P.P.P9.Ti.?! .mJ....o..X?AF.`...pm...U....]&..*D....3......n..X'@...&.."-j.d...y.4.....!X ..s..B.5.&@a....~.ou..R.X...L..R..%=..K./..n.6....,....u..Q.. ....y.B...(.p4..|0.Ct....h.ze....!R.;.,...6..o.A..c._R../..a.l#..c<...8..~..J..D.)...A..............L.1.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):11587
                                                                                                                                                                              Entropy (8bit):7.9376984237498895
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:etQvXiE/xJtEaNnw+qpoeTP8B1JA2Qxi7mxW4rjtecMcZ:eKvXiE//7Aj7G1JAxYmx9rM0
                                                                                                                                                                              MD5:BBF9E839CC0DF228696462739B8DEBCB
                                                                                                                                                                              SHA1:C92362BE3806FC70C43F0F5A3B2E024D2485DBAF
                                                                                                                                                                              SHA-256:8AA6555D9B3221613DE29ACEF2E4C45C439B49F56A37B85345B7FDF1189CEB13
                                                                                                                                                                              SHA-512:9F123AA30793AD6A9E14CECCD0783554EE18D8A7ECA3FE35A626DC06031D6667906D4F7A9B09A6FB3272EBEEF5F7478877BB4083B487B05B31AB1A64E2B1101A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J.4.F..8N:W.p.T.jD..F..T...^.....Zz.4......T.9.J.2._.N..O..HkQ..MI.zr'....@.3'.(.N1R*..~j."U5&.S......;.K.t../J...y.*T.-=S.\.R..d'....@\...f..J<...@\..."...,.tTo.[...f.^E.i!.......71..+U&..Ml...V....A61%N*..U.q..T...F..U9...}...x.@....Ui.+Vx..Q.9.@...ujd.........c...I.N.H..j@..3..."..V.A.@.U.=.-OA.z.6jGa.=..}.E\.K...M.......e...oJz..S.~Z.8...G.J...J..z.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x336, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22769
                                                                                                                                                                              Entropy (8bit):7.971660633578622
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NtRezbMWovmKgyeyX1O4I7jhTHJLSV5l9SmJsFvenpLKFk0DYN4Ss2LAYghd7:4qeKPeS1O4cjhTpIL9HMWn8FiN4Ss2L0
                                                                                                                                                                              MD5:A851B87ECF08733A56868C31EC4144A2
                                                                                                                                                                              SHA1:73C0BADF4C7CE44F631643F072CC89980EFDB629
                                                                                                                                                                              SHA-256:6F78F88C15C62EE077E4A6CF13656ECD54471C0687DEC63BD47905231C57F493
                                                                                                                                                                              SHA-512:4DE455D17B52FA873F53370BDF0728F2FAEAD09F78EDBEAB5F27D48586CD550F1B0C3E8E9107B82F69E35075CA1DE6447EEF776574555B85A1FF53628592E159
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/OIP.3bh_MrUQ0CKnt5HVOTjhXAHaKi?w=236&h=336&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......P....".......................................@........................!.1."AQaq...#2..BR...3...$br.C.%DTc.................................'......................!.1"A.2.Qaq.#..............?.z.=.?..$.Es.=x2.M.z....xQ.g...D.v.I.N.3...:..X.k.V.=4.....$d .^..7..}u^.?=t...(V.r&<.......~..`....%..:...j`..`.U....\....8...F.d..u.bg..7..L.V...~....>C.....k..I.....l...io..3+Z...h5./..i./I........xF.l_..............iQ.nh{j....-..`N.($...~_z#..A..1.U!H.<...|=39.,SF#<K!;K..j....68(n7.....~......0.X.\2h.Po..,...."....M..M+.4@H.L.E....f.....:.h..B..n$.....r...d.3g.#]....~..G.....#s.t'c_.......3....+.F.."..s..<.u.}.'..{v...6-.nQW.1M...@,@...>f...;Dcj.x.y......~......|v..w.#ya...%j<_..O45..Os.u`@..5.mD.+.uo...5%....a=k..R.F.&.]x....5..5W..\...O......r.....5......._GY.\.4L=;>jf..^......s..3.,..#_.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                              Entropy (8bit):4.781091704776374
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                              MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                              SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                              SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                              SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1393
                                                                                                                                                                              Entropy (8bit):4.1222282684230045
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:twdmlu669wBDeMPiRJ5BoS2dov9WCHJUYhtfvfe/cvq7dKh6JJ1amRvKvdFAxe:68z66BD2B6a9WCHZ1kcvWdKhW/atFFAY
                                                                                                                                                                              MD5:EEF6A20D0495F97370BED4A23D981888
                                                                                                                                                                              SHA1:D91A382C3FF639A8AEA94959625A68CC477B05FD
                                                                                                                                                                              SHA-256:6BADEF122A8CDF05902C86D65E410ABC2BBB90D50970ED514C81B0D3DCB4955B
                                                                                                                                                                              SHA-512:CD28CD0E770D43053153A76733692228289BED86224723CD54A762BE0BC2ED1DA12AA05F7A5F98A081DF83F9437DEF99B48355EC63EFC489D3AAF7FE277A36B2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svg
                                                                                                                                                                              Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">. <path. d="M10 0C15.5228 0 20 4.47703 20 9.99972C20 15.5224 15.5228 19.9994 10 19.9994C8.40848 19.9994 6.86989 19.6268 5.48336 18.9236L5.3325 18.8432L0.776363 19.9808C0.389086 20.0775 0.0327801 19.7955 0.00163734 19.4292L0.00142664 19.3275L0.0186661 19.2229L1.15625 14.6683L1.07711 14.5187C0.508253 13.3978 0.155414 12.1774 0.0409332 10.91L0.00921994 10.4326L0 9.99972C0 4.47703 4.47715 0 10 0ZM10 1.24996C5.16751 1.24996 1.25 5.16736 1.25 9.99972C1.25 11.521 1.63818 12.9844 2.36691 14.2807C2.42558 14.385 2.45263 14.5033 2.44615 14.6212L2.42842 14.7385L1.48375 18.5145L5.2638 17.5724C5.34117 17.5531 5.42077 17.549 5.49841 17.5594L5.61288 17.5859L5.72126 17.6339C7.01702 18.3618 8.47963 18.7495 10 18.7495C14.8325 18.7495 18.75 14.8321 18.75 9.99972C18.75 5.16736 14.8325 1.24996 10 1.24996ZM10.625 11.2497C10.9702 11.2497 11.25 11.5295 11.25 11.8747C11.25 12.1815 11.0289 12.4367 10.7373 12.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x420, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):22048
                                                                                                                                                                              Entropy (8bit):7.969338201454321
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NCaV0usNYT8XXZ8F2d6mxuQVXIv64kwRn+glIYdioF4AidGmzsfPM:hmusu4pI2ImxuQVXs64kw4oIQxgVkM
                                                                                                                                                                              MD5:DB517C0F76BE76E563CBE15CDA10D5F5
                                                                                                                                                                              SHA1:26C3093BDF1060552E7AF6515C089087CE5726A9
                                                                                                                                                                              SHA-256:A12F295FDD5D0BDE7E0ABAD05B2094E4712F9611900AFC14EA42F26309D8AF09
                                                                                                                                                                              SHA-512:9AA1034144A31639A2FB232AB2B8E308DFA49F3D96CBD813571D09B6867B77FD162DB5C69514ABFDD530BEC4C8081BC6F1F5DBD4883F271E6111501D6F153DDB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................G........................!1A.."Qa.2q....B.#.....Rbr...3..$4S...Cc%s..................................&......................!.1.A.Q."2.3B.............?..).. .L..JE...F9]&j"...8..5...A..0....."........r...I..,.W|N..a..RU....{.*.r)`A.q.....l./..7}...bt.kVRE..p.......[......$.*.`.......`.k/wW.... ..24.F.z4.Q......S^.C0>...p.fu.7..Xiph..m*;...tp......b^.*.....9U.0.../.5.W...hWB1^.3e..Sc.m. Z.....]...a._vN.S_..p.i.P...=.....j....0uW.....j.E..<......r....6....-..S.8.....M.....tR....|...`#fS..v...YBH..................Uv.n(_(.W.`4he..#..!,N....`.....@:.;...3.<zs1.iZ.y.1#*.,*...:.1_d..&[\.M....z..6b|m...=.&........@n1\\......a.+.....`u...5.m...ac.....o{...k)...@...~.N.{....|..;R....q$..O.c.h.,......h ;..,A..K..|<...I..../,9.......i....1.24d.*z..8......,L9u
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5221), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5221
                                                                                                                                                                              Entropy (8bit):5.3260321092701055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:gEVuN/Tszh7HvgmBIO3eOnbAogpHCyr/EdQ0NBnM5:Xu5Tszh71J3TnbAosiyzEdQ0N25
                                                                                                                                                                              MD5:D39510884EE1CC5D9BA822543A71BE20
                                                                                                                                                                              SHA1:5A7A1D51E5F1B636285969A31E7334E5256EB07A
                                                                                                                                                                              SHA-256:E67A34D821594F5E9C5A430DC32CDC6CF0C66B6F95E9BD27D4C4094514004CE6
                                                                                                                                                                              SHA-512:5E1D437B705572702B3504EAABF291C7FD618DAF23375695791B1F5F472810183C13B32AB4E998E20B13C8D7DD7965401830E337D990C0CAD1BF530FDB1C47F5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/WnodUeXxtjYoWWmjHnM05SVusHo.js
                                                                                                                                                                              Preview:var WRT=function(){function y(){var n=_ge("b_results");n&&_w.sa_CTBConfig&&(i[c]=g,i[l]=e,i[a]=e,i[v]=nt,sj_be(sj_b,"click",function(n){r(n)}),sj_evt.bind("onPopTR",function(n){r(n,!0)}),sj_be(sj_b,"mousedown",function(n){f(n)}),sj_be(sj_b,"mouseup",function(n){f(n)}),u(n.firstChild))}function p(n){return _G.abdef_sarc!=undefined&&n.classList.contains(_G.abdef_sarc)}function u(n){n&&n.nodeType==1&&!p(n)&&(b(n),u(n.nextSibling))}function w(n,t,i){let r=-1;while(i--&&r++<n.length)if(r=n.indexOf(t,r),r<0)break;return r}function b(n){var v,u,i,c,f,o,l,a;if(n){var r=rt(sa_CTBConfig.toolboxTriggerClassName,n,"span"),h=n.getElementsByTagName("cite"),e=s(n,"u");e&&t(e,"u")[0]==="e"&&(e=null);v=sa_CTBConfig&&sa_CTBConfig.disableMetaData=="1";r&&(h.length||v)&&(u=h.length>0?h[0]:null,n.tt=r,k(n,e)&&(i=sj_ce("a"),i.href="#",i.className="trgr_icon",i.setAttribute("aria-label",sa_CTBConfig.TRGT),i.setAttribute("aria-haspopup","true"),i.setAttribute("aria-expanded","false"),i.setAttribute("tabindex"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.577819531114783
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H6:a
                                                                                                                                                                              MD5:5438EAAF68DD2C64BCACD4809161642A
                                                                                                                                                                              SHA1:696665762E2043C08EBA295914A29FA08024629E
                                                                                                                                                                              SHA-256:65987B63724737991236B16F498E1604AD641B4D7F23105886B599CDBDC4BD9E
                                                                                                                                                                              SHA-512:6A7AC8CB5F31B9AB5746D04969ED265EA03697E5F77323D6B8BAAEAFC6CAE7FF1E788F8E32A60D781D926E4D569D4C15D2E0A3CC56B595AAFA199FFBF8D10ED3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmqdrAEv3Id0xIFDSV6WX8=?alt=proto
                                                                                                                                                                              Preview:CgkKBw0lell/GgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (8675), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8675
                                                                                                                                                                              Entropy (8bit):5.339652620286972
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:gVpW/QCW1SFc4qAk3rBG8muw+IDCd+gJ4vc6:gVpW/Q1d79uGd25
                                                                                                                                                                              MD5:910B4BA74DB0A10D6B9E989459507972
                                                                                                                                                                              SHA1:DFAE12895B931E96B66F89ACA43D9C5EAE9EADFE
                                                                                                                                                                              SHA-256:30B3095F82D01EE4B59D306A846CC81391B29E2152F9EFD4DA84533906E05098
                                                                                                                                                                              SHA-512:3E8D17B67B694F5AC1CD8B7A73C0B4BF0E2D23A5D46F0127A6523123DCBE8440C343517CA34DDF6AE8B43225509EDDEE64890F7552F8E02C855CAF88848CF181
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/364SiVuTHpa2b4mspD2cXq6erf4.js
                                                                                                                                                                              Preview:var bepns=bepns||function(n,t){function ui(){var n=this;sj_be(_w,"message",ci,!1);fi();sj_be(e,"click",p,!1);sj_evt.bind("AutoOpenFlyout",function(){b=!0;v||!v&&yi()>=1200?c(r,"b_hide")?et(n.evt,!1):y=ti:y=ii;y&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ni,!0,{SuppressionReason:y})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(g,hi);sj_evt.bind("onP1",si,1);sj_evt.bind("id:refreshed",ei,1);window.addEventListener("click",function(){s(f,"b_hide")});vi()&&p(null)}var ht="redDotControl",ct="rh_meter_leaf_homepage",lt="rh_meter_leaf",at="givemuid_heart_homepage",vt="GiveMuid",yt="GiveSerp",pt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",wt="SUCCESS",a="_RwBf",bt="aad",kt="lka",dt="lkt",gt="ard",ni="AutoOpenFlyoutSuppression",ti="BepFlyoutMissingOrNotHidden",ii="InvalidPageWidth",ri=["bing.com","bing.com:443","bing-exp.com","bing-int.com","localhost","binginternal.com"],w=700,d=320,g="onPopTR",nt="bep
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 115x204, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5811
                                                                                                                                                                              Entropy (8bit):7.912457648157186
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:FTQW4hGyB2K1B3fQFpx61eEwBhZ/adT8X4swAnrgoEumgbQcSr0VU9xVeM5z5yFf:5QW8rBb3mx61e/fZkTBswlCbQcSp9xHU
                                                                                                                                                                              MD5:03C7EDA43AEAEDE0AE08A59A1A11C48C
                                                                                                                                                                              SHA1:3E261ED2F9B68A20FF363729712EA325A673634C
                                                                                                                                                                              SHA-256:BB0409DD773A0472254EEC6620AE4ECC7D75DDEC40F73E776E26E6C2602C81DA
                                                                                                                                                                              SHA-512:1358F460336EF65FA19A387EEFB74E6AF82D1645F0265B93110BAC0C7CBC0958938CD180C302DF0D290AB49B0815312202D0E402B89FCD21A34933BAD9A57347
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVP.U6t3LVbfSWByeuKpvD4gSQEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........s..".................................................J..p.[......R..".........JJ4.........&1......j.zm...{...5.3g..g^v..;......m..-.;+...f...]..%^.4h....*P..".>.!.3......r[...BM.7.b..Z....KS6.V-..f....:Er....,...]...^...0[....;...J+.n....g.....z.f~y......M..0.6...*..\...1.-B.. .us............R.9..@...X.erU.b.&.Z..:%.2.@.6........z@...Q.j.f..L..F.j..k.V.m(..:... ...!"...@5...CW..@..._>!..R..ko.........?...........................................1..0L.......!.'.sT,..Z.b.D......y.......<d...|g.9..G..c.~m...O7...$d^...^.....F..7.g/.x......V.;\^....tbA3L..I&B.Mh.(.H...a.1=i..e..~...5.)B.....O...*..........................!...1..."#A.'Q.............@...H.=.0\.1..q.....`<...4.d.....M.C.....d..1.v8v8z7.<.A.C......J?..z.Ip=H)..-..2..$.h...0DfA.H.....A$.....rL....Y......._.w..ss.I...Q"...-..1M|...CH.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):7.321576907422935
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/71P7La3oTmmvvtAyfYUkpkoloeoFZgnZxXIysFg:IeUnv6hUezi3iZxYLg
                                                                                                                                                                              MD5:6617800C3A86E62A69AFDB6118893063
                                                                                                                                                                              SHA1:A942A2D703A19ED24CF506C4A0C7681520E11AEA
                                                                                                                                                                              SHA-256:556333152C1C9C5C141C0ACB6814FB8D46A094D4BBD3919CFAC295C59FB7FEF5
                                                                                                                                                                              SHA-512:A39B3D107CF4DD0CA1267530F9AC8B1FC328EB7337CE62363F5DCD46B224505030CBFB7867BEC9740CD532CD397F959B9959877F295DA9DDA2ED5CBE907E55B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1jly9f.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R.KBQ.....ZZ..(hp...*..i*.-..Bs..C..CDk..E...L$".u.?........zo.}*.....s.=...w.\....".E.o@l.2.Q].<..........&.i.Z..k..K/.2*.-...c..9....h.h.$.s"F.u.._4....e...d...(...9A...U.........$>n.....t..@dO..(?.(...+..RE....M.\.h...$..]......AgU.nBs.:E.3.T)..D&.......s.#/.@9%....(.^U...>........N...f.1m...'q...>IS...|.....n8?...{...q9.........n..t.58a.e.a.+.....w....8..U......p!....ys..W./.W.g.o..y..#......IEND.B`.............
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1744), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1744
                                                                                                                                                                              Entropy (8bit):5.119694885066214
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:qrX3T1qZC9F+x7qolQYtT6ysZQNNrL50C/ikM:oTFu7qx/G90CI
                                                                                                                                                                              MD5:3F22C97AD1AAE5BF855E63454826532A
                                                                                                                                                                              SHA1:CD02C7848543037328B99D0A7233269D91C09CB6
                                                                                                                                                                              SHA-256:4CC29D46DE0573CCBC2B322B68A6C3A97707725062E1943183956EC64106115D
                                                                                                                                                                              SHA-512:13DA6334B65B25C83A92704610B7E439FE0764F31C813148706F247F383617D74DC11313E6AE0211C495BEBD37E71B83BFBCC638B750DAC8CD1DF4FD102E35F0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var ThUrlGenerator;(function(n){function r(n){var t=c+"//";return t+=n?v:typeof ThumbnailUrlConsts!="undefined"&&typeof ThumbnailUrlConsts.ThumbnailUrlDefaultDomain!="undefined"?ThumbnailUrlConsts.ThumbnailUrlDefaultDomain:y,t.replace("%0%","1")}function t(n,t,i){return t&&i!==p?n+"&"+t+"="+i:n}function i(n,i,r,u,f,h,c,l,a,v,y,p){return u===void 0&&(u=e),f===void 0&&(f=o),h===void 0&&(h=s),n=t(n,"w",i),n=t(n,"h",r),n=t(n,"c",f),n=t(n,"pid",u),n=t(n,"rs",h),n=t(n,"bw",c),n=t(n,"bc",l),n=t(n,"dc",a),n=t(n,"col",v),n=t(n,"p",y),p==0&&(n=t(n,"r",p)),n}function w(n){if(typeof ThumbnailUrlConsts=="undefined"||typeof ThumbnailUrlConsts.ThumbnailUrlDefaultDomain=="undefined")return n;var t=new URL(n);return t.hostname=ThumbnailUrlConsts.ThumbnailUrlDefaultDomain,t.toString()}function h(n){return n=t(n,"mkt",a),t(n,"adlt",l)}function b(n,u,f,h,c,l,a,v,y){c===void 0&&(c=e);l===void 0&&(l=o);a===void 0&&(a=s);var p=r(u);return n=n.replace(/\+/g,"%2b"),p=t(p+"/th?","id",n),i(p,f,h,c,l,a,undefined,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):663121
                                                                                                                                                                              Entropy (8bit):7.999569495482806
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:90rf0aj5iB5AZ3lheCKkUxutOiNaD+ZrXe+so5cGBClWsDDsNC7jT:9etm5wtNAUeXo5cUClWsDDsNC7jT
                                                                                                                                                                              MD5:E60F2B5C3D58D6F92751028F17A6E187
                                                                                                                                                                              SHA1:8E3D09F2D98E7A600FB58E70EAEAABB3D87380D0
                                                                                                                                                                              SHA-256:69ED123428124907E074177B7D7BA839B5D6427EDA92D98AD9D7E0015B1A775E
                                                                                                                                                                              SHA-512:6A77674EEE75CDCF677901D608D2689A6FC1210675EA3757D81A17FF8D495E4F8C3B8B38D05DD2621FD13563713A6220E45FBCFE6BF2B21E40B8B5047884665C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://liveshopping.azureedge.net/tsl-trailer/cbd1a7f2-b4d8-4be4-82a8-152a19f4_1280x720_4500.mp4:2f6c8ddaf03840:5
                                                                                                                                                                              Preview:...^R7.Hd{.n..p.SSN.6o.V=..h..I......9}.f.f...$.i....k.Q..H6..Xx..v<.v.|1.....l.B|....&..t}......w.'4U....w..>4... .MJ..a.>YF.h... .'.v..0.&)....a](94yC.oL..oD.pA(...Fs..W.N.U...s.=R....A....}...`.B.g.."..3.r.xS:4a....g...h4]d..../!........M..;F.k)x......M......Y{...D9..V.Tc..n(.r...........,.. 4.~..M1.C...0.R./...T..m.7I..]....G..M.L..3K,...p|.rl."..?z._y{Q,<......%........C....._}._...6.PH..p.-.`..D_..."...|..{..a.....L.B.....P.:..65]...x..S9.k.SR.`..@...`....f...in.3C../.... ../....a[...,.#..`.ag.0A.....8......mP..1..V.....q.......x.....(Y...y..G-X^..Z'.jWF..U..B..|.e.=.*...nQ.2..O...b.l...5..w....%.W%@..6s[p....C..eJ...\.;.......k.I.S..q..Yu...F.....q..S]........@.kTT.r4O..p..>..#.=<..hn...7g..\l.B...-....e..l....X...._.(.P.i..$..1'a.*E.c.6[..%..%.vJ...1..O....3s..D....#V*%Y......^.........>5....(.T. .f..3.K..r.\JmCwr..u.V....F...T.4[3c..n..?s.{."...O'..Z...y.I...(l...L......G..6..K..W.o@.......5...K.Z..N.....;..G..c;..5.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):298
                                                                                                                                                                              Entropy (8bit):6.792615229750693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhPKwCnFUJwf8RvG0dG9DsCJIWo+aAv+t8FvWwtbp:6v/7iwkFUJMyeHh1IX8S8Fue1
                                                                                                                                                                              MD5:0F21D94CE833C0F861617694D028CF0E
                                                                                                                                                                              SHA1:EC2639715E2031778BF874660461637EBD7BA368
                                                                                                                                                                              SHA-256:D1069BF1EEDFACE550CEC82F5C3954BCA0EA622D0BC792B173F2B1AB3D5EBFD6
                                                                                                                                                                              SHA-512:717BCF80BC5F2284EF27F97DED1E2228DCA5E7942B638EDAA7529E18F058D392277B990B182230272F393A349383660BF003E999D2C5DA3DCD8A7589C1D9E8D9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.10316189-64ed-44e8-98b3-c284bd7675fe&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..1..0......:...I...`...E."....V...(fiK .Wo.,.o../?.....'O.v>...z..($..@..........[&....NS..C..5.....@.X..fq...r.Q.z"Z7P..Yq...8[...f8Y...\..1.oFWh.......6(..=^.p=.........j.o.....$...@......./X.D.M.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 56 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1475
                                                                                                                                                                              Entropy (8bit):7.801124200019422
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YL6GDzexVPDxBGKey+l+9Gov91vlGJ8bllZ/Q9qaWETtmFK3V:YeGiVtwKeym+sovby4llZ49qaWMV
                                                                                                                                                                              MD5:C59C19FC71471B5B5F6FF1AE07DD7F98
                                                                                                                                                                              SHA1:70EDC4FD47ADBABB370C299E9C7B19498B87D171
                                                                                                                                                                              SHA-256:FB590FA580F78BFA62D0401C03309B9D8A948A5C7C273F3FCA979EE3E0A79FE8
                                                                                                                                                                              SHA-512:891CF082EF9C0A7EECCC0EE0582D06776A3D8C28C3E5EDFF06213F0498C4EA29C4C6F41781F730B0B370B2D867DAB4BC2BA8C45025C691FE0BF4118E138E1632
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OJ.caiiZBaxsWr8Rw&pid=news&w=56&h=12&rs=2
                                                                                                                                                                              Preview:.PNG........IHDR...8.........7m~.....sRGB.........gAMA......a.....pHYs..........o.d...XIDATHK.V[lUE..(..H@.......}.9....S...."."..=3s.-U..6......PD...#.`..`. .@..>P..!......[.r.=..H$....=....^3.....(.=....G.i..N...(..2..3Zl..../W.7.._}....E.X.K~n..y..NR"..|]I......hjv..;. z......w......h.M....pd...(.(*Zr'.g...].....+c..1......M*;N|Yx...M....z<..Er...D.L.%..[@IS.@.i.3...R....t.fRz..~......n.K.'...F..+.LSk..O..^0....`..F......R....v.W.Z"D..m_..i...y7e...g...}...Y.......!.U.......cT..W...Hl...g).~ .>JA. .z.<].5..!..@.q.R.E.....<..PY#.v.F#M_.B.S..$...\"H.>@.<..#wR..z..<.vkp.N.V.s..z?ya3%u.......**i@|..Y%9.. .Mr..u.H..a..'...J.=..D.**_..i.h.v........C..M.._......`...A. .....Q.e.^.]"H*....l.c.]I..7..GN...>.m.~...(.@.O(e"..v.:...X...w9....(..,."....wg<....g...Pw.T....#.....Bo..).FT8.:.....h.%..J.Y..:......l......~E...xJ....9z(..%LPv..).. G..,.y'r....8..:.@.T....=.{.v../..... Q......9^..1....r.{..i.0.@.....<..~+E.....%p,..;..n..Y!U.-...f.r.Ao....m.r.._s...M.l...8
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):50998
                                                                                                                                                                              Entropy (8bit):5.2466393597053695
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRlN:E9X7PMIM7V4R5LFAxTWyuHHgp5HRlN
                                                                                                                                                                              MD5:48FB842405132A289AD4A49BB9ABFCEE
                                                                                                                                                                              SHA1:8049EBB352E47F711E41BF5F4EF0EE5B8F7AE568
                                                                                                                                                                              SHA-256:8713B8C06DBD3B459163D11EEF03EF255E09013D8B4BF89B840A5EA411A52753
                                                                                                                                                                              SHA-512:59F204FF0A8941D11A060B7704B466F8CE0A458722B06A268F4A0168DEF2BEE50CEA9658DA26BF2DA3876BFD62767DCD8ACC2DDA70547C6AEED3B4B2F6BE8330
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/assets/js/bootstrap.min.js
                                                                                                                                                                              Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x520, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):76125
                                                                                                                                                                              Entropy (8bit):7.974558316290952
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:Ur8Ve5XO5ll0na195Cp55V4vHmjOuBbH/lC8wXHWRXmv14F1I:Ur8UVOJCa19YL5V4vHmjLbH/03uXQl
                                                                                                                                                                              MD5:89EEA4CB3443D3D8D7408DCE2EC71B5A
                                                                                                                                                                              SHA1:CEC30BAE205A12C1F85814E84DC2467D9D72476D
                                                                                                                                                                              SHA-256:2E92C0A2E85DF0B337163603888994785F12192F281A28E9B55985A24A6098CD
                                                                                                                                                                              SHA-512:B6BDEA7B55B2E83231246ECEA8A50EEEC029E2F6B25947FEEEEE29051E4C3DAA7F32A66D03B25B775F9F5AF38B7D55F3A048F03BB47F1AA8986FC95E18F8F1C7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/06/Ad-350x260-styleit@2x.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C................................................................................u}...H.+.,fWn.:.H.9.f]=R..'..C..(|.4lo..2.....?.......J..q....l../.y=n*..x..C..i.9h.Yt....VC......A|...P...H5.x%l.......}')M.....~.y`.\.W?%./%.._.Tx.m/s..=.Z..g..uu.I@q..~F.....7..o.~a....+.w.D&
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):224573
                                                                                                                                                                              Entropy (8bit):5.518596415321179
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:ECAFHVvTm8h5yQ4Jf4mG3GWeW5UFZJf4mG3GWeWyBinYT2ESX2J:ErxVvTm05BSBin4FJ
                                                                                                                                                                              MD5:77C7A46260F0BCE4FC4B8363D3E29C72
                                                                                                                                                                              SHA1:804BAA3B8B77AC9851ECCEDE61F3D55C7F1B164B
                                                                                                                                                                              SHA-256:B02D6FAE8F886659BDDA813B8918A3EC1DF365A033F54A9661AEB90097243BE5
                                                                                                                                                                              SHA-512:65E0EA5B0E73CB7C31DDFBC70616E14C0F993DB8B4CC8F9F89D1C8BE8BF3E53C08DC915C6D584CF2DBE9E5F95A1F2AC5406BD665506415E99E2942B1F1D5DDA6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/shopping-sd-card.41a50aad70ff1210116f.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["shopping-sd-card"],{52468:function(e,t,i){i.d(t,{a:function(){return g}});var n=i(33940),o=i(75155),r=i(99452),a=i(83227),s=i(38156),l=i(65135),d=i(60483),c=i(3900),p=i(987),u=i(98304);class g extends o.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new d.D({name:"SdCardMask"+this.cardType,action:s.Aw.Click,behavior:s.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!g.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const e=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+e:"sd-mask
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6111), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6111
                                                                                                                                                                              Entropy (8bit):5.4559475301936695
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:TPNM3pWfaPzYdv/vsuZl8vweS7Advxa6NkIGvx02aZULGePYr+JuPcrMYrAA4N:ZM3pWC7YnB87S7AdJDkI602aZULGeYN
                                                                                                                                                                              MD5:F8C6D0A85334BD6DA4BC9B7F185F0755
                                                                                                                                                                              SHA1:DB600D69F470D17949F69E57468DFC429224BF28
                                                                                                                                                                              SHA-256:842532A1E1D67CA1EFDB72B123BFCE418DD286E2FEC749CBB1373E688378734C
                                                                                                                                                                              SHA-512:C0F3DB9557835C7B522818D18E9AE6C5538A5BD39959A5D97748C538913707AB63C0DB37389200AF17DDD3FF68A9259644736AA9F60520187746C3C6548986AB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/22ANafRw0XlJ9p5XRo38QpIkvyg.js
                                                                                                                                                                              Preview:var SAUpsellTrigger;(function(n){function f(n){var t=new RegExp("^https://(www.|cn.)?(bing.com|staging-bing-int.com)");return!n||!t.test(n)?!1:!0}function y(n){var t=new RegExp("^sapphirebing://");return!n||!t.test(n)?!1:!0}function p(n){var t=new RegExp("^[a-zA-Z0-9]{7,8}_[a-zA-Z0-9]{7,8}$"),i=new RegExp("^[a-zA-Z0-9]{7,8}$");return!n||!(t.test(n)||i.test(n))?!1:!0}function e(n,t,i,r){r===void 0&&(r="default");f(n)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidFallbackLink","".concat(r,", ").concat(n)),n=l);y(t)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidDeeplink","".concat(r,", ").concat(t)),t=a);p(i)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidTracker","".concat(r,", ").concat(i)),i=v);var u="https://k5nc.adj.st/".concat(t.substring(15),"&adj_t=").concat(i,"&adjust_deep_link=").concat(encodeURIComponent(t),"&adj_redirect_ios=").concat(encodeURIComponent(n),"&adj_redirect_android=").concat(encodeURIComponent(n)),e=navigator.userAgent&&navigator.userAgent.toLocaleLowerCase(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):429
                                                                                                                                                                              Entropy (8bit):7.208624698683671
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhPkR/C+yHAIlAA0h8cogPNMh8l1b8u8qrukJ1YRGYiQVvVb/Mme0bfdL9zMc:6v/78/eH9OJNR8z7ZRGYiQVvV7NPD3oe
                                                                                                                                                                              MD5:B634D6B12A94642A7BF61E148718911D
                                                                                                                                                                              SHA1:5406457EAF4B57C8D94E110DB8F1BEC31D7FEEFA
                                                                                                                                                                              SHA-256:677922A81790DA474776074D45928D66085FD1711B745AE665DBE193F5F5C122
                                                                                                                                                                              SHA-512:7E34F48FB100931D0D481C2BF7AC2B5C5673D35CBFE8E5ED21440767C6382C57E2343BE279E3740C45A72F81D0EA4D116BBA21D72258C60FB33CA6C10685D5A3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=ODF.yFMM_Cl4odYhA_uFciyWXg&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...BIDAT8O..K/.P...Q".a!.......2?.X.m.K..Mg.!,..$...d.,,Df..!........EE....|o.~.I..va.y)qap.^.b@..N..g-....Es.E..,.......6Yh].K...}2.niuxs.#;.r.-...7.`,8.^T....}.r.....*.....t.F..L_.b.|...Wuc.....;L..U&.........aL.8.>)...I..3Q...H2....y.Y...3a.....-......2.....,....=....1.RC=.G.....RP.........@..Y&.p..{v..s.y.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (353), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):353
                                                                                                                                                                              Entropy (8bit):4.971943028601216
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qoSHOt3erLBFYX0nLYOuX00n9fLC5aqB/1UL3fTwKwLOoq5OqkHki5Nt6txMUpY:eHOt24XhOuk0u5aqB/1S3j+4i5Nt6tK1
                                                                                                                                                                              MD5:794184FAE3C0890AE4EA642FD8F7FBF8
                                                                                                                                                                              SHA1:91F8E72F3517D86A28EDEB1B476F90FA5F972168
                                                                                                                                                                              SHA-256:00EA5DC006FA84E08D604BF9708135B98138AE0A092BD2C101A912B5EFE3FE17
                                                                                                                                                                              SHA-512:3BCBC295C3E482BA7D8D99DF3AC396FC1DA973745A82DCAE8D02270AFED54B758D3F2C9811ED3C08E817F78A1A6A73EB5564D05E0C78D8009CF2608D14BB96FC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/kfjnLzUX2Goo7esbR2-Q-l-XIWg.js
                                                                                                                                                                              Preview:var DisplayType,SwipeDirection,Bing;(function(n){n[n.None=0]="None";n[n.Block=1]="Block";n[n.InlineBlock=2]="InlineBlock";n[n.Inline=3]="Inline";n[n.Default=4]="Default"})(DisplayType||(DisplayType={})),function(n){n[n.Undefined=0]="Undefined";n[n.Horizontal=1]="Horizontal";n[n.Vertical=2]="Vertical"}(SwipeDirection||(SwipeDirection={}));Bing=Bing||{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1072
                                                                                                                                                                              Entropy (8bit):5.21583105681305
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YuJdCm9JAWCsMSzcGbOoOxoJAWCsMSzcGpuA+oXXYhweOJAWCsMSzcGRIoOc:YpmbZbNZgXieyZRx
                                                                                                                                                                              MD5:D3DD9087EAC103B510A86F80F0AF1B99
                                                                                                                                                                              SHA1:98370D17BE9EA5F7215BEFFB68BAFE7078643EB8
                                                                                                                                                                              SHA-256:CF78C0EC3B7FA9DC3FA7A83246432F4FCA55050687171C4FC1A8FDC0A0A35146
                                                                                                                                                                              SHA-512:5C241A91C4669ABCDD500CB44A0F64CB1EA947BBE2925013F3C5732903C2E255007708706537DFCC21EC2BC4168AD7CAD674A08934B30BFA784504685436630C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20240102_BhutanSolstice&
                                                                                                                                                                              Preview:{"title":"","data":{"question":"What mountain range are prayer flags often found in?","options":[{"text":"Pyrenees","url":"/search?q=Himalayas&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240102_BhutanSolstice%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"A"},{"text":"Himalayas","url":"/search?q=Himalayas&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240102_BhutanSolstice%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"B"},{"text":"Urals","url":"/search?q=Himalayas&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20240102_BhutanSolstice%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):316988
                                                                                                                                                                              Entropy (8bit):5.239088634343518
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                              MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                              SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                              SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                              SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/ll5safRRGP6rhu7ruw_Elk8rOpg.js
                                                                                                                                                                              Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):100
                                                                                                                                                                              Entropy (8bit):4.272021537746946
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YVXKwfYsMuPe9qW2uhJPyMBC0WHCLWiPCfLn:Y9K69mxLCMBEiiXzn
                                                                                                                                                                              MD5:D6529078D8F576F4EEA878537DC246CE
                                                                                                                                                                              SHA1:B42EA7A2027BA6443B0B2F3FCE215079949FD100
                                                                                                                                                                              SHA-256:31AB41580F85DA1EBAE6837BE3BBBAE63BDBC7894E5D63D0F2AB037318371339
                                                                                                                                                                              SHA-512:7987BEE8018A99E4F972FE09B1D71504034DF68A5A69EF972FDF3A7202AA2793A7A47688117F3F3C3941A1C26279E3B6FF738B03F43D1330508F4EAFC818352F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4930), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4930
                                                                                                                                                                              Entropy (8bit):5.374177520835695
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:in5ZmrbQ9qs11YyfhjOrI6iqyAmvqY4keJrSzyXC7utpD:in5ZmXQgs11YyftObVmvIk6By7utpD
                                                                                                                                                                              MD5:F0B47869072148871C9EF8FD599D1561
                                                                                                                                                                              SHA1:1E5697B450DB16224D42CAF50DE711A405C4B5E6
                                                                                                                                                                              SHA-256:A214296C5311C24DEF18E675844A5B9363E5E262A3F21388D5FD9D14E49A6322
                                                                                                                                                                              SHA-512:F1B398CAB77387A9704CA8BE98069353FDEB409D20C283610DE22199C2390DE38EAEA1D0413B4B183CDE58680518AC9900B1F8811CB6E758759866C2C33A7D15
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/HlaXtFDbFiJNQsr1DecRpAXEteY.js
                                                                                                                                                                              Preview:(function(){function u(n){var e=fab_config&&fab_config.fabSbActionHover,o=fab_config&&fab_config.FabAddSuggestions,u,r,f,i;if(_w.sj_log&&sj_log("CI.Fab","hover","1"),e==="Expand")if(t||fab_config.fabSbActionData!=="AutoSuggest"){if(t||fab_config.fabSbActionData!=="RelatedSearch")o&&document.getElementsByClassName("b_fabHide").length===0?(t.style.display="flex",sb_st(function(){t.style.transform="scaleX(1)"},50)):t.style.transform==="scaleX(0)"&&document.getElementsByClassName("b_fabHide").length===0&&(t.style.display="flex",sb_st(function(){t.style.transform="scaleX(1)"},50));else if(_w.sj_log&&sj_log("CI.FabRS","hover","1"),u=_d.getElementsByClassName("b_rs"),u.length>0){for(r=u[0].getElementsByTagName("a"),f=[],i=0;i<r.length;i++)f.push({html:r[i].innerHTML,url:r[i].getAttribute("href"),src:"RS"});v(f)}}else{_w.sj_log&&sj_log("CI.FabAS","hover","1");var s=typeof URLSearchParams=="undefined"?k("q"):new URLSearchParams(_w.location.search).get("q"),l="&mkt="+_G.Mkt,h="&query="+s,c="as/a
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (43611)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):139161
                                                                                                                                                                              Entropy (8bit):5.428171766601342
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:ZZtmig/MNKqnnYFzIAemj9ngYj+5iyiQ+:ZZt1Y9eUng3iQ+
                                                                                                                                                                              MD5:BE1F8CA37139CDA26A588FB270F96F3B
                                                                                                                                                                              SHA1:57DE385D4A60C342F4D16E616FF01D3170FF94B2
                                                                                                                                                                              SHA-256:FC5452D1AB8ED5F72E44043CD02B351C6855046AE2558E015F0DEDE9E8011D78
                                                                                                                                                                              SHA-512:477E98F7C8D17072A790E804B7151DC5D7C7530D6142A62B166DB273B91A85CAAB08B2CA16D501E16E38C5BDCAC7624AB8DFF3CF0A5EDB79DEE87393419BDE0B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_vh-Mo3E5zaJqWI-ycPlvOw2.js
                                                                                                                                                                              Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,r,o=n[0],a=n[1],s=0,u=[];s<o.length;s++)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):209
                                                                                                                                                                              Entropy (8bit):6.257245349235395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                              MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                              SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                              SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                              SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):28604
                                                                                                                                                                              Entropy (8bit):5.5675442187135395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eUJRbg1Xh86zqXTr1n0hnP7NmiosSbnmd4SnHhTnjJlouTgnXTY6n3yOKl8H7yig:eU3YXXe14jEHlbXSH9dOjlxH7pRyR
                                                                                                                                                                              MD5:0DC8DE2962A95E6A92D6F317E71C05C6
                                                                                                                                                                              SHA1:43126E110CC79645D1661C9142F30128552DF3E0
                                                                                                                                                                              SHA-256:0634D770ECB1D5CB05CD12FDCE329B24E5A15289E656F51B8D0C93243F5E5503
                                                                                                                                                                              SHA-512:4207D74304B3E7364E6EA65DAC19B5EFD662837F155064876A6E640039E004943A11907626EB4120E96A79C507BAAB659F09BE5FFF30855C3ADDFEEF4AFABDB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://liveshopping.azureedge.net/tsl/talkshoplive-24-1-2-14-46-00_trending.json
                                                                                                                                                                              Preview:{"carousel_type":"TRENDING","locale":"en-us","items":[{"title":"New Year, New Look! ","status":"scheduled","event_key":"VvVme41gd70B","event_id":"16166","channel":{"name":"GlamazonBeauty","image":"https://th.bing.com/th?id=OLS.c9y95Ig6&pid=VidComm"},"product_count":5,"product_title":"Mystical Veil 2-in-1 Face Makeup Primer","product_image":"https://cdn.shopify.com/s/files/1/1492/7716/products/Glamazon_Mystical_Veil-opt_600x.jpg?v=1632133514","ingested_product_image":"https://th.bing.com/th?id=OLS.72LI0uHz&pid=VidComm","minimum_price":"20.40","display_price":"20.40","currency":"USD","start_time":"2024-01-03T00:00:00.000Z","end_time":null,"thumbnail":"https://th.bing.com/th?id=OLS.QcrMMrCc&pid=VidComm","seo_slug":"new-year-new-look","clickUrl":"https://www.msn.com/en-us/shopping/live/new-year-new-look/li-Her2mLmH?pparams=eyJ0IjoxLCJwIjp7ImV2ZW50X2tleSI6IlZ2Vm1lNDFnZDcwQiIsImV2ZW50X2lkIjoiMTYxNjYifX0","trailerUrl":"https://assets.talkshop.live/uploads/upcoming/127772/cbd1a7f2-b4d8-4be4-82
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 207x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8070
                                                                                                                                                                              Entropy (8bit):7.93010050006148
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:NOcuGxz0XC95d2Zn/a65LkQXs6XbfdmSXqehySSunUMzJAPKaxiAfy8Q+9jslBiY:N+C9yZ/a03NaTsiPMAfXgQDgYgWWyTq
                                                                                                                                                                              MD5:6F91C120C50B51A5EA60133BC44D6863
                                                                                                                                                                              SHA1:19BAB8CF825DA00203EC2B9EBAA8826808EB9BBC
                                                                                                                                                                              SHA-256:F44E9E58F9BB0F9208C7418B773A60B04156DBFCA7EAA6556259DE4EA8CDA7BB
                                                                                                                                                                              SHA-512:5C59BFCA08D3DD0F05F8C53162C08DBE6480194213F1E0D0121986863170B1AC46CC8879D487DB78A38E9FBE30C09A1FCC63CFACF66B8ADD538FDECF5FACBA05
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.wOnyRMf9cgNgUg474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................E........................!..1.AQaq.."..2..#$BRb....3cr....CDS..&s............................... .....................!1.Q."Aa.............?...M.....P)M.....P)M.....P)M.....P)M.....PE...mGM.I\E......T.<....r....\..:7.$.2...?#]..O...k8..`...[9......5.v...b?.@.....Z.m.n.S.@.....K.R2...zT.K4.n.<.3Mci,.`fG.Y.....Z9#...'...T.........=.B.[H...... Z....JR.JR.JR.JR.JR.JR.JR.JV&..X.......\...'`..r...u...>....U..E$4}..U#..<..Qw.....Kwm.<.[h...A.A,.y..!F@...x..x.................d..vw...",b.-G..l.F.RKEb.{.<..+.]..X...6...>..;..\o......n........... Se..9.NX...v.Cqw..+...:<.o.J.".R.s<lv......$...D..8)"0....v.Yp..s........G.YDl..!r.....{...a-.I.Iq0......y..'......<v....}.j.i..M...v.,Wr<v...U.A..An.....*......r..Ob.n.T.....c..{.9..)..In#.....+2........F.p.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1426
                                                                                                                                                                              Entropy (8bit):4.547222476566572
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:tLNTuO6M3gszJK+RJFHzFSaLK8dbitVBvRBV0CQHsN:fZwoc2JFT5L7dbqPr3
                                                                                                                                                                              MD5:D85ED60EFBCE0FA44DC4C6E247F0CC64
                                                                                                                                                                              SHA1:C5BBAA6FFB545BC1A774068544FE6BA50031513D
                                                                                                                                                                              SHA-256:F81D07F1498844577A4611516B1DA3260EF6A2554A970E6286299D9A132168D6
                                                                                                                                                                              SHA-512:22D7B11DC399C16B465E332E5079631B7BBD6C7C93E6F2713D0A3EAC44DA700543A20D1ED567BB124F40ACB6AC7E8E73509FBDAF80FAFA92F3A01080C06593A7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg" focusable="false">.. <g clip-path="url(#clip0)">.. <path d="M0.00897217 4.99966C0.00897217 6.13458 0.394563 7.23576 1.10388 8.12195C2.82747 10.2768 5.97095 10.6255 8.12576 8.90189C10.2806 7.17826 10.6293 4.0341 8.90569 1.87987C7.18209 -0.274356 4.03799 -0.623707 1.88381 1.09993V0.624957C1.88381 0.279981 1.60383 0 1.25886 0C0.913893 0 0.633917 0.279981 0.633917 0.624957V2.49983C0.633917 2.84481 0.913893 3.12479 1.25886 3.12479H3.1337C3.47867 3.12479 3.75864 2.84481 3.75864 2.49983C3.75864 2.15485 3.47867 1.87487 3.1337 1.87487H2.93746C3.55179 1.46803 4.27235 1.25054 5.00978 1.25116C7.08085 1.25179 8.75883 2.93105 8.7582 5.00216C8.75758 7.07327 7.07835 8.75128 5.00728 8.75065C2.93621 8.75003 1.25824 7.07077 1.25886 4.99966C1.25886 4.65468 0.978887 4.3747 0.633917 4.3747C0.288947 4.3747 0.00897217 4.65468 0.00897217 4.99966V4.99966Z" fill="#444444"/>.. <path d="M4.99964 2.49976C4.65467 2.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (15367), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15367
                                                                                                                                                                              Entropy (8bit):5.332803150656404
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:UH+NY1hmdGmYSm9RhHah/hmsl3MAzk5T0hX9Vo4Lh0i/wWVmI9FwR1+mSdVKF+/Z:6+NY1hSGmYSm3hHah/hLl3MAziT0hNVd
                                                                                                                                                                              MD5:160F3022BF78B94D98609383C22DE09B
                                                                                                                                                                              SHA1:350D8058ACCB028B36C6A9AF7623E4CBEAEE73B9
                                                                                                                                                                              SHA-256:75F56F7FBDFCD098B0F12C4A1CF4E48880EA391C6E790885831BF10D5A2F9109
                                                                                                                                                                              SHA-512:7A9235B5B43A89CA94993D39E2A640F272A651662B833324AF65EDE9AD93EEB978717EE09CD03A0F1A7D64B02372BD58DB013A83FE4A94023F03CD26775F1ECA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-data-lazy-services.68f3e964c1f734c4216b.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-data-lazy-services"],{83769:function(e,t,i){i.r(t),i.d(t,{createVersionApiClient:function(){return s}});var n=i(33940),r=i(78168);function o(e,t,i){return(0,n.mG)(this,void 0,void 0,(function*(){const o=t.path||"",a="/"==o[0]?o.substring(1):o,l=t.urlBase,s="/"==l[l.length-1]?l:l+"/",c=new URL(a,s),d=c.searchParams;i&&d.set("activityid",(0,r.Yq)().ActivityId);for(const[e,i]of Object.entries(t.queries||{}))d.set(e,i);return yield function(e,t){return(0,n.mG)(this,void 0,void 0,(function*(){let i="";try{const n=yield e(t);if(i=n.status,n.ok)return yield n.json()}catch(e){i=`status=${i},error=`+(e&&e.toString())}throw new Error(""+i)}))}(e,c.href)}))}var a=i(22089),l=i(22704);function s(e,t){if(t&&t.tileVersionApi){const i=Object.assign(Object.assign({},t.tileVersionApi),{urlBase:t.weatherApi.endpoint});return{fetchTileVersions:()=>{const n=(0,l.UE)();o(e,i,!0).then(((
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5690
                                                                                                                                                                              Entropy (8bit):4.340403543176219
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:dpDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhIVriM52f7:3DGdVCnlpZAkamXcC/v4UlscfQRldBSV
                                                                                                                                                                              MD5:BA318F008FE2A525777F240FCA94E9B3
                                                                                                                                                                              SHA1:B61CB3F0DA24BC0FD813907C37B512D0139021B9
                                                                                                                                                                              SHA-256:04704FCCE047EE03F0D46F521A7067CF0D32601DA9BB502394B33D79BA91839C
                                                                                                                                                                              SHA-512:00FF30E7723E79AFE86A784F2D08EFE8C55F9F8AECBA7E5F851F6D7FC341EB58594804E41D503EFEB9A90D21AC1EA87A3B5D275D897C758756CE097EC9BDE4CA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/loc-configs/trafficcardwc/default/index.json/ba318f008fe2a525777f240fca94e9b3.json
                                                                                                                                                                              Preview:{"experienceType":"TrafficCardWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):26154
                                                                                                                                                                              Entropy (8bit):7.971996636308279
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:JEEMFynimF4SadIHVItxqDz8pdnzR/GbpSXXIMt85XN:r7F46/zU/rXt6N
                                                                                                                                                                              MD5:42E0174B757671775D7ABA03A25F910F
                                                                                                                                                                              SHA1:A1A246D5272142894EE2266B8D2F0BA75EDADBDA
                                                                                                                                                                              SHA-256:7CE3F822CF4F44D56A0A32DB984BEFA20A267246501E452215EC8693A52E2E7B
                                                                                                                                                                              SHA-512:3FC3FF2D0CA39F79789A0F5074F115DA4964A945A015A522A933C0A9FD1E91FF268E6172C0ECFC06383214D6C70233FD6977B81CD0A90322D1171F442AB27880
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse2.mm.bing.net/th/id/OIP.vQcXyF_dLHTDrtWno8-cAAHaLH?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................@........................!.1."AQaq..#2...B.....$Rb..r.34CS.Dc................................./.......................!1.A."Q.2aq......#..B.............?...k..X......k.S...v.==..^k...y.u.=;C..8^...W.5./.K...B.<.".X....C.;K........l.{v.......:.OEl._s....:..BFZ..........).8.KX.bZy..b.....t..A..@....j.,Y.'...L..g4M......P....E.-...L......{Wq...........=....j^..O.....}....F..$..5[6l..[._......8..k..W.K..A.<...M.Y.q.o+*..`|...2..6X..v.Y...Q........r...~5..sR....sF...7cK.r.n..I'..v...6.*HT...ow...d..|Ga.:....p...6y$.?....}.+_.....}*.DK|...V{.y...$..q.'.G..z.VoQ..c.V0"...........z...*.M..Hwq...}5..Y.AF....?3...M"....$..|u.`.....23Tr......@.x..#...-....6.BT...>@i.......$..e....v.O.;]...h."%.......Q...n.p......,B..:.K.......?.R:.;m6yw.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1307
                                                                                                                                                                              Entropy (8bit):7.445631088730248
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:wA7Q7kdwsUU0CTSFBS1AA8aQeVg21EzGuNKJSobU8Zln4x0fEbiMNva25n8:/8oenUS7SH06g2OJNISv8Zln1EbBn8
                                                                                                                                                                              MD5:B6D7F81093AF078ECC1F55AD19DA74B4
                                                                                                                                                                              SHA1:58E0898938C6AF6CCA0D455EE064AC6824AD36A2
                                                                                                                                                                              SHA-256:1AD696B016530103265D09B00091EF62E1243A21C1B224C1116125E0F099A532
                                                                                                                                                                              SHA-512:C67BB74359EA58DEF141AE24FFF09A88D363726ED4F01EEF848F7E504DDEEBFDF9DA52386879CD1173707144AD968560C90A572E8EA509755FD84E099C8B24E1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OSK.WLlJm7Rg1SD1Rvye9RbbdYMJU3IbuKpm373KA0_tvb4&w=80&h=80&c=7&rs=1&qlt=80&o=6&pid=SANGAM
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......P.P.."................................................0.....1......?...n.+.f......_.2......?........................................+.0....[...<g...?...0..........................!"1.Ar.2Ra....@BPQb.........?..x.1.L.d.B.kN.La.@~..M.m...W".J.A/c..w.}.+f16.1..T....r.7...2..%E...'.K".?.<l..u..6.....?.".c'I^...X.22J...n...T......ZwQ..J.@..:..9..|...%............c?.X/o...k..:++.....R3..X. .Fw..y.J.,.....b')`" ..C....-...\.y.|=-<..~!c.@w..h....d.....71.U..g~.....@..,}..j.(.HK........V.jasP.y....6....}..P...Pg...9.rb_........|.....n.T.<.G....*.0T.}:.B....qq..&.....bQO..3V.S..,...(............jf.|..$c.v..Z...V...5Y!...65..|..r.jqI.;.......T..v.)..t..|.......*.V.-..4..P.&m.nO....}.>M.Z...K.......B.1...>..u...a.........q....X..r/(g....i.J.T.Y2k...o....<.....-.J..z^.W..a%c..P.....<.1.1F5.@......?...&........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):89521
                                                                                                                                                                              Entropy (8bit):5.289973268315515
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vM:DIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                                                                                                                                              MD5:02DD5D04ADD4759122013C5AB4DC5CC2
                                                                                                                                                                              SHA1:A45A56E396AC549B4FF39B696CE9E0C16A7612DE
                                                                                                                                                                              SHA-256:BD4DE6A3FC0FB68D6F76BA7B93514B96A92E585C295B5351C31AD92A4B0777EA
                                                                                                                                                                              SHA-512:04690D9875E98F5AE6BF94F5C71B7A0177B374BC09609A0F58312E1C337348749A40E07FE226737DC248BD8FE2F6A489071258619AFFC7F1DF644E4255159615
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                                                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1393
                                                                                                                                                                              Entropy (8bit):4.1222282684230045
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:twdmlu669wBDeMPiRJ5BoS2dov9WCHJUYhtfvfe/cvq7dKh6JJ1amRvKvdFAxe:68z66BD2B6a9WCHZ1kcvWdKhW/atFFAY
                                                                                                                                                                              MD5:EEF6A20D0495F97370BED4A23D981888
                                                                                                                                                                              SHA1:D91A382C3FF639A8AEA94959625A68CC477B05FD
                                                                                                                                                                              SHA-256:6BADEF122A8CDF05902C86D65E410ABC2BBB90D50970ED514C81B0D3DCB4955B
                                                                                                                                                                              SHA-512:CD28CD0E770D43053153A76733692228289BED86224723CD54A762BE0BC2ED1DA12AA05F7A5F98A081DF83F9437DEF99B48355EC63EFC489D3AAF7FE277A36B2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">. <path. d="M10 0C15.5228 0 20 4.47703 20 9.99972C20 15.5224 15.5228 19.9994 10 19.9994C8.40848 19.9994 6.86989 19.6268 5.48336 18.9236L5.3325 18.8432L0.776363 19.9808C0.389086 20.0775 0.0327801 19.7955 0.00163734 19.4292L0.00142664 19.3275L0.0186661 19.2229L1.15625 14.6683L1.07711 14.5187C0.508253 13.3978 0.155414 12.1774 0.0409332 10.91L0.00921994 10.4326L0 9.99972C0 4.47703 4.47715 0 10 0ZM10 1.24996C5.16751 1.24996 1.25 5.16736 1.25 9.99972C1.25 11.521 1.63818 12.9844 2.36691 14.2807C2.42558 14.385 2.45263 14.5033 2.44615 14.6212L2.42842 14.7385L1.48375 18.5145L5.2638 17.5724C5.34117 17.5531 5.42077 17.549 5.49841 17.5594L5.61288 17.5859L5.72126 17.6339C7.01702 18.3618 8.47963 18.7495 10 18.7495C14.8325 18.7495 18.75 14.8321 18.75 9.99972C18.75 5.16736 14.8325 1.24996 10 1.24996ZM10.625 11.2497C10.9702 11.2497 11.25 11.5295 11.25 11.8747C11.25 12.1815 11.0289 12.4367 10.7373 12.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (21822)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21984
                                                                                                                                                                              Entropy (8bit):4.754495784949266
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:sq3P/8W+ab2edrKeTUKIErArKlcZJVrJ3ee+cR6waWm215bvfwf5DrkHUa2:Lk5yWeTUK1+KlkJ5de2UWmyTfwYUa2
                                                                                                                                                                              MD5:FEDA974A77EA5783B8BE673F142B7C88
                                                                                                                                                                              SHA1:B71D1C7C315B67C614563382D1C2A868AC14D729
                                                                                                                                                                              SHA-256:0FB1BBCA73646E8E2B93C82E8D8B219647B13D4B440C48E338290B9A685B8DE1
                                                                                                                                                                              SHA-512:E64CD0C0FF8D301C0F6BD9FE60934362DCE7BE85AF57C9C3E1C719E42F8784CF707BC9025B58FD1F341A6DEEB27490E3FA8164AED9CC76605323A602544C8220
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:http://forcemarch.org/css/font-awesome.min.css
                                                                                                                                                                              Preview:/*!. * Font Awesome 4.2.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.2.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.2.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff?v=4.2.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.2.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.2.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.1
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):67003
                                                                                                                                                                              Entropy (8bit):5.348344298739196
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:z8bObU8GAWZLnT88+E83684tZn88dDXS8dP5nE8lFnik8ZuPn88VZei8PJ/Vv8mc:QJLt3TvKFXhfTqZ
                                                                                                                                                                              MD5:C23E30F2C927B218E43336746D22F337
                                                                                                                                                                              SHA1:66D3311AB3A6A5BC6834F6A8A8064B87A6DB8826
                                                                                                                                                                              SHA-256:1981FA59D534944097B267C8D9469EE76376B9ACA29B9952B939F6BDC5C94E1F
                                                                                                                                                                              SHA-512:BFD28235EEE457BD0A2D17D073117EBBCE57D41FD0E0933AB7603E1C361C8B615394F0F2115CE46D527ABE2A776E7E0807646D46460B6C4133C93DACDF427DB3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/service/news/feed/segments/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=10000&cm=en-us&scn=MSNRPSAuth&user=m-16A802B67DE565921A0F114C7C136415&$select=PersonalizedZI.Microservice.ZIWorkflowWrapper&$top=19&$filter=TrendingOffersOfCategory|5168|||0817c523-b612-4162-bdaf-fe50f4738a39|https%3A%2F%2Fwww.msn.com|Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36||||~7500~&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"shoppingEntities\":[{\"id\":\"253800320\",\"title\":\"All-Clad D5 Stainless-Steel 10-Piece Cookware Set | Williams Sonoma\",\"description\":\"\",\"dealPercentage\":\"40%\",\"priceDropPercentage\":\"\",\"annotation\":\"40%\",\"seller\":\"Williams Sonoma\",\"ratingInfo\":{\"rating\":0.0,\"maxRating\":\"\",\"ratingLink\":\"\",\"numberOfReviews\":0},\"imageInfo\":{\"altText\":\"All-Clad D5 Stainless-Steel 10-Piece Cookware Set | Williams Sonoma\",\"clickUrl\":\"\",\"overlayTexts\":{},\"overlayImages\":{},\"sourceImageUrl\":\"https://th.bing.com/th?id=OPHS.k3DAoA2ZwqQaZg474C474&o=5&pid=21.1\",\"imageTint\":0,\"backgroundColor\":\"\",\"fontStyle\":{},\"cssStyle\":{},\"sourceImagesUrls\":[]},\"priceInfo\":{\"originalPrice\":\"$1,500.00\",\"price\":\"$899.95\",\"priceCurrencySymbol\":\"$\",\"dealStartTime\":\"\",\"dealExpiryTime\":\"\"},\"productAdsScenarioType\":17,\"groupingIdType\":12,\"groupingId\":\"253800320\",\"globalOfferId\":\"253800320\",\"i
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):715
                                                                                                                                                                              Entropy (8bit):4.990686801121313
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:Gb1c82GLW4RIxWD6j2G6WL4ueXgCkpMqZHNqEyl1VfTbrVuATCFJpLpE0XKCH6Zi:Gb1ch9xWFKMTkpM0EEyJT/TCFJpLaY68
                                                                                                                                                                              MD5:82D3075DD777152F41DB94CE3366930C
                                                                                                                                                                              SHA1:7D09CF4F023467232A71BBC46B3593F6B7236C4D
                                                                                                                                                                              SHA-256:02E6D1B5D962FCD61467D3E17DA3E71F99398EBA5A51F3333DF1774510FACD07
                                                                                                                                                                              SHA-512:7F7686367C39C6DEC3100AE1611F4966B93F75568950382C218CA96A9C03CDEBFCFA2330C34D7253A7887871A14BAF45D2D6849A02697DCD834212C2873EC977
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var GetVRPSaveStatus;(function(n){function c(n,f){var e=GetSaveStatusVrp;e.init([{rc:f,dc:t,ma:i}]);e.getMediaIdStrategy=r;e.updateSaveStatusStrategy=u;e.fetch(n)}function l(){var n=GetSaveStatusVrp;n.init([{rc:e,dc:o,ma:s},{rc:f,dc:t,ma:i}]);n.getMediaIdStrategy=r;n.updateSaveStatusStrategy=u}function r(n){if(n.mid)return n.mid;if(!n.actpayload)return null;var t=JSON.parse(n.actpayload);return t?t.mid:null}function u(n){var t=n.e;sj_evt.fire(h,t)}var f="dg_u|mc_vrvc|mc_vtvc",t="sa_wrapper",i="data-eventpayload",e="vidhero",o="sa_wrapper",s="data-eventpayload",h="StatefulAction.UpdateState";l();n.initTarget=c;sj_evt.fire("GetSaveStatusVrp_Loaded",GetSaveStatusVrp)})(GetVRPSaveStatus||(GetVRPSaveStatus={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7017
                                                                                                                                                                              Entropy (8bit):7.9304463551290185
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMCroBrpNzI/gehOJMbMz4788Xdbi85aXT:0Ighud78W5aj
                                                                                                                                                                              MD5:4D6BF50BDCA99DB4976A9E133DB0E150
                                                                                                                                                                              SHA1:94CFCD2F0FEF42CD446CA279516116FD6713D95F
                                                                                                                                                                              SHA-256:6CF8323A54F943F34BCB66DD9ED1D808A48BA6E5BBC20ED8D51188BC2BDCD2FF
                                                                                                                                                                              SHA-512:9667B0007A05130C68EE92D40D4326CECF077B90B22A3FEE8D6D5597C0872C548B69277ECD11668B3621D615512A741CA1589146D1D92BF09EF3A358A301BA02
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL420E3846602525D599E23F94BE58CE5C1F72E8C818BE9329830A0AB0DE78E2C3&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........W.>..Dc.E`Q8.c.D........isQo...x.(.L...@qL.).7x.x..s...4..*&....v..!j....e1.d....0.8...........X....Hb...L.vx.l...*..Aq.c.....D..<.Zw...vx... ..R1.y..8.z.'BGsJM.&..F..EFFM.FG<.61.`*02s....JiOJ..a .b" zS....sI..H.derkkM..])i.........$.F}.ko@i...J..n..8..X.+;hgcm..M.:U...i#.<.......W..u..>...4./B..y..O....5..UJ.GE..[...<..x...U0..#..W.,'.Y.(...y
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1281
                                                                                                                                                                              Entropy (8bit):7.421458882420757
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:ZHDNbEjCK3vp6I5LUBk0Wr1NHew/ZBzM/uACICOVoXKQiB:ZHF4lUkbB4wXzM/jYOVoXxM
                                                                                                                                                                              MD5:108BE4A3A674A793729BA8CD621EB166
                                                                                                                                                                              SHA1:2DBE708D560B5DAEE44A00EE8BA5DECD06323304
                                                                                                                                                                              SHA-256:7E47F494E5BDE4DAD8646A027047B92D1FCA1800EFCF0FC03FB5F6BBBCB6CB6E
                                                                                                                                                                              SHA-512:1D8178419AA3F8CB01927A99C1B9A0D4548C989A2DA13E64C3B59C55F4FF94F3AF62E788B90CDC74A1B763AF2EEAA150AF424672357A0B18FEAAFDD56B5C5079
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."...............................................&I;.Q....E.g6s$.._N$y...+..)$..TY.......3U...)X.,..}.....].N.#......m........................................%...V14-..0...C...........................!"16QU.....#2Atu..... CRSbqr...%Tac...........?.9..,~X.*.N.x.].x.W<i..4...j.%...5s.B....`.}J.%>..CQ.......".....&.?.;...F.....{.WHT?Z=..uJ....h.`v:.t.G.{.........i...f.N....J.....yI1uZ..L`e..l..l..O..J..?...R....x,.L.M."."..BT.x..^..|.Y..[e...vD....Q.....-{^0?)..g...6...fW..i..\i..\.ak...E...........q.`~R1....]...9I....._+.''.".f.../x...c..;.ht.-&Vf......)...Q"..T.........J...0....R..l,..i......Q<k..n{.q~.9.Yoi.>..v1.~.S.K.JO....p...`A....#.n.L.-..l.s.1.^.........]@.|..0nH...G.!.......s....I.F..;c..7~'....#Y|`....a$..W$.!...B<Q..q.. ..0.n....?.aZ.iV..G=.t[5.a.....d.v.|....(.!.4.\Y.A?..Se.n...6J..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (35782)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):317555
                                                                                                                                                                              Entropy (8bit):5.573271942836098
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:SjyMb9JYTvSK2vlQY31CDEUi1lJh55FTvDohDbgcll:SjzJqTSK2vlQY3wDEUiDJh55FTbox
                                                                                                                                                                              MD5:5AE4C441D2BAC561727BBF6E2D6A0A2C
                                                                                                                                                                              SHA1:C9623FA1B942253110C7CE799AC1C354340E2A60
                                                                                                                                                                              SHA-256:292D17AE995953F6EF367EDF84E9D848D378065040464812A762A71792A308DE
                                                                                                                                                                              SHA-512:394F3E50581C4B6388BBCAA8D6D4D84E7BE0EF5446939E4895A39045A42EF270A411423DEDD31F5B17C245A34CD1ACD27D729871FDD6265E3FA4284CD5518850
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/web-components_shopping-product-bullseye_dist_index_js.772aa6130cdc0ac51a9a.js
                                                                                                                                                                              Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_shopping-product-bullseye_dist_index_js"],{16939:function(t,e,i){"use strict";i.d(e,{Bp:function(){return u},Er:function(){return s},OM:function(){return r},Q3:function(){return $},Rb:function(){return f},V4:function(){return x},VW:function(){return k},Zd:function(){return b},a0:function(){return c},bU:function(){return g},f_:function(){return w},fk:function(){return a},hE:function(){return y},jt:function(){return h},kI:function(){return v},mh:function(){return p},or:function(){return d},un:function(){return l},xc:function(){return m},yu:function(){return n}});var o=i(71492);const r="USD",n=["","Alabama","Alaska","Arizona","Arkansas","California","Colorado","Connecticut","Delaware","District of Columbia","Florida","Georgia","Hawaii","Idaho","Illinois","Indiana","Iowa","Kansas","Kentucky","Louisiana","Maine","Maryland","Massachusetts","Michigan","Minnesota","Mississippi",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (22247)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):40067
                                                                                                                                                                              Entropy (8bit):5.648100276481272
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:IfCCQv85MN7CZV3HSn1ZF+buhYs1HH4wexSkMF034DL:IS8Q+ZV3HS1ZUbuhYslsg/
                                                                                                                                                                              MD5:0F391E1575A46344DD5320FA23EABAEA
                                                                                                                                                                              SHA1:EAEEADBFE86D2DCBA7081AB8E714D31B3E22C782
                                                                                                                                                                              SHA-256:45AA765909D61EFE0872B1D12853F8CF05899804ED79D625411A9C0255D7B1F3
                                                                                                                                                                              SHA-512:2B536385059BF2471EB57337B0E775B885FE01E6B90842D292C37A557F943A0E10795FCA4936A6EAD1EEE486B3CBA4F89F0115CA08F043AA1B29158A93ABABB8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55.a06841ac60c8d66785b2.js
                                                                                                                                                                              Preview:/*! For license information please see web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55.a06841ac60c8d66785b2.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55"],{83245:function(e){e.exports=function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,n){return t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},t(e,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catc
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):12704
                                                                                                                                                                              Entropy (8bit):4.303961851659851
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:t3c5FX0N/sNC1+1YHU/P9+o0aKe9TTrSsGHweBpmqqWJuHoCx00jTDL+w5BG5e1S:W0hsMIeSKkTTrSsGHweWqqhLDVmt
                                                                                                                                                                              MD5:56C69DD2A74C200BC577DC3D1B5E3B6B
                                                                                                                                                                              SHA1:C0F82E215CCD7916A69DABE95FA1FF32971EFACA
                                                                                                                                                                              SHA-256:7C55A8B5A9F13CE2EFA227C8CA1C942B31265280291D52C42FD051C211C7BB42
                                                                                                                                                                              SHA-512:26B57501FAC13C85D87DA550B782572DEE984B0E255E6451E968327229EF9545DB1A7E30465C427FD21E90515752CA3C0BC522F6E3655B07D9B5616A1C3EADAD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="115px" height="115px" viewBox="0 0 115 115" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 54.1 (76490) - https://sketchapp.com -->. <title>FMD-logo-SQ-Main</title>. <desc>Created with Sketch.</desc>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="header-expanded" transform="translate(-130.000000, -13.000000)">. <g id="FMD-logo-SQ-Main">. <g transform="translate(130.000000, 13.000000)">. <g id="FMD-logo-SQ-Blush">. <rect id="Rectangle" fill="#3C3130" x="4.6" y="4.6" width="105.225" height="105.225"></rect>. <path d="M115,115 L0,115 L0,0 L115,0 L115,115 Z M0.451629928,0.452588889 L0.451629928,114.547411 L114.548498,114.547411 L114.548498,0.452588889 L0.451629928,0.452588889 Z" id="Shape" fill="#3C3130"></path>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4014), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4014
                                                                                                                                                                              Entropy (8bit):5.365005633617366
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:kCjjG/0JUIWmQHVQHqQHKWQHO2Rx4k1NHnD8tnHxHKHKuHu+zPMVKTfTHQnU5SFw:kCj8iUIWmQHVQHqQHKWQHO2Rx4k1VDug
                                                                                                                                                                              MD5:FEE6B5A9382A381F2736840AEDB6421D
                                                                                                                                                                              SHA1:F99EAC5986A9528D6929104152D8227DFB7641B7
                                                                                                                                                                              SHA-256:16BA6369729EE904585544611C08AEFEF5AB5E52B285C75952BBC6E5A198EAC7
                                                                                                                                                                              SHA-512:3CF3DED0B7857AC2DFC49A4BF78D54998B6D8E1EE0AF527C86778C02E811E18DB0C10541FE31259F78DF279B3DDE25D00B993E178979087DD3C05E7426118AD6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/-Z6sWYapUo1pKRBBUtgifft2Qbc.js
                                                                                                                                                                              Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},VideoEvents;(function(){function lt(t){(b(),t&&!(t.length<2)&&t[1]&&v&&n)&&(w=t[1].videoType,s=t[1].videoExtraInfo,i=t[1].bindEventSupportedList?t[1].bindEventSupportedList:i,tt=t[1].skipPerVideoCI,vt())}function at(t){var i;t&&!(t.length<2)&&t[1]&&v&&n&&(nt=(i=t[1].ci)===null||i===void 0?void 0:i.noci)}function vt(){(i===null||i===void 0?void 0:i.indexOf("video"))!=-1&&(sj_evt.bind(n.EmbedPlayer_ComponentUpdate,it),sj_evt.bind(n.VideoCanvas_VideoPlaying,c),sj_evt.bind(n.VideoCanvas_VideoStopped,u),sj_evt.bi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 900x1413, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):141104
                                                                                                                                                                              Entropy (8bit):7.945924786740362
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:G1yhOKqDearGNRhgxyNFeYW3bnndjPjHyDPXSs1pHhKh:G1AxqDeaSHhgxkYn3bndTjeFBKh
                                                                                                                                                                              MD5:6B34FAAE85A1AD7CBF72C5A712685767
                                                                                                                                                                              SHA1:FFBC96E31DD4F46C229524CC963B55791268B75E
                                                                                                                                                                              SHA-256:A4680A249566D332ACDCD7044311D563CD929F5A72D5588BE8F3FBBE9281946B
                                                                                                                                                                              SHA-512:B3EA70B37057FFE68464FD7613AE3AC96DD059FEB81063764D8779EF1E0BCEB0B4292C9A274B3AD3C7155A9C0851DFA7566C48A0D58B22645285BADE1693E5EF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C..............................................!........."$".$.......C......................................................................9............?....(.i=.{P;..)@...){P(.c.b..v.....R..sI...h.1..u.....P.=.h.G...J\P)h...Q@..K..R.....Gj1..(....^. .R.J.6..{R.AJ(.F..K.R..Q.@...AK.`(.t..=...J:Rb.t...-..{t..P:...h....P
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (571), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):571
                                                                                                                                                                              Entropy (8bit):5.270488679991375
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:NIdI/z0sbzLvByvCyNTwO449NRsOd/DTNU4KxOsyhxXZymHKdTITkIeGE+IahM:cI/z1DBmCGFly14byMLM
                                                                                                                                                                              MD5:1DB5473C2BFFE85C98F9A3F692C6B082
                                                                                                                                                                              SHA1:D5793DCC912927C670380BDC8D65C4980D8FB478
                                                                                                                                                                              SHA-256:2898DF3498AB696D144A60ACBAD462A4C286A5E615AFDED2448F55CEE482F4AE
                                                                                                                                                                              SHA-512:A80C4873F73F406D6422169FBB078AC3F63A04D1C2B536CBF0FAEEB19A1B9FF1CCAAC6EFE7E8D35EE91B783CD36AD27B202EB1DB9B16DB318981F6ED56554FB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/1Xk9zJEpJ8ZwOAvcjWXEmA2PtHg.js
                                                                                                                                                                              Preview:var ExtraClickableSpaceOnTitle;(function(n){function u(n,u,f){var e=function(){var o,s,e;if(t=n,i=u,r=f,o=_d.querySelectorAll(".b_ad .sb_adTA > h2"),o!=null&&o[0]!=null)for(s=0;s<o.length;s++)(e=o[s],e!=null)&&(i!=0&&(e.style.marginRight="-"+i+"px",e.style.paddingRight=i+"px"),t!=0&&(e.style.marginLeft="-"+t+"px",e.style.paddingLeft=t+"px"),r!=0&&(e.style.marginTop="-"+r+"px",e.style.paddingTop=r+"px"))};sj_evt.bind("onPP",e,!0,2e3)}var t=0,i=0,r=0;n.init=u;sj_evt.fire("ExtraClickableSpaceOnTitle.init")})(ExtraClickableSpaceOnTitle||(ExtraClickableSpaceOnTitle={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1228), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1228
                                                                                                                                                                              Entropy (8bit):5.021257455081656
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:6Vj1V5FrGj6BBE2eyo6maDU6CWi4dDRRE0Slc7qHy5++vY:8v5TBiF6U6C+DLSiL+P
                                                                                                                                                                              MD5:04E46D18C015E7C22CB2E4B43DCEFD05
                                                                                                                                                                              SHA1:212F9F2089A5F85033160582DCCB1B41A7E4CD15
                                                                                                                                                                              SHA-256:A8172A1CD35702E0679AA2FC817640738B09D8C2A1BACF4A132E68D314407744
                                                                                                                                                                              SHA-512:E3FD5F578CD864C0B1905C3342C3539CC98D78DE8A4734EB2629558ECA566F464890425250610DE11CB9950C481DDB5C3ABF6557E189D7153461F43FE62D34AD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var Feedback;(function(n){var t;(function(){"use strict";function u(t,i){var u=t.getAttribute("id"),f;u||(u="genId"+n.length,t.setAttribute("id",u));f=new r(u,i,t.getAttribute(i));n.push(f)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,f){for(var e,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(e=s[o],f&&e.id&&f[e.id])||(u(e,n),i(e,n,t))}function f(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function e(){var i="tabindex",r="-1",n=f("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function o(){for(var r,t=0;t<n.length;t++)r=_d.getElementById(n[t].id),r&&i(r,n[t].attributeName,n[t].originalAttributeValue);n.length=0}function s(){typeof sj_evt!="undefined"&&(sj_evt.bind("onFeedbackStarting",function(){e()}),sj_evt.b
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3118
                                                                                                                                                                              Entropy (8bit):7.802869123299329
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8dDYaZ7d4+ZCihVF/AGiSbBPpVwGoLMizJ3653n2ErRnZGP73te9GMH/p7gZ:/8d8aNW+Dh0gFoLMAstTRZohe9GMfg
                                                                                                                                                                              MD5:725A453831D39B1A26BCB71ED296880D
                                                                                                                                                                              SHA1:4C7745E5DE892E5BDB818EA4B0D409AED8609EBB
                                                                                                                                                                              SHA-256:458B710DC417E3FEB0C31E07824A0BF770E6B9FA7D3F216DD3F37FD338C50158
                                                                                                                                                                              SHA-512:6DF8B94B3EC90F2C4A1B9F4E35DDC3C429F5E905688837DD1F38897EA8BF3AAB5941ED574069BB280A0F5F57FDBEB4DEB9D3BB4C8B1AEC1F7B97E198CD34D341
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPN.RTNews_ysJkVLo1qX8DauHpJ29CJA&w=128&h=64&c=7&rs=2&qlt=80&o=6&pid=PopNow
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."................................................n.iD.W]......{....)...T|...)j.KufY.k...`....?l.z5W9....X~m..:Ca.+[*..F...m.o.hG..F.h.|...;.:+....b.....`...Y[.N..........................................X.4r..L..b..~.NwY5...Ftj.....\.|rW./}.[0-.G...&.............................!..1#3Q...........n...m..}=..A.P'...1....>...o7t.cA.....o.-.......I{.h.)y..41.kU...JR..W.+.1..).....i..1.~...ok+X.sS.&.../'...-..V..z..i..V...*..b[e...WP....xOa..."...9...........Q...4).y.w9.X..t.GYq..)....|V...?...klI..S.w.....|/..(.Q.9.0...#ai.Op.i..o.;...~.3X.1r.5L...L.l._...QDd.(.. ...'.:z..f.....f......r......=.O1AlD...F...B..<r.ma..@.R.a..R....Th.G...Z.Z...s...x3."k...K4S....z....+.Pf..+#..^.tu....Y......0-.vt....V.m...i#..s...a...6..l.zy"..&..h.n<cV-1.7......o.Q..K*...=....,c......8......':...k@...`...K...._.../.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):19020
                                                                                                                                                                              Entropy (8bit):7.951678260792082
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eVLuF/XZDPTdvwhwTHAMK1hLHpJbQFkv+hw/RTfkL6p6bJ7QhqNLb1T:eVIJD7dvwQgMK1hDWe/9fqbJMsbZ
                                                                                                                                                                              MD5:D5BFAC653082EDBE819500AF60EA8916
                                                                                                                                                                              SHA1:81FE7FCC1FECE769B7CC1874BA8ADED555FDB615
                                                                                                                                                                              SHA-256:34AFF19410096A7AF19493AEE0B4813B27CFD5EE9524F90CADD75D8EAF0672D6
                                                                                                                                                                              SHA-512:83BD9862E46EDAC16230F743EE7812084AF20EEE78C918029976C29A632734F6E21321DA59AFFC639433116B238743ACAE3C3194FEE3FF811B29DD175EC00629
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.2c634e42cb1f23b8ef4b872e4cbd9b2b&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R.......LS.;.9~.<u.l.R.u/zZ..9...v(^...&.lj.v)hc.s.d..R..>......B....K..s....dU.]."..c.^G..^0.......l.&.yIm..H..}....+6.ENQT......c.3.6.rp..I/...v_u..">d!.m.....Z..Tw0...ueR.5...jw.4...+g,.&b?.L.5....H.i.....d*O.W./.W/....?......{.m?....[(+.............x?.. ....!...h.U.1.....N+{Q...s.Oa...\.*...<...9.\....I.W.%....w....#.*k......u......`.....{.+.v..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (883), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):883
                                                                                                                                                                              Entropy (8bit):5.1977042667779445
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:Hl7/nJ4aZUv+MW/sRdrwq50n+pM12vA4W3Idc4Wn:d/Caq+M93H5kOS3Idmn
                                                                                                                                                                              MD5:FD88C51EDB7FCFE4F8D0AA2763CEBE4A
                                                                                                                                                                              SHA1:18891AF14C4C483BAA6CB35C985C6DEBAB2D9C8A
                                                                                                                                                                              SHA-256:51F58A23F7723B6CBD51B994CB784FBC2A4AB58442ADAEDA6C778F648073B699
                                                                                                                                                                              SHA-512:FFE417FA00113273FE7AC1B1BD83C98A3A9DC12D41C77B60C52CC5FFD461D9CA2020C2444AC43771D737C70C58ECA40786A5C5762B60F30DA523F709684510DF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/GIka8UxMSDuqbLNcmFxt66stnIo.js
                                                                                                                                                                              Preview:var HeaderPlusAlgo_Selector;(function(n){function e(n){for(var u,l,h,e=[],c=t(sj_b.querySelectorAll(f+(n?", :focus":""))),s=0;s<c.length;s++)u=c[s],u.className.indexOf("b_ans")!=-1||u.id=="b_pole"?(l=t(u.querySelectorAll(r)),l.length==0&&(h=o(u),h&&e.push(h))):i(u)||e.push(u);return e}function t(n){for(var i=[],t=0;t<n.length;t++)i.push(n[t]);return i}function i(n){if(n){var t=window.getComputedStyle(n);return t&&t.display=="none"?!0:i(n.parentElement)}return!1}function o(n){for(var r,e=t(n.querySelectorAll(u)),f=0;f<e.length;f++)if(r=e[f],!i(r)&&r.tabIndex!=-1)return r;return null}var r="#b_results h2 a,#b_results h3 a,#b_results h4 a",u="input, select, textarea,a[href],*[tabindex = '0']",f=r+",#b_results .b_ans,#b_content #b_pole";n.getSelectableElements=e})(HeaderPlusAlgo_Selector||(HeaderPlusAlgo_Selector={}));NavSelector=HeaderPlusAlgo_Selector.getSelectableElements
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20497
                                                                                                                                                                              Entropy (8bit):7.963749349372758
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eVdrYbbZ5bEPpNk13fXWgqcY8hynHPHkPp2KnxUVuBvcJu7sla:eHQXbEcN/Nq38hs/k8mlBvcu7wa
                                                                                                                                                                              MD5:8E3E4D9B383CF73D4F2701E08554001A
                                                                                                                                                                              SHA1:A86DA09A11A25ADF372D03339801B2532989763A
                                                                                                                                                                              SHA-256:9047C7C079E81C4F96E609BF6B333725DCD49E11815ACBC5639D9D27CE89EDA6
                                                                                                                                                                              SHA-512:DE11408DA60A6093E507D10982A47CB09D836E9A045B4AF3D3FB656FC74458CBFFD9E5C8FFA8A4034DE8474971FA8FA44D447A71205BF32FF3A0BE7FF35534F2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.3090ecb604838f0bc999ebda6653e5db&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......O..I....I.../.J...FE.$7+U....[.F....q......1.c.E7....J..*.... d];7(.5..].....a....Kr.....a..?Z...s6z...N...[.4[.......$.....U9RkA..V.FF....\...7.U....i.M7...kK..2.W.....H..T........U[...Td.b..n.y.U....V..Z.E*.w.*[.#....oz....K< ....p....r.....sV,.Y.3..j.7.+......(..I.DN..X....SZ.#....._9vP....@.=*.....Z.r$..p..]..+...#..=........j..w(L.$!GZj...m
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 900x1584, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):128508
                                                                                                                                                                              Entropy (8bit):7.948900930337929
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:n2n2o8bSaTl71xIqDgxzzc+8GdW28c4z9Mq6yW58IP8pO+:nuYPxICCzqGdT8c4ZMq6yCMb
                                                                                                                                                                              MD5:23C515BA8C7443FDCAF977A0BD324EFC
                                                                                                                                                                              SHA1:0496EDE33178AE8136A4E018F3AAF0E8A695D8A2
                                                                                                                                                                              SHA-256:889F12E4A9B030E31774A7368C4FD731CBAB78DD553411F0336D3EA2FF687BC5
                                                                                                                                                                              SHA-512:CE319C0339392EC340FCDFEED456E1CDEF024D0ADFCF602CF22A01794B1D887E5C3BCD77E4EDE876908D004ED6CEE5C816970384D6EB0ED67E0C4DD74F4E4547
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.........................................0.......8Photoshop 3.0.8BIM........8BIM.%..................B~......0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C..............................................!........."$".$.......C......................................................................9............?...R......=....(.P.....@..is. .....R...@..)i.8p(..P.P...ii.(..B..P(...@.G.(...B.ih.W.H3.Q@...{...p.-79.Z.("..&.p.@..R.E..(...R..%-...;. .S......I.R.@..QK@....)E..)E.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17298
                                                                                                                                                                              Entropy (8bit):7.960488996794267
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eTyDBqJMyrqUcZ7hPSk9DxyLn3uKuXYrGQdpHUzKiuJpraIprxOd7mIbDoj+10sk:eTyFsZOUqSkxxkeKuIXp4ruSU5UDojUQ
                                                                                                                                                                              MD5:1AEF4D7B78F0E38BB76F368A87C0DE03
                                                                                                                                                                              SHA1:F72A00DA5A45660374501076FD6EB7C8F7B9CE33
                                                                                                                                                                              SHA-256:18731AC080288CCD0A82A6E47C2BC438FBD040747969A359A2CBED96419CFA18
                                                                                                                                                                              SHA-512:DE5A7DB84601650A6EB73A95963F0A955DD74B3D76BEF394D714D54B1C191C837AC51426F1151F45B92478A62F031E613DE46ED8D1F12C8C54E1017B9ED1FF81
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ME..Z....4k.....D.i..]..|HU.{.^.JwG.N...Vo.j...}......7....kt..dW...;...-.N:..."#.$.85..3.ky...=...o/<.N+..!K.6h.eYq...+6..;.Z.....1.A...K...aS..s.d..x...=.T!.E>.I.+..!$...+.?.W.w.4..G........?.....t....?.o...I.A..J....kZ1...V.).._.T..Z4.\...+..<Q6.1H.D..t.sld.|...I h.E...f..W..."._B..i.f.<0*.....Ug..{n"....x.Mpvr%..v...{...y#m...zg.^.l..m%c...J..c.k...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3084
                                                                                                                                                                              Entropy (8bit):7.846757159866385
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8/bxnuERAcs7sm3k/K9hLdiV85ayAbNZ8zsXYTePxwcMoGns2W37yL3dAB:8zgERs7D38y8eFzQYqPxaZnRKyL+B
                                                                                                                                                                              MD5:7D2E801904416B4B966E7D1526440029
                                                                                                                                                                              SHA1:F3F881C2C5E55F712E1A9FA6658C5B564644D361
                                                                                                                                                                              SHA-256:014B282FE7D8B395B739E53A0A3242E1E36C41043FB3DE1002380BB22D95CFC7
                                                                                                                                                                              SHA-512:41F2A5CD5E22355ED547777BD457EA4F26B1A64382694FB4F4089B9C812E4AE10C9691DA647375EDDE73EB055CC975F4526A0B333F43527CF04B376A52494A51
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_c-c84ZIuIyPpMsaRGxBpkw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..N.i..]....Z....jd..1.Qi..EJ.1V..@..8......Tu.F{y...-..2.DbDp.M...:..N.A.h.e..5...YKu>.2..f.I.`.z......}.9..S...1.B.U.mz.ME.m"E....c.....[..c.F.vV.F..L.q.J....9.......*[{.h.6..F....n..~..NJq.:...dy|....i.;.@.mxY.q..~d=.8.5...v...h.O..=....{.=.....{.{..HY.q.|..G#.O.KO.[.,>Z_..iJ.....'....t1-..l+a.::.@.4..C...=E0S.&.|..>..G.*K.....T.CN#4.i.a..<.7m.`".VQj$.j5.(..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3753), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3753
                                                                                                                                                                              Entropy (8bit):5.240291663755295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:iPp5vrYLhlz3oof/oTkhcSBYJ+8TMt/RXQEHNsxQbqMEoFgufllytl7gbN:Iv0LhJ3NSIBj8T4RXQweUtPl0t2
                                                                                                                                                                              MD5:33B045298A27D897A2F92F9D04F84BA2
                                                                                                                                                                              SHA1:EE1E865E4502233D02687DD8A40C8F4B210127A0
                                                                                                                                                                              SHA-256:E704AAFA36EAE8E890BF70737366CCBC52F1A9DFC361A9AC47B094FD70F0A887
                                                                                                                                                                              SHA-512:D84743EBB50CC8A83F927697992BAF428CC7F4322A70F407E759B296165FCD9672307D2A70876D61829E615B517DD26CE7673F28D832668970F9FA4F7786F602
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var MobileIcon;(function(){function ti(){var t,i;ut()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),r("overlap")):((i=n===null||n===void 0?void 0:n.classList)===null||i===void 0?void 0:i.remove("b_hide"),Log.Log(g,nt,"resize"))}function ut(){return(it===null||it===void 0?void 0:it.offsetWidth)-((s===null||s===void 0?void 0:s.offsetWidth)+(tt===null||tt===void 0?void 0:tt.offsetWidth)+kt)<dt}function u(t){var i=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(i===null||i===void 0?void 0:i.contains(t===null||t===void 0?void 0:t.target))||r("ClickPage")}function at(n){n.key==="Escape"&&r("EscapeKeydown")}function vt(i){Log.Log(ft,nt,i);ii();n===null||n===void 0?void 0:n.classList.add("active");c=!0;ri();t&&t.focus()}function yt(){if(sj_gx){var n=sj_gx();n.onreadystatechange=function(){n.readyState==4&&n.status==200&&(ht=!0,sj_appHTML(s,n.responseText),sb_st(function(){vt("ClickMobileIcon")},250))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1101
                                                                                                                                                                              Entropy (8bit):4.829151166001716
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                              MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                              SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                              SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                              SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):354686
                                                                                                                                                                              Entropy (8bit):5.937026116400831
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:EF31UyTZjZ2rRheDDL9xNwXU6h5gXFsWBFjlXtL8DLgJmVY2lFO5y/GB/bCdfpgH:EF31/TZV2feDPlwk0gXFjRdQD8g3BpqH
                                                                                                                                                                              MD5:687AEF608611F2367E576CE8B907318F
                                                                                                                                                                              SHA1:8001DE00D57DE6F1342E375243A06E5DC69E2C7B
                                                                                                                                                                              SHA-256:94F16CA755A18E2B744C806132DF28D49C443137E175B9CC1F951C19A9527B3C
                                                                                                                                                                              SHA-512:3A2ED00F29A3EEC7327DB0F4C6344F62F6CB5328E3DF1FD46A548C356611394E410D32D47D6CE5AC5FAFE055A47CBB01BC56731CDDBB133A64AD0318F095469C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/gAHeANV95vE0LjdSQ6BuXcaeLHs.js
                                                                                                                                                                              Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15611
                                                                                                                                                                              Entropy (8bit):7.961328453922619
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NKlfOg7fVhafARfM7Pzwk4HKaPMTZ170U9dsUJLU+GvZMzxYL:ElfOg7ffafGfRHHuYWFUHvWzx+
                                                                                                                                                                              MD5:E0A7221D85C39DB46D8FC6468D3EE0EB
                                                                                                                                                                              SHA1:F0BF0A087DB37A4E9334B7F1F910A6D0B70DF371
                                                                                                                                                                              SHA-256:51857812A7FDE496F3535161BFAFEEB026A25E30DE44DEA4E1C3EBD74639442B
                                                                                                                                                                              SHA-512:5EC8AE4ED420C7F86B404A1BE6524B50306F1E5DFF6BEAD7336498B6CB00A437D673A02F4349CB574AB4C692F26F5425AD1439126EE0115C826BEA478499DFC6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.ILUmJV5S38hKvA474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........,.."........................................L........................!..1A"Qaq...#2B..R......3br...$CUs.....%45Sc...Dt................................(.......................!.1A."2...BQa.R............?...)J.JR.R....(.)J.JR.R....(.)J.JR.W...8..=.{T|N.....p.".n.........~.e..O.<...i...m.s.rt...-.3.2...9?.psqP."8S.#..0.m.....-`..).h...FWR.F3.........?.gy\....B...H.U,.{0&.P.u....6.j...M.d..U......r..A1G_..\x1.s..6.6.?H.e.`.....^.....}.1x.{......g...`.D\.\.#U..j..+..,....2.E.%HM9.I.pz.==F....D.....ZWa.....]..d..<.M.)..2.9/...$.n...{=W...9GI...x....... .....cZo..P:......]v.... ..X...#..+...r.^.0...._.1$..Nz.U}..f.....L.3...+.......x.;o.V....Kf:.b.....|..U.-.d.O.]Ow...H...z.!...>........9....s..n"..`.aVu...T..$.9._.e...k.....5.p..{..0UCs...j..b.(..X...F{t.{.o..<.P.X..?5.v..Q.....1.X..E.<L......9.A.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):726
                                                                                                                                                                              Entropy (8bit):4.636787858533541
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                              MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                              SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                              SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                              SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (501), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):501
                                                                                                                                                                              Entropy (8bit):5.204058075572266
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:0LL8S/hEWJbbhZegWgJhA/cDtCReaJ1cTwHdja7rCutn:0LL8S/hEW9bnegtM/cYReavcMGrn
                                                                                                                                                                              MD5:120E2C5BDD50A129799A547404F16B6F
                                                                                                                                                                              SHA1:670D430AD4DAB7A3C0726805AB7F95BDBED391CF
                                                                                                                                                                              SHA-256:F0FF76FAC3EC8E896630AD110ECB7130E0F057857189AF0BCAB011AC10451902
                                                                                                                                                                              SHA-512:2379FD42721A28CDE0DDC1508484CED4661EC7CFFBDC96B73130BF3318FF03E66EFF853F55E32A69914087399D1536155E7B04AA4BCF194235C183B44C40DEF9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var FdVdoHvrHndlr;(function(){function i(){sj_evt.unbind(t,r)}function e(){sj_evt.bind(t,r,!0);sj_be(_w,u,i);sj_evt.bind(f,i)}function r(t){if(t&&t[1]&&t[1][3]&&t[1][3]instanceof HTMLElement){var i=t[1][3];i=o(i);i&&n.processRequest("Preview5s",n.processElement(i))}}function o(n){for(var t=n;t&&!t.classList.contains(FeedConstants.ImageItemWrapperClass);)t=t.parentElement;return t||null}var n=ImageFeedUtils,t="Vi.Hover.5Sec",u="beforeunload",f="ajax.unload";e()})(FdVdoHvrHndlr||(FdVdoHvrHndlr={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8507
                                                                                                                                                                              Entropy (8bit):7.932352413792531
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pGiF3s0IMCnXR+28/2pS7IBOlAt/AKI0OnBujy0HOj:pGiMTnXR+2LcIV/70Buj+
                                                                                                                                                                              MD5:07CAF99CE9DAACDD8311B08C2E3CFBF8
                                                                                                                                                                              SHA1:91A656F6565B5A1754E177F4A8A9C65B3C5D37AC
                                                                                                                                                                              SHA-256:CE18B5F54B893A24CB9EE442AE6032E2392F1EF2B8D8605FC5B84671B8D01AD2
                                                                                                                                                                              SHA-512:E8AD71AEF20D49AABD3CEE6C59EA14056CD6D867755AEBEAE8DF8FF7133AA2FCDE64D48DA1A5B9E9BFAF35A5A7A9B27D1E3B8CF50B727DAD9C25BE12C0D47C92
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..$...=A.ozL...7.'..X..(...g.....4.+.y4.....Z.x..2;.r+GA..........-[..6....U..O...<..c..+ma.m..U.....~...\..u.%9..HF...w.~..).HR..Q.+..3..]..RkcA...W..?.<m.f....r..+..._.xmRk[.uv.z...$..?.E........_..^&F2q.P..i...+_..z.=..K;a..._....?..:..I..o.-.H...T.u...(..];tHo>c...5...o..r.G.0.e.....o.......z.k.~)~...u.....6.b........X.m c.0 .Q.>....../g
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):537239
                                                                                                                                                                              Entropy (8bit):7.992829326838273
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:0/h3Ac1gp3gzz9cqE92mzGg352feVPXMLM8LWKoDGHJg84C4XQg:053AYgp3gzkpyMCeVfMLMLKPz4FL
                                                                                                                                                                              MD5:97173C8AC61CE5B9C479EA01B9756511
                                                                                                                                                                              SHA1:FFE767DF2455AE55825EF6D3DF93448D8DF3D4AF
                                                                                                                                                                              SHA-256:234152FAB50B85EDDE92CCBD14DF825981C69342BA2DB4E0D0E7863BA5F63B99
                                                                                                                                                                              SHA-512:CB81412B8BE9917396C05EACCD1C7F21039CEACA0C1246309693FD8521D84DD905AB39727EC378EA8A32AC8EF249DCFAACE904D31CD0E4D717CE316646C314C5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.;....0I9NkFoFEd8... ......0...H.X...`...j...........p.. ..A......|.5.|.>cs..4....Y*.;..|.....b..n.._......+...:...X...*...@....'SE^..=8...M.K.(67}5C......f...[8..9.*...)...A$.....>h.|.7sJ..B..+....r"K...*.NA^.........7,...[.V..+=j|OQ..%.....?X.....Q.;....@...A@.}_.>6.!...L.8.:.......9.. .BY.t...w.XD7...?...R......F~..*.......O.4.......6.8.. e..4.....7...g.5.?......Y&...A.n.....d.V..i.j7A.........H.>.L..8....I...,..OAE.D.(J..)1e...E.2.z..c..1K..v.k.<....Aj......I.."..g.![...7.....`A.?.... |...s....h+._....feB...u.c........:.e.....dg.G..]..HE.P...c}....gd...@q#.......(.+2.s./...:...).../pud6.]@Yd..I8.a...........M.....$....a..:...a.W..S..3.[....r.B. ......C@..{.wG9.^......x4x.K'.#Un.;!R~...V'...Y.w.....a[ynC..}w..;p.3.N."O......'+.z.Z...M.#.& ..a.GNE..6w.YI..v"l..e.C~.....c.....Kj...h.tDDHCP.A7........l...^q....X..)....n..]....i...?5.=x.6....."...N%.;.+Gb. ....>'..E!.}?a0Y..../..$...<.......|....9......VW.Y.....sp/M..J....iY.....c.[
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                              Entropy (8bit):4.7570168018892645
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qkAGwEiDvM0KsVHnJ8f/3lVHnLw+rE2XbQMFYwKZsj/wqan:zEqsVHJM3lVHFrE28M+bZu/k
                                                                                                                                                                              MD5:B19AC21DFDC03A156AE40E0D3359796F
                                                                                                                                                                              SHA1:14B422A6A0B3023E64DD9F90109D8E0214B9A6B7
                                                                                                                                                                              SHA-256:830E0BE70C2F2DD3876BF80598A4D1753589EA24F4A09AAD4277935BA83FD3DF
                                                                                                                                                                              SHA-512:2C3519C0F8930C71FA032D77381A8D66A4AE07DD4FFBB762D59D98FC4E0D8664DC3D5910449A35A7D7D3089C262A5D89BDB2FE4EF5383A880848EBE466ADBC72
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var DeviceDetectionHelper;(function(n){function r(){return window.screen.width>=t&&window.screen.width<i}var t=600,i=1024;n.hasTabletScreenSize=r})(DeviceDetectionHelper||(DeviceDetectionHelper={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7560
                                                                                                                                                                              Entropy (8bit):7.92497846926865
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pJ8IZwLmliWIuUviSM1+R5mlcpZRq6mGahADYjRRcDu4:pyIZwbduUvRRbZRqA2njRy3
                                                                                                                                                                              MD5:23608D79C1D82F098B2CE2EBC975CE38
                                                                                                                                                                              SHA1:861FD58644DCD5460BE0E110C1286B52BC5E6C47
                                                                                                                                                                              SHA-256:5C91A1B20A551B99439893F1562B0CF300796E9BF5DF89CE52B6BBA8DBCE23FD
                                                                                                                                                                              SHA-512:A9B5E2107854575358AAE661A3C68A661F33AC71B3B3DBEBBA0242C3F552EF00C7B11B470205EDAC7FE07AC4BBEB4D9D7D4030546B78659EC2F91787F72B82FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...|.i......H...os.IT*.9./.{...d...1G.+........1...{`..}..l..>X........_n;.z...]..F.V.d...2...T..H...9(.V.biP.*.e....z$....%...=.e.Af....s.O.......k._....I.M0# .. ...#.b..>.xy..w.=Y..0g.<[.w..s...a1.......-+z...<j..4a*../6...GN..#...C...<.....(.}.V...f.I..-.j:.....$8.RF~N....V.?.....Q>xJ..ek.j}g....tk<...}./6.[...+...G.)._.k...].T.....8?..........n.F.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 43 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                              Entropy (8bit):6.786348930611281
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhPZmK/Q3STh+UsHtr/FmxirVodiKU7qYRo5KqHqFAyn5jVp:6v/7AK/eOUCxirPJqYq5ahP
                                                                                                                                                                              MD5:3A4BCAA6A8BFEB5B64CA1EB05B4E5B7A
                                                                                                                                                                              SHA1:C9BEF9FE2365198143FF80D09322461029BCDF5A
                                                                                                                                                                              SHA-256:4176D22ED1673481D822DD7F6EA3788CD747B2ED0954625FF764FF91EC8397C6
                                                                                                                                                                              SHA-512:1ECCA186C0124A4CAB56C0FFFE8773717572DC613EC143EB5D0FD5119E799903284C8270F59EB57C206587263B8476824AAA51596C6F45EB7FE492873882ECE4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...+.........0.......IDATx...Q.. ..PMzV8.\V...t.....?.t^HT:.).\...H..o.]...^.'..<...<.H.G.V.E.8......1....1.}..(x...Q........=..x...z..h.....+p...{.*v..BW`.......P....:3..}q..(r..).0..J..{..K,.._A1.{.l7.....h;-....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):62
                                                                                                                                                                              Entropy (8bit):4.33583023897337
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YAPuhJPxKbG5wKt+KzYV:YAGqG5R1zy
                                                                                                                                                                              MD5:BD588DFAA1F085A4B831CE5A72462BB4
                                                                                                                                                                              SHA1:5561068FBB2C4A546DA16EAF775560B7F1E0AA07
                                                                                                                                                                              SHA-256:B32B70BC4ABC000186436A3D3CC8CB614EAF7A3130552392A1079DC1DE9E69E0
                                                                                                                                                                              SHA-512:279343DDEDEB14F9E445B4519E6E78CF2E5F7EEBA94214066B18B822BB782AD4C4E3D83995450DBE56CE3B41E56DD09B32C23C567624257CF012B106DAAF87F3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"ToastWC","configs":[{"src":"config.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (582), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):582
                                                                                                                                                                              Entropy (8bit):5.088254097931493
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:KJa/PHId5fPNKJSxiNjsD6rCRpmLYmLhA/L4pFtX0GHz7/3:KJan0HNbxAk6rCRp8PW/kPd0Gv
                                                                                                                                                                              MD5:AEC75896DF93C4F732015E770F2429DA
                                                                                                                                                                              SHA1:29DE4BCDC69D2BCE95032C9E4C67C794E5230187
                                                                                                                                                                              SHA-256:E358F2540974BE8C4D391B856FE5F1E218F5DED3072A89F073C0DB85CD5B0EA5
                                                                                                                                                                              SHA-512:288A9F03B685E69F17DC00492445B973E12016F7E3787DE0F716A7AD16E9D82589752282B34513FB90FDB50AAA2ACE38AFA4EA246C3A905A047EFBDA669E888E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var LikeUnlikeReactionFeedback;(function(){function f(r){if(r&&r[1]){var u=r[1];u.bind(n,i(n),!0);u.bind(t,i(t),!0)}}function e(){var n,t=(n=_ge("fdc"))===null||n===void 0?void 0:n.dataset.lkdicn,i;t.length>0&&((new Image).src=t,i=_d.styleSheets[0],i.insertRule(".infact span.Unlike {content: url('".concat(t,"');}")))}var r=ImageFeedUtils.processRequest,u=ImageFeedUtils.processElement,n="Like",t="Unlike",i=function(n){return function(t){r(n,u(t),t)}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",f,!0);e()};o()})(LikeUnlikeReactionFeedback||(LikeUnlikeReactionFeedback={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2996), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2996
                                                                                                                                                                              Entropy (8bit):5.366105471104399
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:J48ZVpZepsJrkTScZV7pw2B7waeaTo8Xvet0cnYBLm7QA03RzsGXFLChF8YiS5xJ:JQcrkTDZV7e2maeaTowrBLm0A03RQqst
                                                                                                                                                                              MD5:A4A2895E7FBFE6377307B4C2AAB9E525
                                                                                                                                                                              SHA1:399FCAD73E013BAB2867567B731B0E0EAA278A49
                                                                                                                                                                              SHA-256:2F754393D443981912BDD0E557B8CF9724B956E552C50BFD75044848AC347AA5
                                                                                                                                                                              SHA-512:0FBC750A57C1A05577017FFA77FE03881FC12D7DB641F14BCDAA3EFF4FD38880D3147B6BC666E27A63A1FE3D37679CD0DE060C05B8E8E76DD36FC23296FF45B3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/OZ_K1z4BO6soZ1Z7cxsODqonikk.js
                                                                                                                                                                              Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (61344)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):146360
                                                                                                                                                                              Entropy (8bit):5.421607103605024
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:TkdBSqZtlErb+UZ9C1iFZ8q1xfMifJN5sDU9W56DzoDr49wzhWNhvWixLJc:Tk3ZtCZ96gZ8qQ+5sw5Dzw49kkdVG
                                                                                                                                                                              MD5:31603D5092038CF17F762DA5592EF16C
                                                                                                                                                                              SHA1:7189F546686ADAC9E7F0DACF8ADCDE38015828D9
                                                                                                                                                                              SHA-256:BF8E599A06B7B5DE9785587369813106DDD02548A39D1404772B1BEC20C0B231
                                                                                                                                                                              SHA-512:762D19193082EF94443EB5384FC2EE712CDA3E855B4DED9A3851977554ACA03F4B8F2AD6D222B38C1FBC23CF789CC277F3B399C38F8F1D0EE842BDE3B360220F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card.6ac4e709192303e7b3d0.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card"],{34775:function(t,e,a){a.d(e,{xg:function(){return Mt},Ab:function(){return Tt},zo:function(){return It},pD:function(){return kt},ZE:function(){return St},XF:function(){return $t},E2:function(){return Lt},sI:function(){return Ct}});var n=a(19842),i=a(33379),r=a(82453),o=a(18461),s=a(88195),c=a(65135),l=a(38156),d=a(90017),u=a(61964),p=a(93311);const h=new(a(56474).v)("LocationState");var m,g;!function(t){t[t.LocationEditor=1]="LocationEditor",t[t.WelcomeGreeting=2]="WelcomeGreeting",t[t.Feed=3]="Feed"}(m||(m={})),function(t){t[t.Location=1]="Location"}(g||(g={}));var y=a(44123),v=a(30391),w=a(97533),f=a(92157),b=a(68742),x=a(93002),D=a(78168);const C="dailyforecast",L="weathercard_followedLocation",T="wathercard_detectedLocation",k="weathercard_addLocation",$="weathercard_removeLocation",S="weathercard_customization",I="weathercard_customization_reportissue"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4547
                                                                                                                                                                              Entropy (8bit):7.735536921390623
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                              MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                              SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                              SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                              SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 677x448, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):51399
                                                                                                                                                                              Entropy (8bit):7.977487780099528
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:f4jRJfCOjBndibOQZZJLbuh9L5J+/1VPt9u7d:fANdnkWNoNf9ud
                                                                                                                                                                              MD5:2665CD813006E24A2A6AE8C2F712CD54
                                                                                                                                                                              SHA1:DA891A3FFD405924B416C0BADDAA8BA120F87FB8
                                                                                                                                                                              SHA-256:7B648A032B5291681B1C74BF00403374E6954F08EF8E1E691C5D26BCD950DC3E
                                                                                                                                                                              SHA-512:8450559761A9B02A65A948C53088A4599558B14058FBDA2E832E72E265DA5804090AEC0130E12D16FEF22392BE6B803A5C1C94ABCF917B045855704F06D0F091
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E100C255488511E59A77F447AF769833" xmpMM:InstanceID="xmp.iid:E100C254488511E59A77F447AF769833" xmp:CreatorTool="Adobe Photoshop CS6 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F2438BBAED6C11E4A79288D42F0BE803" stRef:documentID="xmp.did:F2438BBBED6C11E4A79288D42F0BE803"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):425
                                                                                                                                                                              Entropy (8bit):4.963129739598361
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                              MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                              SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                              SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                              SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 30x30, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):995
                                                                                                                                                                              Entropy (8bit):7.200709588310866
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:dKbGMiazWo0XxDuLHeOWXG4OZ7DAJuLHenX31azf6p11dci:cZvuERAbIyp11ei
                                                                                                                                                                              MD5:DFA96A5DB8766CE8EF9963ADC796F098
                                                                                                                                                                              SHA1:015C7FAA1B92D1CCC97EC7CA62955B8946941B51
                                                                                                                                                                              SHA-256:06941EC3DA99EE35ADF319B8F9890A8B7CB35AED4EAB7EF99C813A84CF3C29A4
                                                                                                                                                                              SHA-512:705E7E1EF554D52BEDFF6C8DD992E95CF88E7C627EF6C4E64F154CC3AF6C5505B259B4A812CF2184469A7C0F7BD37F6A61B0AD21E4E8D6F2697D885089EFA0F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......._.<u.]sK..4..-.....-[%. ...C...I....][A&.q..p.$e..T.......$.J.....).e8.4...M4.....8s)%...~q..5..Z+...O..f...C..[b..p.-.....;....>,.6..B4.Jh.$f.8.2.d.(.1..l......26<-.....h.F...a....T. .~g=...t=.X.riVn..J..AR...t......*yc.'V......k]..J.4..t.J...Kd.%.^.{h:#H.6.b].UX.UU...8..a.y......[Y4-5.V.5...$..c9f.....jQTQ..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 58 x 59, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2380
                                                                                                                                                                              Entropy (8bit):7.8705713377261945
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:3Ej+XQ1IhQwk/e6zzn+ojKMwAqnWvFnbNgYwAd33tA5N7pAqR8Izu1yBzJS:3HXu7PZzzzKMRFvdbmYwAdNgTu1mS
                                                                                                                                                                              MD5:ADAF58265B16E5DD34897EC6E40B9895
                                                                                                                                                                              SHA1:66A720BA80A217C30EC0C3BB928606E6ADF35F60
                                                                                                                                                                              SHA-256:C69C8CC7469F4ED1457531EB35FD7C616D0498A0E756AA65B907FA8459CAE00A
                                                                                                                                                                              SHA-512:27C97E2BDED1384BD30C47360F8EC11ABFAD50FBA5D563EFF355B11032084A5E7022188274F2894BE582692E52CB403AC9180CF2DD5581AFD8D711C2121293E4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/ZqcguoCiF8MOwMO7koYG5q3zX2A.png
                                                                                                                                                                              Preview:.PNG........IHDR...:...;......9i.....PLTE........................................W....)...Z..\..B..~.(j.!d.,|.....U....+}..Y..i....*v.&...K.)t.,|..U..)d.!F.<y.e.....J. ..,..+u..L.&j...."...D..D."...G..3p.3Q.f.0...S..H.+v.%k."..0..+z.0...Y.!|.#.."....."..*u..q..P..;.........................-~..Y.X........g........Ft.@j..T..O.[..^.....T..j..Q........O..L.._..O..K..V.....*x.Dp.)s.&n.$i..^..K.b..`........e.....a.....L..^..Y....Kz....+{.%..0.. ..[..U..g..R.....d..O...........E..../..M..%..0..!c..W.l................Fx.>..1..1..+..Y..........<d....L..^...g...p..y..............{........i..U..V..9..N.....H..K...B~.r..:z.x..:`.%.."..+h.".."{..I......V...................W.........(..k....v.....i..b..V..T..?m.h..!t.9j.&d..X.c..............Y..g.....b.....{..c..Q..V..{..h..;..Lx.FU....KtRNS...........!%...r:/,...lj........eA3!..........x\Z>*..................l..$Q....IDATH..e\.A.....N.....n.B.NPB...%....D....n...............7.....{.y3.[.-..C4..*.44MQ..?.E.K-.*..r.r.3/^
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (582), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):582
                                                                                                                                                                              Entropy (8bit):5.088254097931493
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:KJa/PHId5fPNKJSxiNjsD6rCRpmLYmLhA/L4pFtX0GHz7/3:KJan0HNbxAk6rCRp8PW/kPd0Gv
                                                                                                                                                                              MD5:AEC75896DF93C4F732015E770F2429DA
                                                                                                                                                                              SHA1:29DE4BCDC69D2BCE95032C9E4C67C794E5230187
                                                                                                                                                                              SHA-256:E358F2540974BE8C4D391B856FE5F1E218F5DED3072A89F073C0DB85CD5B0EA5
                                                                                                                                                                              SHA-512:288A9F03B685E69F17DC00492445B973E12016F7E3787DE0F716A7AD16E9D82589752282B34513FB90FDB50AAA2ACE38AFA4EA246C3A905A047EFBDA669E888E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/Kd5LzcadK86VAyyeTGfHlOUjAYc.js
                                                                                                                                                                              Preview:var LikeUnlikeReactionFeedback;(function(){function f(r){if(r&&r[1]){var u=r[1];u.bind(n,i(n),!0);u.bind(t,i(t),!0)}}function e(){var n,t=(n=_ge("fdc"))===null||n===void 0?void 0:n.dataset.lkdicn,i;t.length>0&&((new Image).src=t,i=_d.styleSheets[0],i.insertRule(".infact span.Unlike {content: url('".concat(t,"');}")))}var r=ImageFeedUtils.processRequest,u=ImageFeedUtils.processElement,n="Like",t="Unlike",i=function(n){return function(t){r(n,u(t),t)}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",f,!0);e()};o()})(LikeUnlikeReactionFeedback||(LikeUnlikeReactionFeedback={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):47383
                                                                                                                                                                              Entropy (8bit):5.379974914707534
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:h8sc7B8Z3e789V0y8Yf5Y8hIl6847+W84pjA48yYdAV8JAZATR8unh9X8fkVT8Sg:XeCUnW2K
                                                                                                                                                                              MD5:7AD742A2DF4F46B0D7E9093DACBB1C80
                                                                                                                                                                              SHA1:1A63885A831E9AD79C6F5A602519083EDFCEF738
                                                                                                                                                                              SHA-256:46FE537722C9EC051DDB8D217F7E8874ECE4AB87415657952A5B6930E0A17026
                                                                                                                                                                              SHA-512:16E8D19B2BDC9428FBF0020A93E505A6FD4980C4E3CC0E30381F85541409F453CC418AEC713814B2516D23A36D42EE6D02F3B24B04F9F4329E0B8381C5917A67
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/service/news/feed/segments/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=10000&cm=en-us&scn=MSNRPSAuth&user=m-16A802B67DE565921A0F114C7C136415&$select=PersonalizedZI.Microservice.ZIWorkflowWrapper&$top=19&$filter=TrendingOffersOfCategory|6497|||0817c523-b612-4162-bdaf-fe50f4738a39|https%3A%2F%2Fwww.msn.com|Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36||||~7500~&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"shoppingEntities\":[{\"id\":\"69532248752\",\"title\":\"3D Moon Lamp - Moon Light - Moon Night Light - Cordless Color Changing\",\"description\":\"\",\"dealPercentage\":\"\",\"priceDropPercentage\":\"\",\"annotation\":\"\",\"seller\":\"Fresh Frenzy\",\"ratingInfo\":{\"rating\":0.0,\"maxRating\":\"\",\"ratingLink\":\"\",\"numberOfReviews\":0},\"imageInfo\":{\"altText\":\"3D Moon Lamp - Moon Light - Moon Night Light - Cordless Color Changing\",\"clickUrl\":\"\",\"overlayTexts\":{},\"overlayImages\":{},\"sourceImageUrl\":\"https://th.bing.com/th?id=OPHS.Axi%2fk3RvzQwOCg474C474&o=5&pid=21.1\",\"imageTint\":0,\"backgroundColor\":\"\",\"fontStyle\":{},\"cssStyle\":{},\"sourceImagesUrls\":[]},\"priceInfo\":{\"originalPrice\":\"\",\"price\":\"$33.00\",\"priceCurrencySymbol\":\"$\",\"dealStartTime\":\"\",\"dealExpiryTime\":\"\"},\"productAdsScenarioType\":17,\"groupingIdType\":12,\"groupingId\":\"69532248752\",\"globalOfferId\":\"69532248752\",\"instal
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4740), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4740
                                                                                                                                                                              Entropy (8bit):5.4390082312306145
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:wIs75rCvdWCw57ngdHpdAQjrNbgOXcbYO7OUJO:lstrOC7ng+QjurbYO7OUJO
                                                                                                                                                                              MD5:8245EB1218C636E578E7CFD8A0D0F226
                                                                                                                                                                              SHA1:461DCB4DE531D6704D72D60DCF09EDC7E3F31A5A
                                                                                                                                                                              SHA-256:4E32B7571092664CA34C335B205F992AB689E1C76B12D1127EF895C20DB19FAC
                                                                                                                                                                              SHA-512:7919E91ED8A1DB9E2420450BF2BBD9C65A3735D7135A253D4FD3F90D01E550313C44805E7F44FE260DE308E17A7A4699CB65F578CB963C57F78C55D78FEF2456
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/Rh3LTeUx1nBNctYNzwntx-PzGlo.js
                                                                                                                                                                              Preview:(function(){function lt(u){var s=SydFSCHelper.isSydFSCEligible,e;SydFSCHelper.sydPayWallTrace("handleClickForWebScope",s);e=f!=1?_ge(o):t;s&&(e&&Lib.CssClass.contains(e,n)||r&&Lib.CssClass.contains(r,n)||g&&k&&Lib.CssClass.contains(k,n))&&(SydFSCHelper.LogIntEvent("ConversationViewExit","Scope",{source:"ClickTab",target:_G[SydFSCHelper.SYD_PREV_MODE]}),sj_evt.fire("hideSydFSC"));e&&Lib.CssClass.remove(e,n);r&&Lib.CssClass.remove(r,n);i&&Lib.CssClass.add(i,n);sj_pd(u);sj_sp(u)}function h(r){var f,u;(!ht||nt)&&(d&&sj_cook&&(f=sj_cook.get("SRCHHPGUSR","ADLT"),f=="STRICT"&&(_w.location.href="/chat",sj_pd(r),sj_sp(r))),u=SydFSCHelper.isSydFSCEligible,SydFSCHelper.sydPayWallTrace("handleClickForWebScope",u),u?t&&!Lib.CssClass.contains(t,n)&&(i&&Lib.CssClass.remove(i,n),g&&sj_evt.fire("switchToConversation"),Lib.CssClass.add(t,n),SydFSCHelper.triggerSydFSCQueryWithContext(),SydFSCHelper.LogIntEvent("ConversationViewEnter","Scope",{source:"ClickTab"})):(SydFSCHelper.LogIntEvent("ConvesationPay
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):49414
                                                                                                                                                                              Entropy (8bit):7.786337557112325
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:eXE/6WOXA8PSYII3AhacUdETPWFr6I/DzSdIwToogvGN:gXWwA86YT3CacUdE6Fr6I/yqwTBgvGN
                                                                                                                                                                              MD5:34EE08F8009454029F63D7A7B29B8734
                                                                                                                                                                              SHA1:4FF9B969FD247385B7B537E27AB755ABF10B619B
                                                                                                                                                                              SHA-256:0B5DB1273969107A2927391E904E7E70B1B15D40568CE11717A8B6899BB7B623
                                                                                                                                                                              SHA-512:2B728A0F02F1D41F29BCC5E4CBF29E138F199450A1AFCBC7B6B2790E2A8BCE6AB71B19DB7668A40D0F6B702DD1931B90FC60EE1ECB776DA2DDBF8053C068D68F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/staticsb/statics/latest/widget/LoadingImg.gif
                                                                                                                                                                              Preview:GIF89a2.2..?.......................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c996674d-1dbc-4dcb-94bf-c133a5e098f7" xmpMM:DocumentID="xmp.did:D4316C07BD1811EC9355E848C6087788" xmpMM:InstanceID="xmp.iid:D4316C06BD1811EC9355E848C6087788" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c996674d-1dbc-4dcb-94bf-c133a5e098f7" stRef:documentID="xmp.di
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6047
                                                                                                                                                                              Entropy (8bit):4.9112526804093015
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:SpSatabjaVZoMKmBOMSCgU8/RdZrz5sVaNR48AFeil:SpBtabjaVZzKmBOMwZ5siZAFeil
                                                                                                                                                                              MD5:7BA41DD5F10A39247B5CA8A62BCB2C17
                                                                                                                                                                              SHA1:572C5B9E532CA4255C5715EF4C916CC8C96372CA
                                                                                                                                                                              SHA-256:C01E02C32191D2BAE8C591547B6976DDA66B5EC9C4DB99B98C3FD2744FCB0876
                                                                                                                                                                              SHA-512:917DF886BE7585F0F27B4D78202795FB83139231BE4686D6311C8E0F97E0563C14067E59ACC4DA54E6E6A6AF31415F8D145A4568C19C137442F7587EEA18D426
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/loc-configs/cardactionwc/default/config_en.json/7ba41dd5f10a39247b5ca8a62bcb2c17.json
                                                                                                                                                                              Preview:{"properties":{"localizedStrings":{"cardActionMenuItemShare":"Share","cardActionMenuItemSave":"Save for later","cardActionMenuItemUndoSave":"Undo save","cardActionMenuItemHide":"Hide this story","cardActionMenuItemHideQna":"Hide this QnA","cardActionMenuItemMute":"Block {0}","cardActionMenuItemShowMore":"More stories like this","cardActionMenuItemMoreHeart":"Love it! Show more like this","cardActionMenuItemShowFewer":"Fewer stories like this","cardActionMenuItemUndoShowMore":"Undo more stories like this","cardActionMenuItemUndoShowFewer":"Undo fewer stories like this","cardActionMenuItemReport":"Report an issue","cardActionMenuItemFeedback":"Feedback","cardActionMenuItemReportAd":"Report this ad","cardActionMenuItemFollowPublisher":"Follow {0}","cardActionMenuItemUndoFollowPublisher":"Following {0}","muteDialogConfirmButtonText":"Hide","dialogCancelButtonText":"Cancel","cardActionMenuItemManageInterests":"Manage interests","muteDialogButtonConfirmAriaLabel":"Hide stories from selected
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                              Entropy (8bit):4.88926455834166
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                                                                                              MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                                                                                              SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                                                                                              SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                                                                                              SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/2rPKJux6hCbwNBE6-iEj7fqjKnY.js
                                                                                                                                                                              Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9014
                                                                                                                                                                              Entropy (8bit):7.874081411626752
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:SH1TRTiEfN+wYN4tWjCPe0gVvsX7pfS4XyspJGQtDDYo:SVduu+EcD0uUX7pnXhJGyYo
                                                                                                                                                                              MD5:BCE459058CDD6A2FF20BE1C41F8C960C
                                                                                                                                                                              SHA1:08EEE8444EC809038B17AB96A6E69D2676EA7E8A
                                                                                                                                                                              SHA-256:9FF1F160AC597ED1409045533612A40968A6D14CEAB90C5A46CDF7F8A9ED8F43
                                                                                                                                                                              SHA-512:1D209F5B81EFFE0710D8B9B1D1925092FEE77B40A4E1CFE83DB268F5C147CD163A2E83625D6E2D08CA30F219E6E7007F80F6E86C548B5A335BF61327FD1F1929
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OLS.VwP4-LdJ&pid=VidComm&w=300&h=258&qlt=50&c=3&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.........(...(...(...(...(...(...(...(...Jl..F..uFMc\x.......1^v.Oz.....V.c1L..g....Z))h...(...(...(...(...(...(...........(.......Z)(.......(.......Z)(..........G.I..{..Y...*...Z...91.......$.s.I..Oj.."X.YU.c..s...:.../../.T..$_......*p....A..}nw"Gv..a.......tV..R..!...Ei.4s...0.5.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 30x30, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1346
                                                                                                                                                                              Entropy (8bit):7.488555743947144
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:dKmMiazWo0XxDuLHeOWXG4OZ7DAJuLHenX3PlH4sXS3OkTgwUjTrIMyEkR+:c1vuERAjYh3OkErsMy3+
                                                                                                                                                                              MD5:DF07708FA8B1AA21A42CACDF2BCB9421
                                                                                                                                                                              SHA1:68E265EF18D2376E28BC368880A580FB4E7A2A73
                                                                                                                                                                              SHA-256:D40F90738B559B7FA6307288029053679319EC480426F44C471C5DD977956998
                                                                                                                                                                              SHA-512:7AF483E43D27B51A255895E9B576F3D6D45B9A1186D85BF857617B4A46584F78BC713AA80002B117FFF7100CF4F51544506A9E375909CA1DA92A2C70BC690A8A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`....."Exif..MM.*......@........0.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..k.3..nMJ-@Y...+K6....'=.W.A.+..>5.P..O..wb...$.....&.$....5......o..$.h..=..9.u.....a....9Y`...eL..{f....)>C..14.U.....[vm.}R{.......h.....jzt.v.h.5..!.k..K..Fpz(%.@..w.G...c.)q4..j.,..g.....=s.U...y...Id".y-.@d..........Q^..:.......X ...C.. 4y...=9....r.S.vp....b.O.....V.u......K....F..Y..E.l...?..}..!....A.!.Y.,.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6825
                                                                                                                                                                              Entropy (8bit):7.9152622211765955
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMxhhGzbudIjdaQ/qhRzG80p17BzzfS2Zrp7p+sY/FG1/5E:0v0ydIUQ/qhRxO9Xf5Vp+1FG1y
                                                                                                                                                                              MD5:AEA2711B08F3990E6CE52B143F5F231E
                                                                                                                                                                              SHA1:BF5D9ED5577B7F042551CFA0707E6A8215D2AE53
                                                                                                                                                                              SHA-256:A278EB0453657F76CC8D8300C5F6984E438A825F2A9A05092A362E926F354DC4
                                                                                                                                                                              SHA-512:284DC7C64C3B2DE9B84054B4959137855C0D26E8DDC6130208C0D1096A450EE757BB80FCCCA9538CD57FF64D17C34C7EC21B4A4B81C7D5EAADFEEC9905414547
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOLF591752918529D3250D33C164CB8E924D3C9B948BE029648FE9F818B8E4AA027&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..m8-<-8-}....{iv.h.J.X`Z6.h.@X.m..-..W..v.....p..\....J.%H2*Yq..0*-...&.m$.6.W.F..&..+..mM.....!.F*].l.q.m>(.S...R...X.\..Y...iN..2#...XQ%.^..\[..x.~..\....(..".$...@T.j[...fW.......z.`.V.]..3XM].D......F.Y.C6j..c..4Re...:R,....jJ!g.y....0..I.@.A..f..\.O...5.....Z]..k...-K..m+..[iB.i@..a.iv.....r.G..%J.....b .....T.v#.K.....q.f.6...\v#.F.#.j.V!..Q
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):411
                                                                                                                                                                              Entropy (8bit):6.940075311831024
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFdVcJrZz1RbJoEKMd9VmAzNrfHbp9dSs9:Oc/5RbJffmGZHl9dT9
                                                                                                                                                                              MD5:A6BA0D2ED2F192719B1B23C742F8981E
                                                                                                                                                                              SHA1:1DAA30B7981FFA24BA7D775A9ED94DC6217CCC5C
                                                                                                                                                                              SHA-256:6D7F068B53B24241E21982C34A32C12C49F8ADF5B9085E8423614B8DF0F7A7BA
                                                                                                                                                                              SHA-512:4E2B8092E4553A2C196F44D4C0D52387CB69A7D927E6730CBF7AB1D08E865FE08B66D597794B45B3128AD22BEC2D82B8FB717ECD23B9CD68FFC8D296C68C35FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....0IDAT8Oc.. w.;C.*6(.x...G./w.V............-g..T.?.N.._t...../..{'.5......_x.3H...7..;..?..7..m.P!....*@.?|y.7A.p.....y........CW1.1.....4.?H.X.+...T.R..#....._...@.r&.@gC...r.*......g.T.7.."0..JN... o..)..@.....hP.D..F........@.....J........'X~.?_..:.2".(.......^......}.P!.......W.........~.(gP.....y........IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5000), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5000
                                                                                                                                                                              Entropy (8bit):5.210620946731879
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:ayZGUugstxVyibLeWoN0WE7p9g7bMNBss/8xlyGBlYZ0gjLjoYn1Ykp:a7UugWxVyiXeWoN0WE99gPMK0Sm0gzoG
                                                                                                                                                                              MD5:487D9AC02E3CF57172045869AC3F97A2
                                                                                                                                                                              SHA1:47C9870BEB200A74D274FDF9E98AA2EFCD54EFBD
                                                                                                                                                                              SHA-256:A97799FF4C48323AD3314A13E6A20A69145D0F8257FDAE6882551D6FB6610EA6
                                                                                                                                                                              SHA-512:F13633D84FE8133DA9D1823CE418CF42717CBE79176C9C11F4A7DD66905BA1AEF571B968BD29D7C7CA91D802B4B36AEFDB0C5D715E480215754C5D164EAC27CD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/R8mHC-sgCnTSdP356Yqi781U770.js
                                                                                                                                                                              Preview:var ThumbnailPlayerOverlay;(function(n){function ut(){l||(l=!0,k(_w,it,ft,!0))}function ft(){o=[];l=!1}var nt="vrhol",a="vpb",v="vrhot",tt="vadda",it="unload",y="thumbnailPlayerOverlay",u="undefined",i=typeof pMMUtils!=u?pMMUtils:null,p=typeof SmartEvent!=u?SmartEvent:null,f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,t=typeof VRHConsts!=u?VRHConsts:null,e=!1,r=null,s=null,w=null,b=null,h=null,c=null,k=null,o=[],l=!1,d=typeof GetVRPSaveStatus!=u?GetVRPSaveStatus:null,g;if(!e&&i&&f&&p&&t&&(r=i.gfbc,s=i.sw,w=i.sh,c=i.ac,b=f.showElementTreeFromList,h=VideoRichHoverUtils.showElement,k=p.bind,e=!0),e&&_w&&!_w[y]){_w[y]=n;function rt(n,t,i,r,u,f,s,h,c,l,a,v,y,p){if(e&&n&&!(n.length<1)&&t&&i&&!(i.length<1)&&f&&!(r<1)){o[n]&&(o[n]=null);o[n]=new g(n,t,i,r,u,f,s,h,c,l,a,v,y,p);return}}ut();n.init=rt}g=function(){function n(n,e,o,l,y,p,k,g,it,rt,ut,ft,et,ot){var st=this,ht,ct,lt,at;(this.progressBarContainer=null,this.progressBar=null,this.contextContainer=null,this.playerOverlayConta
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1150
                                                                                                                                                                              Entropy (8bit):5.56346736661143
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:oj2Ow9mNwBI/MwDTwDvJbjG8Erse/CbwVTT2zVuH:oY9meSDTwDxbELCbwIwH
                                                                                                                                                                              MD5:33F14AA1D80527B831CA560908CA8722
                                                                                                                                                                              SHA1:22FC24D5F8CDE13603CFDAB767FA68C4146CDE2F
                                                                                                                                                                              SHA-256:F410CCF796663C664606F53B61EB3025603D733A180BF439B945CD3D09233507
                                                                                                                                                                              SHA-512:07E2C88473A99B97C31CA90EB3E2479608EAB6E0E54886417361F585C778E9CE3101F24D65C751B0C11E3FFEEC26003DA2311F4190F6343A664F240168E35E65
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:............ .h.......(....... ..... .....@....................................~{W~|z.xvu.pnn.hff._\^.URT.@==S...................................{xw.qnn.hff.`^^.YWX.TRS.OMO.C@C...........................xvu.pmm.hef.`^^.YWX.RPQ.KJK.FDF.B@C.98:....................xvu.pmm.hef.`^^.YWX.RPQ.KJK.FDF.@>A.;9<.869.0.1......}z\....xvu.pmm.hef.`^^.YWX.RPQ.KJK.FDF.@>A.;9<.658.214.0/2....S.}|.{xw.pmm.hef.`^^.YWX.RPQ.KJK.FDF.@>A.;9<.658.214..-0.,+..$$'.wut.lji.c``.\YZ.ROP.JGI.CAC.@>@.869.0.1.+),.%#'."!%.........%$'.nkk.........................qpq.}|}.............srs.........................................................................LKM.\YZ.PNO.ECD.><>.858.0.1.$!%.+),.................................VST.SQS.KJK.FDF.@>A.;9<.658.214..-0.+*-.('+.&%(.$#&."!%."!%.....B?B`OMO.FDF.@>A.;9<.658.214..-0.+*-.('+.&%(.$#&."!%.! $."!%....W....C@C.B@B.;9<.658.214..-0.+*-.('+.&%(.$#&."!%.! $.! $... .............:8;.869.214..-0.+*-.('+.&%(.$#&."!%.! $.! $...".....................0.2.0/2.,+..('+.&%(.$#'."!%."!
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8410
                                                                                                                                                                              Entropy (8bit):7.965287204812597
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:OQG6VbCRavmJDGDw9/hB6bSQaR/sSfJ+FqW4+cftBwrDL381yKQrk:OQYvJDGsoGQaR/hfkYiueDL3XKQ4
                                                                                                                                                                              MD5:73383B78880A37B898480858A69741A0
                                                                                                                                                                              SHA1:6470CC6C7504603B793463F738DF2F5E3C6D09A0
                                                                                                                                                                              SHA-256:333FB582A2BB0AAB0FA9F62097E0174E3E31361ED2749CD66DCD7BA10C6A5DCE
                                                                                                                                                                              SHA-512:0A6D8AEF045FD0099A215F26FEC463D05F81C8B77490B4D8DBB1FC0669680E0478A25E2DD97DDFC783FF537D78E3BF7A5C6B165F263879F179C0E8A366C789BB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...N...N....... ... .IDATx..\y..U..nU.......B:..4.$...D...f.Y..3...Ag..G...`.a...J@......-*D...B.D...Y:.Y;......W....^:....V.n...~.....|.....x.!..D.X.s.@..^9.....C.@`.8.\pA@.;v.`O?.....SO......GGGe.^.e.....s...]w.uf.........t.[..%..K/.45g...3.]]]....i...<.......|GGG.!....fg..A0S.d.@GT/..jb.Qnz.*......_.V.\.4EI....Z.....kZn.."....h:..i ...L%.b....x3p1(j|#....*.......}.X..?.~m..b.U1...k..V.S..N...A.<.@....:.R.......7.ba4... .p....T2..6.G...ON7XC....).N...,.y.J..q.4....m..U..<..G......`.H....FN..........}X..../^......`....e..`...rX...@...8J.z.b!.)/.$j..<...x`.-...Ys.G..J..v.m..m.8#.H.#..x....=.....z.h,\&XP ..=.B...FLM!.n...B.y|{R.Pe......p...Q.rX.....bX....P.Pua0-l9...Y<.?...........X+.......<#.B2l.......T....M..E....`!.....>..!h..G.&.(..L.cu.. ...2+vpxl}.....;...I&.Zb.9..yS.....fk..5..(:.&.o.x...h.....(.S.7.............;.9.s;R......$FBb.M.U...B...By...9C.@..c.*p..1...T,..#2...O.....~....>..1..;..g.'.J..Oe.=...o...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (48155), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):48156
                                                                                                                                                                              Entropy (8bit):5.415566344690865
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:3/iI6AwZeAgDlWeI1JEhCZI86868GuK6HoxT7T5w9b8yj8/ymiJIn8d:3iItjDOo3mIyBd
                                                                                                                                                                              MD5:4EF2E39BEA6A95E1B5C0D579EB114467
                                                                                                                                                                              SHA1:040E49CF8077B2094ECB8AEE8E41E112206AF4CE
                                                                                                                                                                              SHA-256:7BFEC7B32D9F8A0B3325A71F174029F1B84EE8DC203F09BE7D1B08AE77C536E7
                                                                                                                                                                              SHA-512:B0C437B9E2D6D5D1A89CCB9DFA34CA210F9027AD4654D033FDB5762111CBDD2481E3E1DD1B23FF0184B0AFE13E60470F27FEB550D3F01B866D9602FA280CC7D1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://r.bing.com/rb/H/cir3,as,cc,nc/U8Fqk8au-UdZEnFWJXLD0O5yoFE.css?bu=IoMGqgOUBZcEqgOqA6oDqgOqA6oD4QbjBsMGqgOqA6oDqgO9BvQEnQaqA6oD2AaqA4wFqgPlBvMGqgOqA8YEqgPaBKoD&or=w"
                                                                                                                                                                              Preview:#sw_as .sa_drw{margin:0}#sw_as .sa_drw .sa_sg,#sw_as #msb_suggestions_block .as_msb_pad{cursor:pointer}#sw_as .sa_tm{text-overflow:ellipsis;overflow:hidden;white-space:nowrap;margin:0 10px}#sw_as .sa_tmHS{position:relative}#sw_as .sa_tmHS .sa_rm{position:absolute;top:0;right:0}#sw_as .sa_as[dir="ltr"] .sa_tmHS .sa_rm{left:0;right:auto}#sw_as .sa_tmHS .sa_rm a{font-size:small;display:inline-block;line-height:inherit}#sw_as .sa_rmvd{cursor:default}#sw_as .sa_rmvd a{font-size:inherit}#sw_as .sa_rmvd .sa_tm{text-decoration:none}#sw_as .b_hPanel>span.last_hPanel{padding-right:0}#sw_as .sa_hd{color:#444;font:600 13px/16px 'Arial',Sans-Serif;cursor:default;padding-top:8px;text-transform:uppercase;font-weight:bold}#sw_as .sa_rmsi{display:inline;margin-left:8px;vertical-align:middle}#sw_as .ss_ad{cursor:pointer}#sw_as .sa_as .sa_tm.sa_ad{color:#001ba0}#sw_as .sa_as .sa_tm.sa_ad .cico{display:inline;margin-right:8px}#sw_as .sa_as .sa_tm.sa_ad .cico img{vertical-align:middle}#sw_as .ss_adt{border
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 677x448, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):19536
                                                                                                                                                                              Entropy (8bit):7.466447758366407
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:YC/aoMWXARoO3DomNodYXhcfiD2EP7gogijZ:Y0BmRVsmNHXCfiiS8ogwZ
                                                                                                                                                                              MD5:013F04FD325D58987E2C4E08E932520D
                                                                                                                                                                              SHA1:B0A8FCE45B78E22EC107795C8D17D201330C10C6
                                                                                                                                                                              SHA-256:C949F61BDDCF29F511F03C50EC73191FF88B9349EDE7A1439AAAA98488D535BA
                                                                                                                                                                              SHA-512:38083C619570F4CBF605758DD69618772CE3FD77FEEDDAADED030A382E739B03A99800C93A5C637B48AB5B80586E26DDD156B00DE4D64C9865C9C72DE5F166CA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:http://forcemarch.org/images/about/3.jpg
                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:5935B90847D411E59A77F447AF769833" xmpMM:InstanceID="xmp.iid:5935B90747D411E59A77F447AF769833" xmp:CreatorTool="Adobe Photoshop CS6 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F2438BBAED6C11E4A79288D42F0BE803" stRef:documentID="xmp.did:F2438BBBED6C11E4A79288D42F0BE803"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7146), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7146
                                                                                                                                                                              Entropy (8bit):5.147370605283684
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:XRl3Atz/5LlAYYAcI273CCmUsFLhgnPTo3GYA32uDmJmqy3qMnPJ6P7euzI2:JAcI2yU/+3
                                                                                                                                                                              MD5:142A83C5800451A9731A262400DE2419
                                                                                                                                                                              SHA1:1E5F6598F7F6B43A6F4E1B2A900CE1676E0C024D
                                                                                                                                                                              SHA-256:7D49A33D66C98AB838F9A15D2FF49BBAC72C1588D979644FC174116D0AFCB852
                                                                                                                                                                              SHA-512:B1D7FA83B4BC787409C088F7CBA58ACAA031FE3239A7BC139B6D4839AD6C66156E44CDF6F545D7B6B9309B3EBBFA0B17D9F307884F679CB6D2AE11C6935EEA2F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/Hl9lmPf2tDpvThsqkAzhZ24MAk0.js
                                                                                                                                                                              Preview:var VolumeIconWithSliderBar;(function(n){function rt(){y||(y=!0,r(_w,tt,ut,!0))}function ut(){l=[];y=!1}var p="volsliderHandle",w="bg",b="cont",a="vol",o="mousemove",tt="unload",k="volumeIconWithSliderBar",s="undefined",e=typeof VideoRichHoverUtils!=s?VideoRichHoverUtils:null,h=typeof VRHConsts!=s?VRHConsts:null,v=typeof SmartEvent!=s?SmartEvent:null,i=typeof pMMUtils!=s?pMMUtils:null,c=!1,t=null,u=null,d=null,g=null,f=null,r=null,l=[],y=!1,nt;if(!c&&i&&i.gfbc&&i.sepd&&i.st&&e&&e.showElement&&e.showElement&&h&&v&&v.bind&&(t=i.gfbc,u=i.sepd,d=i.st,g=e.showElementFromList,f=e.showElement,r=v.bind,c=!0),c&&_w&&!_w[k]){_w[k]=n;function it(n,t,i,r,u,f,e,o){c&&n&&n.length>1&&(l[n]&&(l[n]=null),l[n]=new nt(t,i,r,u,f,e,o));return}rt();n.init=it}nt=function(){function n(n,e,s,c,l,v,y){var k=this,d;if(this.getVolumeCallBackFunction=null,this.isMuteCallBackFunction=null,this.setVolumeCallBackFunction=null,this.setLastStableVolumeCallBackFunction=null,this.setMuteCallBackFunction=null,this.sliderH
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (51846), with CRLF, LF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):112169
                                                                                                                                                                              Entropy (8bit):5.449100595295091
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:nyHJgbF1VVJVr2YsCDIgbyXAT1jWy9PnHZFsxpqpJXwfpos3MZFs9YNPST:nXTJZvNB1jpDN2
                                                                                                                                                                              MD5:AD6C374EFF307FF094758017D2F68A45
                                                                                                                                                                              SHA1:C20ABBF07791C0042B3369E233B079AA907B0A08
                                                                                                                                                                              SHA-256:FE67E70F670DCCDE053A1982E33FEE72706D7AEB4483F81B8F9EE707B2011C15
                                                                                                                                                                              SHA-512:7813DB9ACCA8C6AACA275C24928CC83BC99A6B31A2E723C35DFBBA3D059BD9D0887FE4B2E8775C30165EF1CF43375D8CD98207ABCC663B9CC22BDBCA2155E831
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<style type="text/css">.isv.saved::before{content:'';position:absolute;width:30px;height:30px;top:8px;right:8px;z-index:2;opacity:.65;box-shadow:0 0 4px rgba(0,0,0,.1),0 2px 4px rgba(0,0,0,.25);background:var(--icn-bg-color);border-radius:32px}.isv.saved::after{content:'';position:absolute;z-index:2;opacity:.65}:root{--icn-bg-color:#fff;--svlbl-txt-color:#444}#svctrl{position:absolute;visibility:none;display:inline-block;top:0;right:0;float:left;margin-top:8px;margin-right:8px;overflow:visible;line-height:15.6px;z-index:7}#svctrlbtn{position:relative;width:auto;width:-moz-fit-content;width:fit-content;border-radius:32px;line-height:normal;pointer-events:auto;opacity:.65;z-index:7;background-color:var(--icn-bg-color)}#svctrlbtn.svopaq{opacity:1}#svctrl.b_flyt #svctrlbtn{opacity:1}#svctrlbtn:hover{cursor:pointer;opacity:1}#svhvrsub{position:relative;overflow:visible;-ms-overflow-style:scrollbar;width:100%;height:100%;z-index:5;pointer-events:none}#svhvrsub:after{content:'';width:100%;hei
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://r.bing.com/rs/7b/fR/jnc,nj/tlifxqsNyCzxIJnRwtQKuZToQQw.js?or=w"
                                                                                                                                                                              Preview:0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):72255
                                                                                                                                                                              Entropy (8bit):7.945322829249897
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:gahK+6vFg9LnNGgOuzav4Lc3v30hjb68Zp4XVXiWxnDG6:VK+q8N/lzJScb68qiWxnD7
                                                                                                                                                                              MD5:6C777FC7B38E2AB286312877999FA1D0
                                                                                                                                                                              SHA1:A79037979E47EAD57ACDA00338A40B56F6034B96
                                                                                                                                                                              SHA-256:8291FBD57CFF9065DA01F9D5A2E67B0ABD4931900349F92D5CB6ADDAEAA9EC40
                                                                                                                                                                              SHA-512:C6BBC0464B5FF8B93A5BA9A479EB1EE6D083E24B0B06DF26C588BE068FAFAC64419187D1A44E1E25B7C7BFA7B252126D4AE8F6FBCCE141619758E48FB275AD25
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:./....0I9NkFoFEd8... ......0.j...........p.........E..B...B...B..B..B..webmB...B....S.g.....\.^.M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..J\.M..google/video-fileWA.google/video-file.T.k....s.......K........A_OPUSc..OpusHead..8........V..c..V.......G;.....bd...S.kX.................'........-.....N!........N....u1........Z.....A..............Q........Z.....a........p......q............8........z......_........................................F|.............................hG.....".....!u......I.....#......q.......%.).............'......!......*9.......1......-........A....../.......4Q......2l......[a......4.......q......7=F.............9.............<1S.............>.z.............AE4.....E.......C.:.....l......FY............H.%...........J...............M.L.............O?......0!......Q.;.....W1......S.....~A......V.......Q......XW......a......Z._......q......\............
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (20611), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20611
                                                                                                                                                                              Entropy (8bit):5.206879661372319
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:ha7L6cFhIXwNVVtK0ZeLcEi1P7b+ah7EXIUIhyYwKdal7x9l9IK/Mf/Rhi:ha7L6cfIXwNVVA0Zei1P7b+a1R4tvl7Z
                                                                                                                                                                              MD5:390D8AD9C58162FD14061DDC935CD10E
                                                                                                                                                                              SHA1:544B66C95E5DF0605904A12AF759007584794C6D
                                                                                                                                                                              SHA-256:4079F4FB758BAF82CB0F4A8E20A7E7FCC83C0C510E6DC5A61B89F141299653CE
                                                                                                                                                                              SHA-512:C81B444A65655960FECBA1B73FDF7B563497E7EC1C73370A24FF88855758A8B9382B6C0D0B65C3D16DC18A863799EC43B444529007E7F8F114EB0B3D1E11EC06
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/social-bar-coachmark-manager.36dfe645e72a3b2f7705.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["social-bar-coachmark-manager"],{13757:function(t,e,o){o.r(e),o.d(e,{SocialBarCoachmarkManager:function(){return _}});var n=o(33940),i=o(86331),a=o(11232),r=o(85068),c=o(45896),l=o(43178),s=o(33379),d=o(84486),u=o(49218),m=o(28904),g=o(42590),f=o(78923),h=o(97555),p=o(65453),v=o(71219);const C=864e5;var D=o(69178);let P=class extends m.H{constructor(){super(...arguments),this.description=""}get coachmarkText(){return this.description.replace("{0}",(0,D.T)("ThumbUpvote","regular","20px")).replace("{1}",(0,D.T)("ThumbDownvote","regular","20px"))}};var S,y,k,A,T;(0,n.gn)([g.Lj],P.prototype,"description",void 0),P=(0,n.gn)([(0,m.M)({name:"social-bar-coachmark-body",styles:f.i`svg { fill: currentcolor; position: relative; top: 3px; }`,template:u.dy`${t=>u.dy`${u.dy.partial(t.coachmarkText)}`}`})],P),function(t){t.Above="Above",t.Below="Below",t.Left="Left",t.Right="Right"}(S||(S
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 115x204, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9253
                                                                                                                                                                              Entropy (8bit):7.945041629404652
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:qJaBY7XVzBGtU6q+whhoKQAHZ53oHOiucTAEMCxk9jhHYhuiwyE:qFXVV/6q+wQKtZloHOiuVEXxmjbiNE
                                                                                                                                                                              MD5:7414F6B70313AEF9DF29EB83ED93453A
                                                                                                                                                                              SHA1:2DF8E170B622A4030BFEFEDCC3C92E343E83CF2D
                                                                                                                                                                              SHA-256:2F9084ABE68E7D5D578669049C052CD9C4DC96F07069241FC0F0BB8DF53136AF
                                                                                                                                                                              SHA-512:CBEE8FFA7E656FE97BF8B02987F04CF37A3B8EC3A7966AF89D7DB016D9BCC32CD3D50D412D994161D7F97337BC980A6B4021A5B55F1063032274ED53DDB68D80
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVP.cIj7XiWWiE2P8WSXZXSKzwFRJY&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........s..".................................................K.l}.....}.3-.4...j.w.]....k..Yd.S..P.o..|...)#:'.y....!".B.w:sO.f...f.n.".@...9...(.G.W<=da...........6#....[.'(=r.......6`.8.B...I.2(.#...5.~.U?.6&.+Y!bY .....B.y6-..U/...b...~-.d.]......H25k..*..O...dF..v...z,.)...reRTd..i....j<.`b.d...u.*...M...1".A....U... '..6...C._..`@-C..:+.^.. .lw.V,..B.G..,..%..e....rBa....].^......i...0.B.y.8...d.s.h.@..G>..K/...`.VX.$...)6=.....pd"03!...CS....C.R4a.:...U...................................................h.".8.Yd..I..W.N....[UG.B.........b.S.r]{.,Z-M.2...d.SeM.,..A4..>../..hd.^..sU.....bM.a4.[.[.o....C..W.%.`.."7:..e...k@.=..a..c..<.....i...+.............................!"#1.$2.345P..............|E.n..w......6z..={M....^.g.......\.A..=6U.9..5..r.U.5j{~...TQS|....k.......n+\y....vl......5.%.=..Y.)zB:=.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 353 x 516, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):230783
                                                                                                                                                                              Entropy (8bit):7.996080900244783
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:6144:zdxU1T3fzmAWr0Rr/apKWrYENSYTcbiLZB3rBJFC08KdItKE/U:vUZrmPgRrisWrYENSQcwr3LItKE/U
                                                                                                                                                                              MD5:5A421D587CD8783BDE0C02D52718C5BA
                                                                                                                                                                              SHA1:666A2260E1B0B705083A3C34112AC48279F9355C
                                                                                                                                                                              SHA-256:FCA709ACE57F9757F22A85EC458047A085F3AD0BC5D80D48458A986334B12EC2
                                                                                                                                                                              SHA-512:B5AE29CA361A3A258EC04F25D8DE3FFB8751CEF23BBD942453C9BD24925FB2839501116536CFC766E7776227D43EBDFF25DF99EF3F4BD63908C1D9EBBC44B492
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OSS.BTFCA709ACE57F9757F22A85EC458047A085F3AD0BC5D80D48458A986334B12EC2
                                                                                                                                                                              Preview:.PNG........IHDR...a.................pHYs.................sRGB.........gAMA......a.....IDATx.....n.u.....w....t5.-..;.@3$...4......<..G.@..~....._C..._.B.)...qB&.N.x.e[.&k...s.<....k.........JW.J:..v.....k.V.V5.h.R.;.u.^~or.c..S..;....1..ZG...W.}7e..O...{%C.tj...^]...-..W...S.. ...|.)".0..m*.Tn.$...c.x...o .m...K...".1.....j..7u...0w....,S.u..../w...J. ..3.h..Xc..J...j.Vc...%.)7e@..p.......q..w.L..VP.Q.P.(..[...].$wB$.n)..n..rkr.[a.cv.......4m.......{..17..............!..A.L..`.:~...2..t.U.x.i...O..3r%.;....~......{e.hVM...3.[..TDH....l.&.....6.w.\.:3h{}.....H.!.$.~...V...=.4.ofGu.v..A...7ds..k.O..F....o.d......W..XX.=n.<...y.:y.ex.....<2..wB..;fp.......&..51u...F.c..uj....v...`...PuP.^(O:...J.3..1@*...G.X....-\.....x.....a...n..6..7|.s/.._...r.."..J6....+.7.....).2........K.R..EE.n./..B...q)`....Q.W...[...[...F.. 0......A..1^.Jz.{^...N2xi.J..M...s..l.9.c..M{nR=.j.R..z.m7...J#'.n9:.y1..I&s.....s.NE...!u _....2.e.!o.j.,.=...\.........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6358
                                                                                                                                                                              Entropy (8bit):7.922947003769789
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:ygVNL7h4oBZsYLNysD5oid6Tbw3JzL2rCBV2i8:ygVNL95BZP1OidSwLWEIZ
                                                                                                                                                                              MD5:FB2A9E3B8FE55AA03D764C759F94E3AE
                                                                                                                                                                              SHA1:9AB1DD414F61DA537A6CA02D115BBD7C10DF941C
                                                                                                                                                                              SHA-256:0B73B17674E41BB2850B4BBFED7B096C48B79D705B54B3A8B6FA934A75E89877
                                                                                                                                                                              SHA-512:187F83CD99DA84E296BC764265553916BC200B4911028DC8F0F1E3B12749EBD4606E0D70D777F4F83E33A8395BB356CBD9F6C49302BA53687FBF2C62CD64B68F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....1..U"#..9#.-.K!w......yv!...#.5K.&.2.4#Z7&3.~..#..V...L.6.jQv6...w&......q...r.....4[.=M....D...b...Q.O....P.....F.....:.Z.&#..:.U.lM...Ib.......UO.5.mz....rZ3[m.y......7..W[.OqZ.z...$.O{.{{.y)9.^..._..p..,s..&+.YP.c...&.m..!.'.=3HS'.R.#{..k..ZG...8'<s....X.f.wcF...t.N.....`...p0..x.{.9'....V%...v.{.%R.q.&..w.p~...j...4..RB._8..... g<.C.Ia.$7P...~TV.X..S.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (403), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):403
                                                                                                                                                                              Entropy (8bit):4.9492799068732625
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2QlisQlz1BJs1qc34g3MfMaAFJed4BKD6GgM:2QliPw1qU4g3sOF24kDN
                                                                                                                                                                              MD5:2A7B6C9F95F74857F397645F08AFBED6
                                                                                                                                                                              SHA1:39844F7E932A1A89C6D17FADD0244BD76CF28B79
                                                                                                                                                                              SHA-256:7430EA156DF5B7911DCDBA754CB602AE1A75274146E84D9A79231FB09FACDD45
                                                                                                                                                                              SHA-512:512AC765C0EE95CC8569597DD05E6EBF0BB1235CB9B8518FD9708C05DB11B387B2C82D5BBC716691F6BCF68B4E9215650EB4BC3AE85709D74A161DD4E6D11AF6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){var n="b_hide",u=_ge("rs_chatLogo"),f=_ge("rs_chatSydney"),t,i,e,r;if(u&&Lib.CssClass.contains(u,n)&&Lib.CssClass.remove(u,n),f&&Lib.CssClass.contains(f,n)&&Lib.CssClass.remove(f,n),t=document.querySelectorAll(".richrsrailsuggestion.rsChat_rqdiv_new"),t!=null&&t.length>0)for(i=0;i<t.length;i++)e=t[i],r=e.querySelector(".rs_chatSImgId"),r&&r.classList.contains(n)&&r.classList.remove(n)})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20781
                                                                                                                                                                              Entropy (8bit):7.96158838089967
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eyorlgXxiR7httGiT/quqk6MAZvvFR3vdpYOg3tiT40R93W4MaPm8K+MhTB:eyfX4B9rcMIvvFR3vdpYn3tUUVOmTB
                                                                                                                                                                              MD5:0B745671C15936CCA642CE56A7BC1CD6
                                                                                                                                                                              SHA1:F1DB0782A38C010082E9267689EEB2D130496BAF
                                                                                                                                                                              SHA-256:E775E066CE93E5D708D9EFFA23C707A57928046400555474EE4851443D68CCC7
                                                                                                                                                                              SHA-512:857594651B7464C8644B3FCF3E22B0F6B050179762FAD1547DBD10E4B93C05C796627B32FF83858897870087070A61F0E5E5DF16C1738FC0D434028134CDAC5F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....^<..U.m.?..z.9?-bd.#S.........f\.mU....i:.6%?.}+.../.1s\...I.Z....r`9...Y..At=..u.o/.o.}.I.66.5...8.....4..x.m.I..[<.9....X..........bi..1.P..N.|..]F}SZ.....K.ZFbrNMz.VW.s..?qs <.c.mC.................jw'\.=..i..*dy......sY.B.........C..........D..x.]'.......2xo.63.X.k"_.1......}w..|['.--"....3.....W.vb....@..4.W-.P.D.....[.k....._...@&.6n.=....Z..Wv
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 926 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):22297
                                                                                                                                                                              Entropy (8bit):7.971780168043552
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:47ZBgesaYd+KYjKLsGj1pOGjSFIRE2lEvMM8+IuBmYk3jtDZER3mx/dvIU8:48eyVYOpyf2Z+IvhXC3mtR58
                                                                                                                                                                              MD5:F0D11CDE238EB54A334858A3B0432A3F
                                                                                                                                                                              SHA1:7C764FE6F00CAB8058CAEBA38EB7482088A378F4
                                                                                                                                                                              SHA-256:579ADF148A5905868140DF9075B90A2FF33C9070DFD35B3AB869A2D9AACD9A96
                                                                                                                                                                              SHA-512:B3E590C88B462004B29CED18027F640ADDD1EA6CE9AE584820054CA508CE7D626ACB3BD729E3693B50CCDC5E4694B1AA400CB33A315A475DE47F5B25ED964D02
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.......\......Gj...V.IDATx.....e......\2$3.F ...].]M.x...uq...g.].5.y...I.9...tt..|.$gYY.h...wy=&..+.3(.. ..}..4iIB.$dzB........y......j.{...S..SO]...~..)...@.).....rU..O.d.....%.N8.t..._;...UG...T..}..+..N...".;.q.y..F..wi...E.X...A.?.......[o.5A....[........P.-.l6f.J.......}.q,.I....U.;:..5k.B.I....uZK.r-...N.....`k....8.E!=^.I...G.B....%}....h..............V".}..[..I .u.u.d....t]yo.X..........M.1I...i.....FO].9g.;So.z.:.5.f..P2t..w.<.?..q.3..J~?...I@.|b......,......d.D5H.)..?;w.\..r..x..a!.....!..|..X*.z.'..M{...O}..k_.Z.M"S.OI. .guH.99,\qd.?..s..........w.x|.z.r.....E....].........R....).w.Hx....)&..Y*..P....;...4..[...b..r..(e.~..y.A..U...!j...k..M...".D".....w?..s'......ky..k.'.G......RtZ.m...-..GQ.=..$1...H$.?.*:...6B.u.c........|..eQW..{d....8.E>.....5......7z*{............aV.;q.D..1.....\;.%..1......#z.2z..R..BS.@....R..~..'.@..\..H.7>...7O.1..V.o..S".O :!....J.n.8U...8.....U3..zR..T......i..|.._]C......i...VO...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5358), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5358
                                                                                                                                                                              Entropy (8bit):5.094903589989
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:xYLyztiz5XwxTbVvI2NxCnmHp6PkYveiekeBekebVejeI9SCIglaGI0syxHyhjUy:2z5gxTdNxCnmHp68YveiekeBeke5eje9
                                                                                                                                                                              MD5:BB9E70EEBCBDA2BF0DE9C74EF2F2F9C4
                                                                                                                                                                              SHA1:3C38FAFC1D8BF8A17D1F2EF85F1144E757ACD475
                                                                                                                                                                              SHA-256:4E10DBF6668676E0E21F627615F99BE23521CCDE4134ED171D4E0BF29DB8D86D
                                                                                                                                                                              SHA-512:1395EC9329FBD52135E5382876B7B86082D29ADB65E1903EA3D50BE6D50091D4CEC28D051DBF03EAD92BABD586950E7206AE46812506D0A0515C28B75FFEC2AD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, software=Adobe Photoshop CC 2019 (Macintosh)], comment: "Optimized by JPEGmini 3.14.12.71901706 0xaa0cf531", baseline, precision 8, 900x770, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):119453
                                                                                                                                                                              Entropy (8bit):7.942486582780047
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:63ddiUDP+L9mFth/UCWrr+43mBWg9Y2gS688M7D/3j:63FQqtdWWqmxYNS8Mz
                                                                                                                                                                              MD5:28C5C3C2236768A63A4E48288C684B32
                                                                                                                                                                              SHA1:957CF8C8F3F8403CA6A2F1E2653084590F3227E2
                                                                                                                                                                              SHA-256:E68D19D946A0B11B861890CF263B81465DD32C817661553C4703FB48BF85203B
                                                                                                                                                                              SHA-512:2BE6A76ED12CC498B5B5BF7FB6F40FFD41AB9E80CADEDED50581B2EDB91A5E8D03D9DA2D6DA1203D2976E826BF322652E05D55E60BD4E3B644CC592E8BBD4B4F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/07/Plus-size-wedding-dress-cover.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.1.....$...Z.i.........~.......H.......H....Adobe Photoshop CC 2019 (Macintosh)..............................................Rhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:FBDFF4F195CE11E9B030FF596E174917" xmpMM:InstanceID="xmp.iid:FBDFF4F095CE11E9B030FF596E174917" xmpMM:OriginalDocumentID="xmp.did:b3d270a1-e105-4af7-87a6-32c741f40fbe" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b3d270a1-e105-4af7-87a6-32c741f40fbe" stRef:documentID="xmp.did:b3d270a1-e105-4af7-87a6-32c741f40fbe"/> </rdf:Descrip
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):282
                                                                                                                                                                              Entropy (8bit):4.768675821769942
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                              MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                              SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                              SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                              SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
                                                                                                                                                                              Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2200
                                                                                                                                                                              Entropy (8bit):4.086664511889402
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:D5Yeko+I1cgNkTr+VHRVbfxkmd0OL6YQcapPVqlBc+a:eeko+q3kTQfOUd6jcXna
                                                                                                                                                                              MD5:663E010643FF764ECFDDB1E99651CDDE
                                                                                                                                                                              SHA1:88B91EC2132C0758A9C5B4538CB396336235E43B
                                                                                                                                                                              SHA-256:BBA683D024C16D93D63015C70A7E211A03DACE0A7AADFB43F702586A40EF4965
                                                                                                                                                                              SHA-512:903EFA9BCD5977EC78526031DDF28129AA1464BB5E4D0189EF69B6052B8B4E441B248D016A92B75993FBABD093B91521BCB9F956A822BE04285F61DD5DA2E97C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="39" height="39" viewBox="0 0 39 39" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M18.5742 14.6908L18.7279 14.6865H24.9779C26.422 14.6865 27.6022 15.8169 27.6819 17.2411L27.6862 17.3948V18.6956C27.3159 18.3402 26.8954 18.0371 26.4362 17.7977V17.3948C26.4362 16.5894 25.7833 15.9365 24.9779 15.9365H18.7279C17.9627 15.9365 17.3352 16.5258 17.2744 17.2752L17.2695 17.3948V23.6448C17.2695 24.41 17.8588 25.0375 18.6083 25.0983L18.7279 25.1031H19.1292C19.3684 25.5623 19.6714 25.9829 20.0265 26.3531H18.7279C17.2837 26.3531 16.1035 25.2228 16.0238 23.7986L16.0195 23.6448V17.3948C16.0195 15.9507 17.1499 14.7705 18.5742 14.6908Z" fill="white"/>..<path d="M22.3377 11.5482L22.3816 11.6955L22.9587 13.8525H21.6645L21.1742 12.0191C20.9658 11.2411 20.1661 10.7794 19.3881 10.9879L13.3511 12.6055C12.6141 12.803 12.1609 13.5311 12.2925 14.2686L12.3199 14.3916L13.9375 20.4286C14.0976 21.0262 14.6066 21.4372 15.1866 21.5012L15.1867 22.7555C14.1023 22.6917 13.1275 21.9746 12.774 20.899
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):711
                                                                                                                                                                              Entropy (8bit):4.546379819600276
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tr8lfPGlucqlfPXBPAc4DSDePmsdHO9qvChNU0ckBfC9uF3yT00FRcU:t4lfPGlujlfPXBNbePcvhNU/kBKwFIdb
                                                                                                                                                                              MD5:E6CCE530347F7A07D549336DF61BF8D3
                                                                                                                                                                              SHA1:9314E6EBFC8C252AFE02EFE84ABCDCAE9266DA66
                                                                                                                                                                              SHA-256:A5ECE01ED474D9EF130C671F4148AD7D6C972FC8236B908F3F31539A67AAE23A
                                                                                                                                                                              SHA-512:11911FF90CA810890155B6FFA99D33894D424106B4EA113AE283DAA178B88E3245101BEA24980F7CA44E0967DB0D2039FC26FFCC9037A6E2AD521018F5AC42CB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="28" height="28" rx="14" fill="#DCDCDC"/>.<path d="M13.9223 8.00449L14 8C14.3419 8 14.6237 8.25736 14.6622 8.58892L14.6667 8.66667V13.3333H19.3333C19.6752 13.3333 19.957 13.5907 19.9955 13.9223L20 14C20 14.3419 19.7427 14.6237 19.4111 14.6622L19.3333 14.6667H14.6667V19.3333C14.6667 19.6752 14.4093 19.957 14.0777 19.9955L14 20C13.6581 20 13.3763 19.7427 13.3378 19.4111L13.3333 19.3333V14.6667H8.66667C8.32477 14.6667 8.04299 14.4093 8.00449 14.0777L8 14C8 13.6581 8.25736 13.3763 8.58892 13.3378L8.66667 13.3333H13.3333V8.66667C13.3333 8.32477 13.5907 8.04299 13.9223 8.00449Z" fill="#212121"/>.</svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3344
                                                                                                                                                                              Entropy (8bit):7.821757395447892
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8LmlU48ttHRkUafhF0LsokJ6cPpwRCaPhG4hmGfstdBEwrd027fF24qBU2kfdqI:/8yWRDQhF0Lso86cCCaPhhhYfknUBf0I
                                                                                                                                                                              MD5:EA4D8764F9BD77DDF064174BD5119BB9
                                                                                                                                                                              SHA1:B10CFC95B0F4E6C554AD5348EA3AA970AF2FDF50
                                                                                                                                                                              SHA-256:D64FA52D54EB38DDC96E73D7EB2CBEC60F521CC00421534B615E33DF0439A069
                                                                                                                                                                              SHA-512:B0F3BCF9A18FC96018A464C103646724E7ABDF49EE14B65143CB1F47D250B84CF8B351C04B4B3723F180910441B7C1FD415D7C509CF75C764558A3A005419DB6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@....".................................................z.7Gy..Vs..z.q.[.N.....i|~............^.....AE.g..<.J..Z..........[..Q..'...'..D"...F..B*G.-'...I..n (.tI......|%...............................................&f.....>Th(.E.B.../qc?%Y,....L....|s*...T...).+..g....$............................!.."5A............~(.~32.Y..a..R~i[....."s:.........*.y..n.....4.Ym....@%ee.+.>?l.s.R........,].!.}%.s...5.%.J..aP....q.O..B5h~5#.$$.0.W:%m.....Y..!.zX.L..*....U..^.........r......z..s....1sh.O..yP|...u[.J$.`..R.+.B.....{...i.*........VX.\[9)V...o..um.....d4..=....>s.&K[..<'.~.4W..T.I...".)..iZ.l.3~+.....n.W]..j..cU.}<............2.Xm.n2.0~...."...eD..-yhb.......|..+.e.w.i......j....b-..&..R..F"...|..:ib.bT.RX.....M....S.^P+m...M.l.C1.1l.....|Q.......>..l......(.....%.j.~.....1.?t..~....P..!7..v
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):236
                                                                                                                                                                              Entropy (8bit):5.156199851587629
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:yhRNKlv4tPSYugd2GVwLEHkLS0fRNKleHkE0X2QjNUfa:ORYlvdqALEHkPfRYlSN0X26NUC
                                                                                                                                                                              MD5:77860A1689D55E97AEEF3867A418ECBD
                                                                                                                                                                              SHA1:F86EE0E7EBBAFC83BA1AA5494D1E0C77A8D166F9
                                                                                                                                                                              SHA-256:9F77C57ADC5F1662D90280A57B48B88E49EEA789AC39472FF152B549AB32ACA6
                                                                                                                                                                              SHA-512:F61C009F208472423682B266BC9CB7D9DC8E7C5D4E4333ABB0148309AAF5C813F39214FA4E753ECF114DBDE5B1BF1560C52B7835395ADA9B2B6553E37B659342
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://assets.msn.com/service/news/feed/segments/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=10000&market=en-us&user=m-16A802B67DE565921A0F114C7C136415&$select=LiveShopping.LiveShoppingShowsWorkflow&$top=20&$skip=0&$filter=Shopping|ShoppingLiveVideo|prg-1sw-finored,1s-winauthservice,1s-fcrypt,1s-rpssecautht,prg-1sw-p1wtrclm,1s-wpo-ntp-coftinf,prg-1sw-shipfin,prg-1sw-enableact,prg-1sw-fnccombo,1s-defaultscn,prg-1sw-pde0,1s-defaultscnw,prg-1s-acclnk,prg-1sw-tbrcounter,1s-notifmapping,prg-sh-frnrc,prg-1sw-spnot2,prg-1sw-srdus,prg-1sw-spaipv2,prg-sh-dealsdaypdp,prg-sh-uapiratings,1s-xapbnze,prg-sh-rmitmlnk-c,prg-sh-recopdp,prg-sh-bd-cb,prg-sh-bd-newbanner,prg-sprnav-ct,prg-1sw-rr2fn,prg-1sw-rr2fp,prg-sh-bd-no-price,prg-1sw-wxmptreplace,prg-1s-wpocfpc,prg-1sw-wxovsig,prg-sh-bd-sson,prg-sh-sson,prg-sh-bd-bng,prg-sh-bd-newchckot,prg-sh-bd-nwchk,prg-1sw-sap2bknpnut4,prg-sh-bd-disbadge,prg-1sw-heavysnow,prg-sh-bd-xtracash,prg-sh-bd-disgb,prg-sh-usecshk,prg-sh-usecshkpdp,prg-sh-bd-disinsight-c,prg-1s-finunit4,prg-1sw-imgqualityc,1s-temp-wid-t,prg-1sw-sa-mnrt1,prg-1sw-mntpl,prg-1sw-sambrb1,1s-wpo-prg2-pbbn4,prg-1sw-sagefpn4a,prg-1sw-sagefpng4a,prg-1sw-wxtr75,prg-spr-bd-ft,1s-p2-lockprev,1s-wpo-weatherhero,prg-spr-bd-optidxv2c,prg-sh-bd-mit,prg-1sw-wxlafix~7500&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84"
                                                                                                                                                                              Preview:[{"type":"LiveShoppingShows","data":"{\"carouselItems\":[]}","version":1,"metadata":{"xapWorkflow":"PersonalizedZI.Microservice.LiveShopping.LiveShoppingShowsWorkflow","xapTraceId":"f5edfa68e9684274910f48b605c39a27"},"isSkipped":false}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22615
                                                                                                                                                                              Entropy (8bit):7.963631421635138
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NmZ550xMa4wTd5b+BS0iXicSoOxRRmBsuVhH+cSiIw8adae4Pi3gnZvHn6uPpAMU:Mz5kRrTdF+BlSkMB/VhH+Pix8ax4ZAu2
                                                                                                                                                                              MD5:A928CE271D566AECDEFA940277E31F58
                                                                                                                                                                              SHA1:7342D09EF91B98CED9B23F89028E995DB7E2046E
                                                                                                                                                                              SHA-256:DA0824C0666544235C1F695B02B5480A7F64330AA62FECFAE0154D7F5F7452D8
                                                                                                                                                                              SHA-512:F7853E526A22281576C603AF4A8130A6C1A9AA571F815FEA893B59E53B16AD1F133CF4AA280246B811783AAF6237F626AFD7D06D14B73B39364C267CBF450C25
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.U%2BTGNuDyQt5DFQ474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........+..".......................................E.........................!.1"AQa..q.#2B..R.....$br....34CS.c......................................0........................!1A."Q.aq.....2..#...R............?......Q.}...E.....Q.}...E.....Q.}...E.....Q.}......'I..&YX.....X.].j.....$.+..P...m!....#.#.,`.[..#.7....YGyF1..1..IC...Q.F...N.I.}..$..m./l...3./D...Q...v?.w....K....7...0....G...(....9 4LO.7..*.j.ua.<.*..?.........}....nA0M......_f^....%....E.B.z>.QD!...E.B.z>..yD!...E.B.z>.QD!...E.B.W.....QD!E{^Q.QE.B.QE...QD!E.Q.Q^.$..=.$..4B...t..h...7'.(..<........?....\.4r#,.#...D..m..G..s`.........;W...s...c-...~...H.^K;I2Z%..r..UY4.[...Y..g.?.QD*g..........q ....k.o. p..........9..>....C=....0.p.P......9....Vh...l...H.....R..;.'.h.m..E.2.......}..5..[..m.,m.x......w..>..$.Yf.(...(..B.......(.(..!.(..B.(....(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                              Entropy (8bit):4.781091704776374
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                              MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                              SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                              SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                              SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/Yvu4V7hzvXm-5_FtB2akUvonmKM.js
                                                                                                                                                                              Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1338), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1338
                                                                                                                                                                              Entropy (8bit):5.224011948642322
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:BNxVNqxRRMI0JI0EjI0vYf0t0edOtCSJ/8zZI3TMdboXri/k6Ot/3M0Ga6GaOQau:GA/9G/5e6OmtI3TGoXri/k79Ga6Gazau
                                                                                                                                                                              MD5:35604E86F46DD06B3AF6406D89507065
                                                                                                                                                                              SHA1:D2A0C73F2083EA913B6A5D872C4F7EEF5902DA36
                                                                                                                                                                              SHA-256:7D2D43249024470369DFB8934F5691387A415F956D938475C958E5B3956A3B11
                                                                                                                                                                              SHA-512:F8FFBCE2F7ABAC99F0E577A086C104C10BD5CC303D6B1093062CCFB7C427287F4E3BA4F759970E31181022FCD027ABEF29ECF8400630EA8213526C699F8B1B73
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/0qDHPyCD6pE7al2HLE9-71kC2jY.js
                                                                                                                                                                              Preview:var ExpansionContainer;(function(){function l(){if(typeof pMMUtils!==e&&typeof pInstr!==e){var t=_d.getElementById("serpvidans");t&&(n=pMMUtils.gfbc("expctn",t),u=pMMUtils.gfbc("rel_ent_c",n),i=pMMUtils.gfbc("expctrl",t),s=pMMUtils.gfbc("expctrl_text",t),h=pMMUtils.gfbc("expctrl_text_sec",t),n&&i)&&a()}}function a(){sj_be(u,t,r);sj_be(i,t,r);sj_be(_w,o,f)}function f(){sj_ue(u,t,r);sj_ue(i,t,r);sj_ue(_w,o,f)}function c(){pMMUtils.ac(s,"hide");pMMUtils.rc(h,"hide");pMMUtils.ac(n,"disable");f()}function r(){var u=new URL(_w.location.href).searchParams,f=u.get("q"),t,i,r;this.nextUrl="videos/shortvideo?q="+f+"&IG="+_G.IG+"&Scenario=ShortVideoAnswer";this.nextUrl&&(t=sj_gx(),t.open("GET",this.nextUrl,!0),i=this,t.onreadystatechange=function(){if(t.readyState==4)if(t.status==200&&t.responseText){var r=sj_ce("div");r.innerHTML=t.responseText;n.removeChild(n.childNodes[0]);n.removeChild(n.childNodes[0]);n.appendChild(r);pMMUtils.rc(n,"disable");sj_evt.fire("refreshHoverElement",n)}else c(),i.l
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x760, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):148493
                                                                                                                                                                              Entropy (8bit):7.9796346956983575
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:Cjmoa7M+DRyVTE2jAoq6Rgbua+XLci9vGO41u2a6+Sn+cVbMLZcmCO+ENG8Rj:C87M2K7qDX+XgigTl+cVoLWd8N
                                                                                                                                                                              MD5:9A417A9308DB74C0B822ECCDE2862DA3
                                                                                                                                                                              SHA1:3FD5EF48C5FC13F36FF7DB1BE16931653D0F8A64
                                                                                                                                                                              SHA-256:6237D88EA8FCAF3424867DC513AD26F044566006C0B0E3464F57D3BCEB0D38BD
                                                                                                                                                                              SHA-512:5695EEE9346033EB5B55A573DBA31021ECCD53F5F9AA917D15F6C6ED026B3AF1E4E0C25206E1162E21A8D06822969058F65033BF912FCB161BDE206CE8CA2873
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/06/Ad-350x380-2@2x.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C................................................................................vO...q."....6p3E!r...h.....d..m..B.Aah.D....F.....Q.J......=.~...v.?..5......qe.u..-sj.dt..E.7.C....7.k....8..P.D..C......[.>..i,</L.!|..p.'.(0..GF...K........$..JT1i.k.....'-.n.>%...`..+ee.T.44.)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1280
                                                                                                                                                                              Entropy (8bit):7.450511987716439
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:ZVuCaLlHbIaMeDiyv8E9vhLlQqa2HhX3K+y01Ph2IbcDo1ZW:ZACaLBLXD/8AvNaBf01cOM
                                                                                                                                                                              MD5:E7DB8B68806F88976B8D2C5429A1338F
                                                                                                                                                                              SHA1:0173B9ADE515F51A9200442907097CA67C508D75
                                                                                                                                                                              SHA-256:23214BC3AE1B13A53A1B06F5FF06E6C6C3C96005D1F086CF976B11D4BAC0242D
                                                                                                                                                                              SHA-512:64511BDB7849960A55353123A47D73F722FC6065BCFBA0F954A93D6FA359CA2BE84419BFB237B7536C5C7C356CFEF30851E57CE216BBB01D9ECCB72229E67012
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OIP.0Goi_orQHdgii5nOWXwXJQAAAA&w=80&h=80&c=1&vt=10&bgcl=12ec4b&r=0&o=6&pid=5.1
                                                                                                                                                                              Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."...............................................br..n.."...>...fq.X.{..9r.<....|.......Yz..W.mWM-.......fw.6%..Asl.........................................sH....*...b..:`.....m.^.3J...s...6.........................!Q..1SA...."Ra.2C..BDbq............?.{"sl.p.{..E..B&..?..tYB...{.b..G.uY]l......,v\...O.....!M...4)....,{..r....\.7o...k.a.A(R.X.jK..].......4qq..Z......q..Ddm.....S.#.......r.....j~..hX..=.S..?.F....B...|.c.V.8.ct1z..Qz..T...C...G.!S..s.=..W?Q..I#.k....X.]..J...6.....J.8X.4./.....B...X.[,..XX.E...+..B..!....0!.r.........XT..0:P.87p.1..|6.....1..w.....A..@....Ch.m!...:.1.A....<.upIk<..W...5..@..).....i....U.Fq....z.....?T*..TX....t...g...#..Cn..ke.u.Mf.4=~...o.P.-:;D'....I.Fkx.VGB..:.......O.)(qh..2Ji2....2...I...S.L...#:j........y.:.#....E..Y..u..aX...J..u4F9.4.).$g.....b".S.8
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5503
                                                                                                                                                                              Entropy (8bit):7.940865156160454
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:7wEPpwtuvv2NrBEhdNqHmcD/BeG1duLmUNwdxF+ApLAooyBq5SkDVfLpRb8:7FPpLn2fEhdNqHnBeGD2mvcAp0o7o5Sb
                                                                                                                                                                              MD5:1DF9831CC0176EFC15CCF4512B9F71CB
                                                                                                                                                                              SHA1:8FE20AF5B1C79538A0BCE4E946B8CF5B793F31E9
                                                                                                                                                                              SHA-256:68E13BB6155162735191C9B39B32F0031E98715B04892B5F106A7C33E9AAE938
                                                                                                                                                                              SHA-512:A709A5EE30A7CFB7D1F18A0CD79346F78CC553687BAE845706EB151942DC235E25B5A1A1C268FA277A8B3347340A6D97B11643AD3A5FF7A22AA5642B225DAC28
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....sBIT....|.d....6IDATx..{tT..?..y.5....I....Z..m...}.oE..r.V.uy.Z[..m.........E.....Q.jY./P.<....f..0....{.C.L`N....ZY0s.9..9.....o.......H.|0. ....I.@{h.%& .....`.....8....E...|.q=B.N.QL....../.0...V"".....^.e.7.0N%...F.?.....E]..=7.%,....QI...Iu...t...u.+..6..#..V......t.....u.....|..{2.....iR.....BG.q|.Z,!....jiR...;.|.....{q....4.M.p._..1...<..]#.A.8.b ...I.. 8.@.=5.D...C..h...V.q.b..!.....-,.-hailA.Kc.ZX.[..........4......-,.-hail.q."..!.{V....8..>....@..).Qt#8<...|O...8r......-....A.-0..}.....N..)'.!_uE1....IOB*~.N.1..G.;.`...3...)'.b+N...........X!(.....]k.a.h..Z....8.$j^x...V......~+.O,..<..K.bVU!23.99...D?.....B.).@...o.c...........W..v.e....o..ha..V.J....O......v..v.g...W..4.".....[..QT..v.B..y..hx<..T.Uw.`)a......3(...L....}..W........d../.....nUfPJ...........-....ZX....]..........X....#o....M...@..)y.......C....>..D.."}>0Md0.c.h..u..q...$e.I.~.... B..{&8<.?..k.fr&L ...|...'..Kp.....*.nS..8..R.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16265
                                                                                                                                                                              Entropy (8bit):7.942798591776487
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NS8Wg+79LxY1EYS2pmqb+SmAvfhkk+X4kn7TBqrFNOkArq:6g4nCmqyaY46TYFN02
                                                                                                                                                                              MD5:6EC9D6788FC9D585D30718BABDCED90C
                                                                                                                                                                              SHA1:DACC5D8422B5D13B26781ECE50252439D92CFA2A
                                                                                                                                                                              SHA-256:BDCCE070F7FBB05B88C8E6250CD20D2E0EC17EECF8657D0181D545A816FD5A73
                                                                                                                                                                              SHA-512:A8BCA239600F46837C28DF70D77EF16DC6F87F9C44F20562344A98BAB1FADC3831918591CA2D7F537F68CA14F1D2972070EA09CECA4472FC0CA1F3230C2123D5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................F.......................!.1.AQa."q.....2R...#B..$br....3...CD..Scsd................................./........................!.1AQ."a.2B..Rq.#b...............?..D.....X.F*E!.A.R(.F....Q.5%......H.EH=b....B..0."..&..F(.(....*Y.1F.Jh.S5#....G...}*f.....-0.b..R.H.14@......k6....L..L.i.1R.Z.... Q.z..g...3D.F....b.....#jj..Q"...b.R-..4T.C.B(..."..F;SE..ZB...T...J.i.4.jl...Z.j.....Sc..sO.c.6........SEKe...t..@...YH..4.N9..b....y...).....*..4Q.:h..h.M.b.I.."..H.4.`.h.R(..E...D&.I.."..GM+-!4.:M=J.Gb..&...Lv,E.:v.....4b..1QEX.L...bDb..(I.4b....*...f.I...V%..f.iX.4...(...7..............g..R).&.M".1.M...D,T.5f.:i.TW.t.54.C.....SM:3rbEH5f..j..b.D$.}.t.4h..h.S.....4.W..G*.;Q.4.vW..j...."..V......"...f..M8D...OY.Z..@........q5.&.A..`*\.S8:).j...#.ul..*....E0E+/iPM.5n.`.E.T.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                              Entropy (8bit):4.227217001462483
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YAPuhJPkF8CpHJG5wKt+KzYV:YAGUlpHJG5R1zy
                                                                                                                                                                              MD5:F4484A52F96293AF07702B096389C42F
                                                                                                                                                                              SHA1:C9340F085DD9F1B81D3AB36335403CBA603C2449
                                                                                                                                                                              SHA-256:9182B35DAADEA2883F9BBB0F603ABEED201ED87808ADC7D467C23AEC8C926C59
                                                                                                                                                                              SHA-512:F2C037435A679449E4E11E52CA4DC1F9F8C1BA8FFFFCFDEB78C711CAA34E30BDD14844274E9F435CAC96D268319EFCAB2F7AA682E764C49E6B91C4E4EDF70285
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/appconfig/default/index.json/f4484a52f96293af07702b096389c42f.json
                                                                                                                                                                              Preview:{"experienceType":"AppConfig","configs":[{"src":"config.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 347x264, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20907
                                                                                                                                                                              Entropy (8bit):7.963668506304702
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NcCRF3gToZnBsQdK3e0OB2IiumKdlcXJDQmHL1he/+7mfFSqvvuA3:ZL34mTQ3hOUIiScXbbeBFRvL3
                                                                                                                                                                              MD5:B7CD2ACCD7DE233E8EAFC4A24B381072
                                                                                                                                                                              SHA1:74B21DD3A5F61D7C6CEAD7DF5F6B95F271E332E7
                                                                                                                                                                              SHA-256:5B4BE268D53CA7A143F9815488A7E8129F3AAD759A368DB7BFEB9D3E3B928D97
                                                                                                                                                                              SHA-512:49F09F6799409F1DEF6E52FB9136084BBB1AC10003DA22FF4F362E93E1822D80A6FCF1B86FFA242ACB9329C1E1A86E9D41B6EBC528D7F23B3F9A4C42FBCAB34D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPHS.fdF1XGuULLjnBA474C474&o=5&pid=21.1&h=264&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........[.."........................................H.........................!.1"AQ.aq...#2B..R...3br.......4Sc...$%Cs.Dd.................................5.........................!1.AQa2..."q........#3BRC.............?...(..(.....(..(..(..(.....(..(..(..(..]..h....X....3..V.Y...7..&.....um......N....L[.Z..S......@I...F]9.....N..V......a.X..F...v...&.3....v_.Mv....g....O.E.m.eEvf...3...w$.E5.E;\.........]B....Ys...0.......^...Y..9>.._............].C.ep..=@o.._.C.O+.%...re`=x.@..f...f.p..Go+!...p.{.Ed.[..>.\..&X.rH...........w?$[...[.........c..H.D....I..#Q....z...O...X(.....$....u...~.*?k..bKe.+..$....[..J.w.c_?.....?..Q.]CV...H.8.=.....:.W...s........G..q._f.Vh.P..x$Q..`.J...-5H.x.4J.6.6....9..u.w.Cr.).wk[_..J..J.......7T..4{..f..b.'R.9.9)...|.._....>.....].o..P.RQPo..(..(..(.......(.....(..(..(..(.....(..(..(.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):27458
                                                                                                                                                                              Entropy (8bit):5.426133388713742
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:yvLvSv7vFvdvnvBRnBYJeLn27+XoODlzmbguTcoi98tpueMXRE3ovyvfvAv1vuvC:8y
                                                                                                                                                                              MD5:2EEAC174B6D409AEBF79FF2223F3B380
                                                                                                                                                                              SHA1:D079B34AE6E2A4D46E6B09CEE33DD4DA4A895E9B
                                                                                                                                                                              SHA-256:5FF9E1789AA671352C261693750B28F50CDA54B2C1A2E50372434C26D9589E55
                                                                                                                                                                              SHA-512:FE997F6675DE8B74A1A39ED6575F579358542E7C87EA619D66000BE429DBB6E8307280C582BB92D3EB33E217B902F23544B7C665B6722388FEB66E1D122D8E18
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Roboto:100,100i,300,300i,400,400i,500,500i,700,700i,900,900i&display=swap"
                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://font
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32097), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):32097
                                                                                                                                                                              Entropy (8bit):5.287398486654627
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:kEda/hIBp7C1KOijadQ6sqUANpDInpLNv:LdaZIBp73OijadQ6sqUANpDInpLNv
                                                                                                                                                                              MD5:F759BCC4E614D47AD0085331FFC2966A
                                                                                                                                                                              SHA1:96379D238158604406BA2D94766C6D247F9B638B
                                                                                                                                                                              SHA-256:DF1408633A520A6CE6588C410BE0A10453067443F402CDE76DBF0375C2A2F9AD
                                                                                                                                                                              SHA-512:9F2393FC36A9C61B4B6F199A5F2C2583DFD7FD637CE50A05C37FCB5EEF03E1AE279848BBB168A337163DEC9860AAC35AB1E435A4AC69DE7C81008442E68C5763
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/ljedI4FYYEQGui2UdmxtJH-bY4s.js
                                                                                                                                                                              Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoRichHoverHandler,VideoRichHover;typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHEH",!!_w.VideoRichHoverHandler),function(n){function iu(n,t){fr&&(!t||!t.bindInfos||t.bindInfos.length<1||(u[n]=t,t.isAsyncBind&&sj_evt.bind(ki,ru),er=t.bh,ri(t)))}function ru(n){var t,i;if(n)if(t=null,n.length>1&&(t=n[1]),!t||t.length<1)for(i in u)ri(u[i]?u[i]:null);else ri(u[t]?u[t]:null)}function ri(n){var o,e,u,s,h,c,r,a,f,t;if(n!=null&&(o=hr(n),o!=null&&!(o.length<1))){e=null;switch(n.hmte){case VRHEnums.HoverMouseTriggerEvent.MouseOver:e="mouseover";break;case VRHEnums.HoverMouseTriggerEvent.MouseMove:default:e="mousemove"}for(t=0;t<o.length;t++)if(u=o[t],u!==null&&u.elements!==null&&u.targetInfo!==null)for(s=u.ta
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 134 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6773
                                                                                                                                                                              Entropy (8bit):7.965555697089471
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:u6yi42iWOIr/UOY0lJ6DmznEmXgcP20JVvR:oiqo/bY0lJMeXgcP207R
                                                                                                                                                                              MD5:7F2A35D7EFBF01959A4FAA8F03567145
                                                                                                                                                                              SHA1:E1C68D42B85B414E226CEFC152F5DD82858DCB46
                                                                                                                                                                              SHA-256:F5BD18BCAE1C0CC69C035FD5747B07C1F38D0293ABBDF168446126D52EFE7787
                                                                                                                                                                              SHA-512:157FD11BC080053DEECAD56EFEC37CE988EDD499D3CCAEF592EA46B865C06823E223384BCE6C7D61AA6A79218CA70CF5A5B71D1F52D6A47079F235A36A08CC3A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.......@.............PLTE.....................R.|3.[...o...BPJ.t..q.fN..c..d..r<..@\.Is..z}.s|...#9L..."-9A.Q".9........,.:~.{3.7H...(..V...>B.\^...........1GQ.....w<.e.p.^(\....02..^..(V.D.{...E...........i.N.....i...._..b!.v..g...U.Y......(.u...L....N..%.~........Z..........lse\1..T.X..f...LaV............/10...x{]...g..UYRX......9.nq....r....B.......G..p..........,....(.P.ya.........e.............u........ME?.".TSE......g..!.{0...._. .n...!.j1.z........E.....C.v9.n+}.$^....X.."Ch..d@.m5.|....../(_]Z...........".lM........s....4.v...c...ya?P:...kKv<.ozX>.....w.DB.......+.p.....,..'.... iGF...`.Y..vB.xVvR...R.....#.iS..&f......b.F............hA$...............fbTj]H)p.iQ\........-.o,..,....v...Z.j.............AD@b. .mFTY..............=....0IDATh.mY.|.._.;..z......7e.:.Cd.....q....He2...%.....xh...%....Z.Y.....i..}.....Aj.KZ.....l..;.A.{.?7q.;......}'.....w..~...U..X....V...b......u...S...w(..8....l...p.:.!du0.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):772
                                                                                                                                                                              Entropy (8bit):4.358759513221574
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:tVvnjuJpuV3fTojk3WxE0rEoMLdb9GAegx:rncupT0kWG0goc9j
                                                                                                                                                                              MD5:A7F0656D39D34DC1871E018C004176B0
                                                                                                                                                                              SHA1:FE251C0EC7A2CC8C869415CA3A36B0EBC594DC0C
                                                                                                                                                                              SHA-256:CFB8C4F99436212F5E572609ABFDE43B93902A969DE066E62003D51FF2040B07
                                                                                                                                                                              SHA-512:02E19C199238CAFA9AC3A30BEF034EC42E490E4C26A244CF7E1863FD007606FCAF759E0AD3A4B72BA0924EEF9DAAA3694E3449A6F3BD4E426D442D2EB97DDA26
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.46488 3.05762C5.98118 1.57393 3.58085 1.56672 2.10357 3.044C0.626287 4.52128 0.633497 6.92161 2.11719 8.40531L7.60947 13.8976C7.83728 14.1254 8.20665 14.1254 8.43446 13.8976L13.8982 8.43707C15.372 6.95499 15.3674 4.56138 13.8834 3.07742C12.3971 1.59106 9.99561 1.58385 8.51569 3.06377L7.99386 3.5866L7.46488 3.05762ZM13.0709 7.61438L8.02196 12.6601L2.94218 7.58032C1.91301 6.55115 1.90802 4.88952 2.92855 3.86898C3.94909 2.84845 5.61072 2.85344 6.63989 3.88261L7.58417 4.82689C7.81588 5.0586 8.19293 5.05406 8.41898 4.81684L9.34068 3.88876C10.3639 2.86558 12.0266 2.87058 13.0584 3.90241C14.0879 4.93184 14.0911 6.5885 13.0709 7.61438Z" fill="#11100F"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3
                                                                                                                                                                              Entropy (8bit):1.584962500721156
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:P:P
                                                                                                                                                                              MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                              SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                              SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                              SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                              Preview:{}.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2947), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2947
                                                                                                                                                                              Entropy (8bit):5.269779020897553
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:UF27qVe1vUKRNrK3A/ruO2Www8S6MjOMXpmbrh58FpbTgVr3e4GG:UcvUK3/aZWzaM03hCFpP4r3mG
                                                                                                                                                                              MD5:2F2C7B8901997F2F7A1B790A538B280E
                                                                                                                                                                              SHA1:A69A0DE7EC94029A815037D16E0ACC3490CB7563
                                                                                                                                                                              SHA-256:6DF4E82EF17924AE5A343B844E432999C81E9AA794F8B66D01271CCBC812B323
                                                                                                                                                                              SHA-512:855C38E96810EFFA83AB1C798035C0D0C6E7BA6DEDB1D89082F969F4C159288B2F680A51FA5B1B9C46D3ED9BB04ABB2FFF8AE9B395E66711B73961F263450E68
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var FeedSimilarContent;(function(){function ht(n){var i=n[0],t=n[1];t&&(t.bind("ssint",st,!0),t.bind("ssism",nt,!0))}var tt=ImageFeedUtils.tryParseJson,l="dgControl_list",u="fetchSimilarImages",it="PrismConsumption",a=110,rt=["fre"],v="fb",y="resize",p="unload",w={},f,n,e=0,o=5,t,b=!1,s,ut=function(n){while(n&&n.parentElement&&!n.parentElement.classList.contains(l))n=n.parentElement;return n},i=function(n,t){n.style.maxHeight=t},r=function(n,t,r){i(t,"0");r?n.insertBefore(t,r):n.appendChild(t);var u=_qs("img.mimg",t);i(t,Math.ceil(u.height/u.width)*n.clientWidth+a+"px")},ft=function(t){var i=n.cloneNode(!0);return i.classList.add(t),i},et=function(n,t,r){var u=ft(r),o=_qs(".txt",u),e=_qs(".fdsm-txt",u),s;o&&e&&(r==v&&(f=u),o.textContent=o.dataset[r],s=r==="save"?e.innerHTML.replace(/&lt;/g,"<").replace(/&gt;/g,">"):e.dataset[r],e.innerHTML=d(s),i(u,"0"),n.insertBefore(u,t),sb_st(function(){i(u,a+"px")},100))},k=function(n,i,u){var e=t[i-1],f=e.childNodes,h,o,s;if(!(f.length<=0)){for(h=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):49414
                                                                                                                                                                              Entropy (8bit):7.786337557112325
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:eXE/6WOXA8PSYII3AhacUdETPWFr6I/DzSdIwToogvGN:gXWwA86YT3CacUdE6Fr6I/yqwTBgvGN
                                                                                                                                                                              MD5:34EE08F8009454029F63D7A7B29B8734
                                                                                                                                                                              SHA1:4FF9B969FD247385B7B537E27AB755ABF10B619B
                                                                                                                                                                              SHA-256:0B5DB1273969107A2927391E904E7E70B1B15D40568CE11717A8B6899BB7B623
                                                                                                                                                                              SHA-512:2B728A0F02F1D41F29BCC5E4CBF29E138F199450A1AFCBC7B6B2790E2A8BCE6AB71B19DB7668A40D0F6B702DD1931B90FC60EE1ECB776DA2DDBF8053C068D68F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a2.2..?.......................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c996674d-1dbc-4dcb-94bf-c133a5e098f7" xmpMM:DocumentID="xmp.did:D4316C07BD1811EC9355E848C6087788" xmpMM:InstanceID="xmp.iid:D4316C06BD1811EC9355E848C6087788" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c996674d-1dbc-4dcb-94bf-c133a5e098f7" stRef:documentID="xmp.di
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8122
                                                                                                                                                                              Entropy (8bit):7.945867868754446
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMaeJGUvthbqNi+Nxgu01YU9P+FFyiz7ff+tU:0P1pwi+zgWSP+Pf+W
                                                                                                                                                                              MD5:C5744E23CCD33D540A288C9A1832B83C
                                                                                                                                                                              SHA1:25273C5CDAD95A75FD1863B7CF039F679F6D66C0
                                                                                                                                                                              SHA-256:27025378001089200270B3CE0B8DEF8DD8381BC77BF3B98FE51AC2C346252FD8
                                                                                                                                                                              SHA-512:983B13619E32D21F7893328D2F718F5C95DB30D808F49B827AA0139228648F447D2BC1B2F5A6A378F4267BAE1FA5D809A49FDDDF4CDC2AFC0AFAB3F46F928C7B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL55DAEB4791FACB5C56F223EB1BF6483ED8DC0DB4F8AA57AB5113C8D17CB07368&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..A.-.dR..gBb.k.u5....Eb...:.Gr..B+t..sR..<.S......f.Yn.N...a.....J..\....n{o....v8..%...F:s]....SO.|."....g.b$....U&..x.Z}..s..~*....U'.Z...;.>{i..".......{.U...G..|W.P|.6'...;.....+n...u.5.m=..7.....(.\...5)K..I#..j....D...T...h.n.... .yJz....c%............fqsx..k.>...m....V.^....1...p.1A.g.F.C1.p...2..s.Fk?...d.|.8{..>..cJM....W..O.G..p.........,V.H.o3....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1116), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                              Entropy (8bit):5.097417261749279
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:gwM6qrz+bkNrTk2RMVI99RWfQ8dAtIiRWbDtAlJYPCr:G6AcgMVI7wUwbDtA6C
                                                                                                                                                                              MD5:6563E731A418C05426C744D949513412
                                                                                                                                                                              SHA1:55C633F9E40A5981085C8B9FEBE348498DC52D01
                                                                                                                                                                              SHA-256:92CDE685D0D6BEBA6632DB1FF2893BC6589336382433AB2C688A5422B1C9677B
                                                                                                                                                                              SHA-512:1445D6F2F3E13F5DE70DB3947CE906BD42416A2E818B6D1963E27F7BCD622A507E8C4B40ECC49F3D8AFD6FE704E6A8ABD23958120F63813CFF981062093096E1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/VcYz-eQKWYEIXIuf6-NISY3FLQE.js
                                                                                                                                                                              Preview:var GetSaveStatusVrp;(function(n){function i(n){t=n}function r(n){var r,i;if(t){for(r=[],i=0;i<t.length;i++)f(n,t[i],r);u(r)}}function u(t){var r,i;if(t&&t.length!=0&&MmFaves){for(r=[],i=0;i<t.length;i++)r.push(t[i].v);MmFaves.getStatus(r,function(i){var f=i,r,e,u,o,s;if(f)if(f.IsSuccess){if(r=f.Result,!r||r.length==0)return;for(e=r.length,u=0;u<e;u++)o=r[u].Present,o&&(s=t[u],n.updateSaveStatusStrategy(s))}else f.isSuccess&&n.updateSaveStatusStrategy(t[0])})}}function f(n,t,i){var h,r,f,u,o,l,s,a,c;if(!n)return null;for(h=t.rc.split("|"),r=[],f=0;f<h.length;f++)if(u=n.getElementsByClassName(h[f]),u&&u.length>0)for(o=0;o<u.length;o++)r.push(u[o]);if(!r||r.length==0)return null;for(l=r.length,s=0;s<l;s++)a=r[s],c=e(a,t),c&&i.push(c)}function e(t,i){var u=t.getElementsByClassName(i.dc),f,e,r,o;return!u||u.length!=1?null:(f=u.item(0),e=f.getAttribute(i.ma),!e)?null:(r=JSON.parse(e),!r)?null:(o=n.getMediaIdStrategy(r),!o)?null:{v:{type:1,mid:o},e:f,m:r}}var t;n.init=i;n.fetch=r;n.getMediaI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 2 icons, 32x32, 8 bits/pixel, 16x16, 8 bits/pixel
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3638
                                                                                                                                                                              Entropy (8bit):1.2843393639542857
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:NXulKltegZ//OekukCS4kdxpHIWvUkt/ctmnzteghFnUtC+i/T2MWFetk/m+:NaKXe2m5CREDssfnxeo/2XUKu+
                                                                                                                                                                              MD5:59A0C7B6E4848CCDABCEA0636EFDA02B
                                                                                                                                                                              SHA1:30EF5C54B8BBC3487EA2B4C45CD11EA2932E4340
                                                                                                                                                                              SHA-256:A1495DA3CF3DB37BF105A12658636FF628FEE7B73975B9200049AF7747E60B1F
                                                                                                                                                                              SHA-512:BCFEBB2CA5AF53031C636D5485125A1405CA8414D0BC8A5D34DD3B3FEB4C7425BE02CF4848867D91CF6D021D08630294F47BDC69D6CD04A1051972735B0F04D4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:...... ..........&...........h.......(... ...@................................f..........Z..........."z.......r..........r.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):7.163542952066932
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhPahmD+1O/EXgmGQ8B5bjuMF7cEpKYHwG3e1+0IOxI7bVRZqr49tqUGepJqJ:6v/76O/+5i5eqKLxIiPepJ/XkP
                                                                                                                                                                              MD5:24C23405A0CD52D2883808AA78F9F9E0
                                                                                                                                                                              SHA1:C2D3CD379D5745252EB6B5498F172D0A5F2AD4C0
                                                                                                                                                                              SHA-256:E8DDEB821F03650BAD31FE40E8B562D07B4B5A41E71BF4D70336DB6F68B017CC
                                                                                                                                                                              SHA-512:2883F94B62ECC9E4862EC73C0F1870F3E461DFF169CF6F2B3BBFEFB79B9DA37BABF256A657B4D9B560D74EDB7BF55B3156EE1F4AD12D2CC1527FB32CFDF6D258
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA13rZME.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx...K/.Q.....BE...u.....J..XH,.......4aagAXX.+.-4..."......eLUg.:.'9...~...9....*k.0!...%/y..n..N'...i...:b.M1..[.!...!"P.PT..TY..<....."?..V....s..O.cB.I]..'U...`.5HOc/.....H.<....."G7..t.iM+."I..o5......}.dr....;..,.....a>0...G*!3:..`...7D..&O.t.....F.X....%Z.....r.".H.9..a.u.zS..S2R3.Y.. S.~..i.W7,t.p.*...s.}a.P..8.P.D..Q._R.NL....v9G....R.j...W0.J.Z..0.L...JT...*.u6.yj..;..^.;2J...Y.....$....IEND.B`............................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):45484
                                                                                                                                                                              Entropy (8bit):7.967955312553122
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:jB0gYemsL3FfHHDJ0V+WacUgXgE+tTxFZeMWWRPsRHd54gBulRuB2hCY3itVOp/u:jB0gYemsLNVu+WnQEETxKtwW9DgQBuCB
                                                                                                                                                                              MD5:057EDC7E7C664F57017F6DA2FF1501B7
                                                                                                                                                                              SHA1:75E693717B31D512975B373F6F110D2BE97E4A44
                                                                                                                                                                              SHA-256:83C4D60BB545D699AAE4FEAD13284E54D42CB35C96EC4FB838BA2EF90FADCA61
                                                                                                                                                                              SHA-512:01A69CE7158C2CD04E82BB612705FFA6B59C64CE5CC67B85493217652FA0C2B00EB55EFEE467E2C07DC3E3B51A00E64B6A1117B658C5599E2BB6746A62987649
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z(.....0..(.s0..(.s0.....f-.QE...KE.X9.QE.X9.RR.Q`.aE.R.]..Q@s0..E..f.QE..3.(...3..(.`.bR.E..f.QE..f.QE..f....X9.QE.X9.QE.X9.QE..5'p......=....E.p...>......./D..R../.......=3N..&X..6O5FU$.......W@.Eo&.E..k`.`.b9.[.....QJ.b..3*.t.B=*....E...*...).,.5 Z.TQ`.U...#Z.:a.4X9.._..*...4...a...#.I.p...(.s....i.b.......(....,M.QJ(...sKF(.\i<Tl.!.TM....X.m.q.=W$q..Z:..w.j..Y.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1280
                                                                                                                                                                              Entropy (8bit):7.450511987716439
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:ZVuCaLlHbIaMeDiyv8E9vhLlQqa2HhX3K+y01Ph2IbcDo1ZW:ZACaLBLXD/8AvNaBf01cOM
                                                                                                                                                                              MD5:E7DB8B68806F88976B8D2C5429A1338F
                                                                                                                                                                              SHA1:0173B9ADE515F51A9200442907097CA67C508D75
                                                                                                                                                                              SHA-256:23214BC3AE1B13A53A1B06F5FF06E6C6C3C96005D1F086CF976B11D4BAC0242D
                                                                                                                                                                              SHA-512:64511BDB7849960A55353123A47D73F722FC6065BCFBA0F954A93D6FA359CA2BE84419BFB237B7536C5C7C356CFEF30851E57CE216BBB01D9ECCB72229E67012
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."...............................................br..n.."...>...fq.X.{..9r.<....|.......Yz..W.mWM-.......fw.6%..Asl.........................................sH....*...b..:`.....m.^.3J...s...6.........................!Q..1SA...."Ra.2C..BDbq............?.{"sl.p.{..E..B&..?..tYB...{.b..G.uY]l......,v\...O.....!M...4)....,{..r....\.7o...k.a.A(R.X.jK..].......4qq..Z......q..Ddm.....S.#.......r.....j~..hX..=.S..?.F....B...|.c.V.8.ct1z..Qz..T...C...G.!S..s.=..W?Q..I#.k....X.]..J...6.....J.8X.4./.....B...X.[,..XX.E...+..B..!....0!.r.........XT..0:P.87p.1..|6.....1..w.....A..@....Ch.m!...:.1.A....<.upIk<..W...5..@..).....i....U.Fq....z.....?T*..TX....t...g...#..Cn..ke.u.Mf.4=~...o.P.-:;D'....I.Fkx.VGB..:.......O.)(qh..2Ji2....2...I...S.L...#:j........y.:.#....E..Y..u..aX...J..u4F9.4.).$g.....b".S.8
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (716), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):716
                                                                                                                                                                              Entropy (8bit):5.161486568082262
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2Qwh7KFcozSeKh1rcH/A7sqLiU0WOCBpcPF9xys0CIiWpm5krN11rM:2QwhGeo8hJK/A7sqf1BpsF9xT0CAVU
                                                                                                                                                                              MD5:23466624683DAFF4C2894116C7B9AC6C
                                                                                                                                                                              SHA1:99B9540B33B694D9EAC6FE5D683E6726D72BBD4D
                                                                                                                                                                              SHA-256:0B0FF20D9134242926337F043AA9E12DAD809E78273DB9B69796F970EBA52019
                                                                                                                                                                              SHA-512:15B0064E3F07EB9A7C85A54511CB6095516A3142710D18C942F648F5947E819031A51F7D72067F9E04B1C560E50E9E3CBCC7E3735554EB38ADA0A0BE2A2367AB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/mblUCzO2lNnqxv5daD5nJtcrvU0.js
                                                                                                                                                                              Preview:(function(){function i(){n=IFrameOverlay;f()}function r(t){var f=sj_et(t),i=s(f,"A"),r;i&&(i.getAttribute("data-idpovrly")==="1"||u(i.href))&&!e(t)&&!o(i)&&(r="&mode=overlay",n.show(i.href,!0,r),sj_sp(t),sj_pd(t),sj_evt.fire("clearHover"))}function u(n){return n&&n.toLowerCase().indexOf("view=detailv2")!=-1}function f(){SmartEvent.bind(_d,"click",r)}function e(n){return n&&(n.button===1||n.button===2)}function o(n){var r,i;if(n&&n.href&&(r=n.href,r.indexOf("#CA!")>0))for(i=0;i<t.length;i++)if(r.indexOf(t[i])>0)return!0;return!1}function s(n,t){for(;n&&n!==document;n=n.parentNode)if(n.tagName===t)return n;return null}var n=null,t=["#CA!Unsave","#CA!Save","#CA!ExpandSecondaryAction","#CA!MarkAsAdult"];i()})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9319
                                                                                                                                                                              Entropy (8bit):7.936538745073825
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pqm2ii1UJdTJnpjthBibtZCXRIdR8HH3abp0j1vMPJCJ:pqm2ii1UJd1njziRsRIqq9u2JCJ
                                                                                                                                                                              MD5:DF8BBE81E1F4AB52A7198088DB1C9BD9
                                                                                                                                                                              SHA1:FC9D30B4599E467A42902C987BFE26B1F5E639DF
                                                                                                                                                                              SHA-256:BD6808116ACF7929A443E0407E3C5B929D5C567BB10046AB4284E1E5F88661E6
                                                                                                                                                                              SHA-512:871F62DCC1A5BB565D389AFB4AE752B1FDE325EC959B47D24E20430472C1B6371F526802E87FB356ECB7E75B21521B9AD17F89E248F5F1E41BA2843A62356EA2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..gf....>.6...K.m...[......G....}..>.>.......e....n'....g.S..R?.w|.....c\..u.<....5...h>....[.....'..c^..?.R......@?...S..J.......5.f5].W..#...Q..uz...A.....x...O._.<u..@..~.c..._..4.....[\...Z{.*dwi78..]..5...^'....b....c.h.<.6...7.'...C..c.?..R..g.Z..><|(..4=VK..X.}.....+(]%x....:"...~r:q....|<.y.[......g.[.....!olm...D3..C*0.$v .............#.~/\%..t..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):223
                                                                                                                                                                              Entropy (8bit):5.3178007522049295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:wBqWngTiTagXXRZsLHVp62Cm8meJuT+eNqT:PTmnRa1qk+Gi
                                                                                                                                                                              MD5:B287D550E4AB646716214371410DB9F1
                                                                                                                                                                              SHA1:4BFAB8A1FE9A59F02398EDC35756C403E90CE841
                                                                                                                                                                              SHA-256:DC21BF072F936B34C04C2282A52EC6BD61DC2CFB788A8AEFABEF18BE38C0450D
                                                                                                                                                                              SHA-512:2FB5A974BF3BE3FAB53D80504C55B53ABD029A98CF9388C2E59DC2E120AA112155AB3134BA38D88E016D43119C1DED8DC384205EE2234B416CDE17DA3FA03885
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/fd/ls/l?IG=0B9DE4189CE648DC8FE1A1272F621803&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22errorMessage%5C%22%3A%5C%22ChatStreamConnectionError%20-%20Failed%20to%20start%20connection.%5C%5CnTokenUpdateError%20-%20Token%20refresh%20failed.%5C%5CnCreateConversationError%20-%20Failed%20to%20secure%20the%20conversation.%5C%5CnCreateConversationNoContentError%20-%20No%20content%20in%20response%20body.%20--%20%5C%22%2C%5C%22request%5C%22%3A%5C%22%7B%5C%5C%5C%22source%5C%5C%5C%22%3A%5C%5C%5C%22cib%5C%5C%5C%22%2C%5C%5C%5C%22optionsSets%5C%5C%5C%22%3A%5B%5C%5C%5C%22nlu_direct_response_filter%5C%5C%5C%22%2C%5C%5C%5C%22deepleo%5C%5C%5C%22%2C%5C%5C%5C%22disable_emoji_spoken_text%5C%5C%5C%22%2C%5C%5C%5C%22responsible_ai_policy_235%5C%5C%5C%22%2C%5C%5C%5C%22enablemm%5C%5C%5C%22%2C%5C%5C%5C%22dv3sugg%5C%5C%5C%22%2C%5C%5C%5C%22iyxapbing%5C%5C%5C%22%2C%5C%5C%5C%22iycapbing%5C%5C%5C%22%2C%5C%5C%5C%22galileo%5C%5C%5C%22%2C%5C%5C%5C%22saharagenconv5%5C%5C%5C%22%5D%2C%5C%5C%5C%22allowedMessageTypes%5C%5C%5C%22%3A%5B%5C%5C%5C%22ActionRequest%5C%5C%5C%22%2C%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22ConfirmationCard%5C%5C%5C%22%2C%5C%5C%5C%22Context%5C%5C%5C%22%2C%5C%5C%5C%22InternalSearchQuery%5C%5C%5C%22%2C%5C%5C%5C%22InternalSearchResult%5C%5C%5C%22%2C%5C%5C%5C%22Disengaged%5C%5C%5C%22%2C%5C%5C%5C%22InternalLoaderMessage%5C%5C%5C%22%2C%5C%5C%5C%22InvokeAction%5C%5C%5C%22%2C%5C%5C%5C%22Progress%5C%5C%5C%22%2C%5C%5C%5C%22RenderCardRequest%5C%5C%5C%22%2C%5C%5C%5C%22RenderContentRequest%5C%5C%5C%22%2C%5C%5C%5C%22AdsQuery%5C%5C%5C%22%2C%5C%5C%5C%22SemanticSerp%5C%5C%5C%22%2C%5C%5C%5C%22GenerateContentQuery%5C%5C%5C%22%2C%5C%5C%5C%22SearchQuery%5C%5C%5C%22%5D%2C%5C%5C%5C%22sliceIds%5C%5C%5C%22%3A%5B%5D%2C%5C%5C%5C%22verbosity%5C%5C%5C%22%3A%5C%5C%5C%22verbose%5C%5C%5C%22%2C%5C%5C%5C%22scenario%5C%5C%5C%22%3A%5C%5C%5C%22SERP%5C%5C%5C%22%2C%5C%5C%5C%22plugins%5C%5C%5C%22%3A%5B%5D%2C%5C%5C%5C%22traceId%5C%5C%5C%22%3A%5C%5C%5C%22659421b0fd474bc685c7c46a199cdb11%5C%5C%5C%22%2C%5C%5C%5C%22conversationHistoryOptionsSets%5C%5C%5C%22%3A%5B%5C%5C%5C%22autosave%5C%5C%5C%22%2C%5C%5C%5C%22savemem%5C%5C%5C%22%2C%5C%5C%5C%22uprofupd%5C%5C%5C%22%2C%5C%5C%5C%22uprofgen%5C%5C%5C%22%5D%2C%5C%5C%5C%22isStartOfSession%5C%5C%5C%22%3Atrue%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22message%5C%5C%5C%22%3A%7B%5C%5C%5C%22locale%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22market%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22region%5C%5C%5C%22%3A%5C%5C%5C%22US%5C%5C%5C%22%2C%5C%5C%5C%22location%5C%5C%5C%22%3A%5C%5C%5C%22lat%3A47.639557%3Blong%3A-122.128159%3Bre%3D1000m%3B%5C%5C%5C%22%2C%5C%5C%5C%22locationHints%5C%5C%5C%22%3A%5B%7B%5C%5C%5C%22SourceType%5C%5C%5C%22%3A1%2C%5C%5C%5C%22RegionType%5C%5C%5C%22%3A2%2C%5C%5C%5C%22Center%5C%5C%5C%22%3A%7B%5C%5C%5C%22Latitude%5C%5C%5C%22%3A32.78120040893555%2C%5C%5C%5C%22Longitude%5C%5C%5C%22%3A-96.80229949951172%7D%2C%5C%5C%5C%22Radius%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22Name%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%2C%20Texas%5C%5C%5C%22%2C%5C%5C%5C%22Accuracy%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22FDConfidence%5C%5C%5C%22%3A0.5%2C%5C%5C%5C%22CountryName%5C%5C%5C%22%3A%5C%5C%5C%22United%20States%5C%5C%5C%22%2C%5C%5C%5C%22CountryConfidence%5C%5C%5C%22%3A8%2C%5C%5C%5C%22Admin1Name%5C%5C%5C%22%3A%5C%5C%5C%22Texas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceName%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceConfidence%5C%5C%5C%22%3A5%2C%5C%5C%5C%22PostCodeName%5C%5C%5C%22%3A%5C%5C%5C%2275270%5C%5C%5C%22%2C%5C%5C%5C%22UtcOffset%5C%5C%5C%22%3A-6%2C%5C%5C%5C%22Dma%5C%5C%5C%22%3A623%7D%5D%2C%5C%5C%5C%22userIpAddress%5C%5C%5C%22%3A%5C%5C%5C%22212.102.41.2%5C%5C%5C%22%2C%5C%5C%5C%22timestamp%5C%5C%5C%22%3A%5C%5C%5C%222024-01-02T15%3A46%3A14%2B01%3A00%5C%5C%5C%22%2C%5C%5C%5C%22author%5C%5C%5C%22%3A%5C%5C%5C%22user%5C%5C%5C%22%2C%5C%5C%5C%22inputMethod%5C%5C%5C%22%3A%5C%5C%5C%22Keyboard%5C%5C%5C%22%2C%5C%5C%5C%22text%5C%5C%5C%22%3A%5C%5C%5C%22Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth%5C%5C%5C%22%2C%5C%5C%5C%22messageType%5C%5C%5C%22%3A%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22messageId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%7D%2C%5C%5C%5C%22tone%5C%5C%5C%22%3A%5C%5C%5C%22Balanced%5C%5C%5C%22%2C%5C%5C%5C%22spokenTextMode%5C%5C%5C%22%3A%5C%5C%5C%22None%5C%5C%5C%22%2C%5C%5C%5C%22conversationId%5C%5C%5C%22%3Anull%7D%5C%22%2C%5C%22requestId%5C%22%3A%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%22%2C%5C%22traceId%5C%22%3A%5C%22659421b0fd474bc685c7c46a199cdb11%5C%22%2C%5C%22convId%5C%22%3Anull%2C%5C%22optionSet%5C%22%3A%5C%22%5Bnlu_direct_response_filter%2Cdeepleo%2Cdisable_emoji_spoken_text%2Cresponsible_ai_policy_235%2Cenablemm%2Cdv3sugg%2Ciyxapbing%2Ciycapbing%2Cgalileo%2Csaharagenconv5%5D%5C%22%2C%5C%22callStack%5C%22%3A%5C%22ChatStreamConnectionError%3A%20Failed%20to%20start%20connection.%5C%5Cn%20%20%20%20at%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2507057)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%5C%22%2C%5C%22fullStack%5C%22%3A%5C%22CreateConversationNoContentError%3A%20No%20content%20in%20response%20body.%20--%20%5C%5Cn%20%20%20%20at%20getRetryModifiers%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1798994)%5C%5Cn%20%20%20%20at%20Object.retryStrategy%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1799588)%5C%5Cn%20%20%20%20at%20HttpRetryPolicy.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1795950)%5C%5Cn%20%20%20%20at%20async%20Object.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1753359)%5C%5Cn%20%20%20%20at%20async%20Object.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1741432)%5C%5Cn%20%20%20%20at%20async%20BingAPI.sendOperationRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1772627)%5C%5Cn%20%20%20%20at%20async%20Eh.callCreateConversationAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570560)%5C%5Cn%20%20%20%20at%20async%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569663)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%20%5C%5Cn%20CreateConversationError%3A%20Failed%20to%20secure%20the%20conversation.%5C%5Cn%20%20%20%20at%20Eh.callCreateConversationAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570963)%5C%5Cn%20%20%20%20at%20async%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569663)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%20%5C%5Cn%20TokenUpdateError%3A%20Token%20refresh%20failed.%5C%5Cn%20%20%20%20at%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570017)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%20%5C%5Cn%20ChatStreamConnectionError%3A%20Failed%20to%20start%20connection.%5C%5Cn%20%20%20%20at%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2507057)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%5C%22%2C%5C%22messageObject%5C%22%3A%5C%22%7B%5C%5C%5C%22locale%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22market%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22region%5C%5C%5C%22%3A%5C%5C%5C%22US%5C%5C%5C%22%2C%5C%5C%5C%22location%5C%5C%5C%22%3A%5C%5C%5C%22lat%3A47.639557%3Blong%3A-122.128159%3Bre%3D1000m%3B%5C%5C%5C%22%2C%5C%5C%5C%22locationHints%5C%5C%5C%22%3A%5B%7B%5C%5C%5C%22SourceType%5C%5C%5C%22%3A1%2C%5C%5C%5C%22RegionType%5C%5C%5C%22%3A2%2C%5C%5C%5C%22Center%5C%5C%5C%22%3A%7B%5C%5C%5C%22Latitude%5C%5C%5C%22%3A32.78120040893555%2C%5C%5C%5C%22Longitude%5C%5C%5C%22%3A-96.80229949951172%7D%2C%5C%5C%5C%22Radius%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22Name%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%2C%20Texas%5C%5C%5C%22%2C%5C%5C%5C%22Accuracy%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22FDConfidence%5C%5C%5C%22%3A0.5%2C%5C%5C%5C%22CountryName%5C%5C%5C%22%3A%5C%5C%5C%22United%20States%5C%5C%5C%22%2C%5C%5C%5C%22CountryConfidence%5C%5C%5C%22%3A8%2C%5C%5C%5C%22Admin1Name%5C%5C%5C%22%3A%5C%5C%5C%22Texas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceName%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceConfidence%5C%5C%5C%22%3A5%2C%5C%5C%5C%22PostCodeName%5C%5C%5C%22%3A%5C%5C%5C%2275270%5C%5C%5C%22%2C%5C%5C%5C%22UtcOffset%5C%5C%5C%22%3A-6%2C%5C%5C%5C%22Dma%5C%5C%5C%22%3A623%7D%5D%2C%5C%5C%5C%22userIpAddress%5C%5C%5C%22%3A%5C%5C%5C%22212.102.41.2%5C%5C%5C%22%2C%5C%5C%5C%22timestamp%5C%5C%5C%22%3A%5C%5C%5C%222024-01-02T15%3A46%3A14%2B01%3A00%5C%5C%5C%22%2C%5C%5C%5C%22author%5C%5C%5C%22%3A%5C%5C%5C%22user%5C%5C%5C%22%2C%5C%5C%5C%22inputMethod%5C%5C%5C%22%3A%5C%5C%5C%22Keyboard%5C%5C%5C%22%2C%5C%5C%5C%22text%5C%5C%5C%22%3A%5C%5C%5C%22Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth%5C%5C%5C%22%2C%5C%5C%5C%22messageType%5C%5C%5C%22%3A%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22messageId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%7D%5C%22%2C%5C%22requestbody%5C%22%3A%5C%22%5C%22%2C%5C%22retryCount%5C%22%3A%5C%220%5C%22%2C%5C%22maxRetryExceeded%5C%22%3A%5C%22%5C%22%7D%22%2C%22T%22%3A%22CI.Error%22%2C%22TS%22%3A1704206777488%2C%22Name%22%3A%22InternetErrorEvent%22%2C%22FID%22%3A%22Codex%22%7D%5D
                                                                                                                                                                              Preview:<HTML><HEAD>.<TITLE>Bad Request</TITLE>.</HEAD><BODY>.<H1>Bad Request</H1>.Your browser sent a request that this server could not understand.<P>.Reference&#32;&#35;7&#46;ad3a2f17&#46;1704206782&#46;999253af.</BODY>.</HTML>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:TrueType Font data, 15 tables, 1st "GPOS", name offset 0x360be0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3671808
                                                                                                                                                                              Entropy (8bit):6.119195117266112
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:4mC/2FVtfNvD46vtae96VUHauqsJkQBGy1HxmjHWUyuwdsgB79yRjZ99QTEBBYQs:Qi59U5QzWQ6/6r
                                                                                                                                                                              MD5:1C397922CC54C1BC04D386DB74BD75BE
                                                                                                                                                                              SHA1:FC7495CAFE7F8B3904CED76C592E44CD52AE2C8C
                                                                                                                                                                              SHA-256:874EB9D7B18668F6120CDD2940533D882E20517C47B4B84C8ECD47804D2C42A2
                                                                                                                                                                              SHA-512:569BEEFADA5EF9B807F1045C74E2454C45AD06AE74A10A3A4B849C3E08DD26735BED9D218B021523A615074FD166683D7BE76893EF2B14E558078F4E66018D47
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/assets/fonts/NanumMyeongjo-Regular.ttf
                                                                                                                                                                              Preview:...........pGPOS....8.....ROS/2l....6.....`cmapd...6.<...lcvt .....6......fpgmv....6......gasp...'.8......glyf.K......4$.head.X...5.....6hhea..>6.6.....$hmtx.....5......loca.s...4%0...maxp=..2.4%.... name(.D".6......post.....6......prep.=..6.t...O...f...........'@...............++@................++10..!.%!.!f.4.....3+.4..4...............&.....+...!/....01...54>.32.........#<...."&54632.....................%....##..$$..3i1.!....".0f33mZ=..=Zk.&#..%$..#...6.a...T.........+.......!+...............01.#'&632...#'&632... ........!........a..................Y.......s...+..../.../.../.../.../.../.../.../............................................................................01.3.3.#.3.#.#7#.#7#737#7373.3..37..:/~.~*...1<2.3>5...,...1<0..+.+...'.&....&.'..'.....N...(.E.3.>.I.i...+..../..I/.. /.../.../..-/..*/..-.........I.............................*...4..... ...>.........?...017......54>.753.....#..'........#5..'5.>.54..'........b..+?,5J.."7F$4.1/*....%6$:S4....7O24$3+-....:-..)=(4
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4095
                                                                                                                                                                              Entropy (8bit):7.889959322607428
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgESdtad3ZMtFgVMQCxYdKGp73CphDgbrYEoefjrOD/v20Jn4Ibg:ygaLl5y7E3Cph0XYEV6G0ywg
                                                                                                                                                                              MD5:5EF7385123E9AC30A7983D1160072FBF
                                                                                                                                                                              SHA1:C48C5188E801B4D91BAC7B2C964127F7FD718B14
                                                                                                                                                                              SHA-256:A07E2566BB64BFB2B13631F4D5C46FFE5B97D433A52C58B5AC97D5BDFDD7F898
                                                                                                                                                                              SHA-512:32140522E82268EFC5771933F44A4645E96EE67032F68CEA77171257C31E0137873EE32548872912BD7103F993F3580F4DEE5C8EA65015F699BEE2A16AC53A84
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z?v.SU-F&...._.S...[.xh.N.......~.......S........v............b.j.....\.cZ3..O.R.]L....J9........hj....J?J.......=%.....>.......+..}O.*o..i...1...[$...5.7...r...>6.cN.=sW..$zm..hct..f.....~.?Z.n5...b.0..E`....F.....{.......1..>].P..xe.k=.....i.9.Ypi..`Y-[q......]?.e.D.. .<..]...?....z..W......tW....9..#..I......G......u..3.Z..l..$......Z..9...R[....?....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x332, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21842
                                                                                                                                                                              Entropy (8bit):7.9684866484183114
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Nhm0EFq5PFxphmBK6HDF+0iH3wRY3/USEdLIey/REfybOO:1EEhFxpgBK6jw0KwY/USZRbOO
                                                                                                                                                                              MD5:DDE3C74FE0540E8E5956C7D2A14A2065
                                                                                                                                                                              SHA1:FE0A5287950D0F3E48BC5B0B18786A5C8FE12847
                                                                                                                                                                              SHA-256:7E4E44C7CB18BB25F59604AA923F3C864E39C855C854AD4B740C6A84213F54A2
                                                                                                                                                                              SHA-512:F2ED5D4D5D956885A01197E809266B46AA25C9D5967CABB30AF091E274E3C2267680DE036924656D9DC099B8A2D771205595B30B799A1461B9BB2D8A8C2F867C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse3.mm.bing.net/th/id/OIP.BaiaxpbJxsLGcGsOviKRRgHaKb?w=236&h=332&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......L...."........................................F........................!..1A"Qaq.2..#B...R...3br.$4c....Cs...S%T..................................,........................!1.A"Q..a.3#2BRq..............?........[[.p.L.G.1....4M.Q...N..SQd.[...O...6..k.s.Z.$#6.@ .`3.YTV:........|......Gr}E^.5-&C...W ..+..1.95I9e.Qv....j...s..N.*S..A...{...!R:......\.)W-..:F=...O*.9P<.....;u4Enl.......:..OJ.:..@.Er...`.#..C)..e..u;)PH..=**...I.N*.{.3p.a..t.. u_...s...T...d.+.%.H...R.a.-;..(.%9.....Va.@...8.[r.....T.}...g."...`.I.g..=.S.....Myl...5}.E.Km.cP......@6.....M..a!.....{.'...\...$..%.8...{o.|.( ...cK.E..rF1.P.Eb.Lr}..6+..x./........g.....v....I.'z..e.....1vz(.p.1.#.U2q.H......$...)..\....h..7<v....y....P...4....i...:.....r.$..../..Z.......b*.H.yU........./y.F0..q.]8.Qk&RpO.T.r.....nh..N.u[....Y..C.S{.d..b.....z.*n
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (470), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):470
                                                                                                                                                                              Entropy (8bit):5.065995127247959
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:q3DvMgUJawZHCMJAq821UoGM85LvDFuZEBZ8QG8HmhIgtpxn:2//gHxA74G/uZiTG8HmH
                                                                                                                                                                              MD5:276D0DE83139110FE9D42081043D7822
                                                                                                                                                                              SHA1:9099B31DDEDD36904FE2C9CE85A298CF439B544E
                                                                                                                                                                              SHA-256:9CD3C0418BE5D55E63268A215AED9F35F8A44703C59680D2989E8F821D77F958
                                                                                                                                                                              SHA-512:5580B341CBE757CE981CE126602E3A4DE6E421244E8EDF03198C2CC54D0D5A70C86288AA0D234E2E683FD059F1134DAD5E178D714682FDB1E54A2165614A75D1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var richImgRefresher;(function(n){function t(){for(var n,i=_d.querySelectorAll("img.mimg"),r=i.length,t=0;t<r;t++)if(n=i[t],n&&n.src&&n.style.backgroundColor){function u(n){return function(){n.style.backgroundColor=""}}n.onload=u(n);n.src=n.src}}function u(){n.isInit=!1;sj_evt.unbind(i,t);sj_evt.unbind(r,u)}var i="DenseGridResultsUpdated",r="ajax.unload";n.isInit||(n.isInit=!0,sb_ie||(t(),sj_evt.bind(i,t),sj_evt.bind(r,u)))})(richImgRefresher||(richImgRefresher={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8728
                                                                                                                                                                              Entropy (8bit):7.939546640043898
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JM2Gx9qCbNPpZBQFrdSdDN4rdqtMfVA0G+U4X9yIrmpu958P:02GPFNRZBQnCN4rAIA0fUec4m4r8P
                                                                                                                                                                              MD5:ACF87962CE3CA39BB97E92FD0CEC2660
                                                                                                                                                                              SHA1:532AA4057452D117BD230AC1E0D7C074B1AAF000
                                                                                                                                                                              SHA-256:23FC60179DE8D4AD97CAE5C882CE3B59F4932170784A44F370AAD236515BE5DC
                                                                                                                                                                              SHA-512:F17EEFB19E435B1DAD21966066644E7C4D3CC7974C9A4FC5BC3388BA93476E2C70D4A2B7203ED0F5B2092B5F5CF047BDB7E8EE416F1B06DEAC80E2936056BFE0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL4D9184CB72A4497476AB14EB1E0592CC807697228240FBB5254123431B943D79&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R..(......:{YNT...j..B....ws.y.V..`.....H...i..{.w..i.6$....ED-...A..-....v.U.........k..@.d0..=j.......&.,].=iw..s..~.7.oZ,...z.~..a........hoZ>....6o...?..TM.i.......L;.M..j.%m.Ko.uA.b?.F.......I..............,Vo.i.._......\.P.h....../.u.....).....y....^.....s...+.....|..".v..,...S..O.|.:..MV/.vs....k..q...5.qG.a.p.....8.4.....^...5.l_.)...t.0..Af8
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6559), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6559
                                                                                                                                                                              Entropy (8bit):5.280374644962053
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5ZOIsy6VRBNwWBgHlDuyw/wVP7mYdHeuZz:5ZOIv6VRB9elDdw/mP7mYHl
                                                                                                                                                                              MD5:B674F85F98D15606F3C3D19261901406
                                                                                                                                                                              SHA1:C7E038B40A12B3D9ED23E694BD4CB4AC02BE10FB
                                                                                                                                                                              SHA-256:B4D23C85D95C4B00A6583BACF146489400CF499319039A54A755E8B86063E14E
                                                                                                                                                                              SHA-512:D2601E8638F0EE94E310BBB20A37676EC493FEDCE22203FA0F1CEE472F1A8044311BCD5BBBC1B41BB28DD48E4E138D8ACED87BD08328893DBF1DE26D65BC8844
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/x-A4tAoSs9ntI-aUvUy0rAK-EPs.js
                                                                                                                                                                              Preview:var LGWidget;(function(n){function it(n,t,i,e,c,w,b,k,d,g,nt){var rt,tt,it,et,ut,ot;(e===void 0&&(e=!0),c===void 0&&(c=!1),w===void 0&&(w=!1),b===void 0&&(b=!0),k===void 0&&(k=0),d===void 0&&(d=!0),g===void 0&&(g=!1),nt===void 0&&(nt=!1),rt=n+"Container",tt=_ge(rt),c&&(tt=sj_ce("div",rt,"b_widgetContainer"),it=sj_ce("a",n+"CtaBtn","b_widgetCtaBtn"),et=sj_ce("div",n+"Gradient","b_widgetGrad"),it.target="_blank",it.rel="noopener noreferrer",tt.appendChild(it),tt.appendChild(et)),tt&&t)&&(i&&tt.insertBefore(i,tt.firstChild),w&&(o||s)?(s?h.insertBefore(tt,s):h.insertBefore(tt,o),sj_be(_w,"scroll",f(ft.bind(this,n,k),100))):(t.appendChild(tt),t.style.position="relative",v(n,t),p(n),b&&!r(t)?sj_be(_w,"scroll",f(y.bind(this,t,n,e),100)):(l(tt,e),u(n))),d&&sj_evt.fire(a,n,!0),g?(ut=_ge(n+"CtaBtn"),tt.style.cursor="pointer",sj_be(ut,"click",function(n){sj_sp(n)}),sj_be(tt,"click",function(){ut.click()})):nt&&(ot=_ge(n+"CtaBtn").getAttribute("href"),tt.style.cursor="pointer",sj_be(tt,"click",fun
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (60926), with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):61023
                                                                                                                                                                              Entropy (8bit):5.349288021983804
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:H3jJaeJ7moxgOkjhbaUb/Q8VBWM3DL0IL2kQ0nlAFXqfyXTWJp5xUokNv:XjJx9moxgrwiN2kFnlA2UT
                                                                                                                                                                              MD5:FB9B1F0355F169C08596444C68EE49BC
                                                                                                                                                                              SHA1:BF9044665A2C86577306C547663EA56118E29179
                                                                                                                                                                              SHA-256:CBCFB303A1E7D1F9DA8965565B535F4122F2DE2F1F3ED9F61F3F9E2DAD3DCF9D
                                                                                                                                                                              SHA-512:F831AA9FCE30136A43F477617AFDAC4B13C4F81B4E159BB1DA46959B3365911644D693A925BB5F617AF7BF39CC3E60094F33F37EB71C2CCD308B65585718659B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.clarity.ms/s/0.7.20/clarity.js
                                                                                                                                                                              Preview:/* clarity-js v0.7.20: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Wa},get start(){return qa},get stop(){return Xa},get track(){return La}}),e=Object.freeze({__proto__:null,get clone(){return sr},get compute(){return lr},get data(){return er},get keys(){return nr},get reset(){return dr},get start(){return ur},get stop(){return hr},get trigger(){return cr},get update(){return fr}}),n=Object.freeze({__proto__:null,get check(){return yr},get compute(){return kr},get data(){return tr},get start(){return br},get stop(){return Er},get trigger(){return wr}}),a=Object.freeze({__proto__:null,get compute(){return Mr},get data(){return Or},get log(){return Tr},get reset(){return _r},get start(){return xr},get stop(){return Nr},get updates(){return Sr}}),r=Object.freeze({__proto__:null,get callbacks(){return Cr},get clear(){return Yr},get consent(){return Hr},get data(){return Ir},get electron(){return Dr},
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):964
                                                                                                                                                                              Entropy (8bit):4.421237058266115
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                              MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                              SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                              SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                              SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
                                                                                                                                                                              Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (28499), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):28499
                                                                                                                                                                              Entropy (8bit):5.464092044647653
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:kpe5mB7azmB7ad5KVyDQNSkGyDQS2mZvghM/4S8Sv:kVaAazDxgDj/Zvb7nv
                                                                                                                                                                              MD5:435D4389CF37EBDF488B09D33328E64C
                                                                                                                                                                              SHA1:E4897917BB729F94808672478A32FAD44CEEB350
                                                                                                                                                                              SHA-256:F56C5B27AD30B13345DEDB5081AC381A0BE37A454242D2D289B90C5F44CDDDA8
                                                                                                                                                                              SHA-512:E0C35C5055200CD536B190966872EBEB8D7ED9ECE087E49F51B0EF6F9D7A935DC938C53C9C562E42506A10DDDE08C6B8D7B0A1EFB10BCD972FE5EF124DCCA88A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redotIMG.png",w=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible}}return n.prototype.initialize=function(){var r=this,e,o,s,w,n;if(this.reportActivityModel){if(this.sendR
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1118
                                                                                                                                                                              Entropy (8bit):4.681565578691238
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7n+kSdyxuEM/eZ72rCnbYl0uH50UscWatMRPbVOI++cSsPm69:LBd8dM/YYCnbGHFQHOIMSse6
                                                                                                                                                                              MD5:505FBF9CFAC6ECCF3945B9B4BEB4AA2C
                                                                                                                                                                              SHA1:E12E041E0A20D20E50088A771E3E3F0C0148F386
                                                                                                                                                                              SHA-256:EE5C2CF14FB9C55703BD163029B7EC55E28E216614206352C0FA4082366E5599
                                                                                                                                                                              SHA-512:2250BF891A5BD9543708B40CC128E6277C2C342EBF340E0FA00066212B81E7844EE70910185426B6183A250F30EFD93448EE8402FBABA371B1D27FB96E330687
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1e6XdQ.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R...Q......{.....DD.P9..].....+.WX.. .z..bq.`)...O.@.b....Q.w.E...(.%l....y.a$K...|.f..J!..Oh...."D...@Z.......3(g......}..<....H..Q.3."d.0.....'gN..B.....E2...>.....'0..(J.y.....[8>.YQ#o........i....ex'.....\3.s...]n5.tm.%.G..`c.......>.....[K.|.a.d_.....E.I.t.}..l.x......{q......A.B[....ji.P.v...0....d.kW...<...0y.l......P8..# .,!....(....._+...9._4B..FU"..6...v.*......d_J.AV\<..r.T.n........E6.~.J......`..)...~}..s..2.'..1D.....+....n.t..+..,k:.2.R.i...W.>I....G........IEND.B`..........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (10924), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10924
                                                                                                                                                                              Entropy (8bit):5.250515120532485
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:LPOamxbL4FQ51cZUvqbfWNv/5mW2nq/cFjGCqyvkKjp0AZn9Q/+dS2qex1Vn8lcl:yams0Cwv/5mW2jYOu+zrx1F8ql
                                                                                                                                                                              MD5:7FDE246B74C5F67F0AA8C7D7CC79E80E
                                                                                                                                                                              SHA1:FFDF840EF4A4FC149B32C459FEFB75E7E1989619
                                                                                                                                                                              SHA-256:7B51D998064518A7DBA2E327EBBB4BCAD2536E8803F00C30711B8B8DBBD5D5A5
                                                                                                                                                                              SHA-512:9B463B91E4C79F28984AB44430DEAF4CD9586D79CC5CF30739C910A94823268FCD7BB3B82D6035AC655766381B4BF35457D4265B05574262D0980718FF58D7B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/_9-EDvSk_BSbMsRZ_vt15-GYlhk.js
                                                                                                                                                                              Preview:var EntityPreviewConfig,__extends,EntityPanePreview;(function(n){var u="a",i,r,t;n.DivTag="div";n.ClickEvent="click";n.MouseUpEvent="mouseup";n.SidParamName="sid";n.AnchorHookName="h";n.HoverHookName="hover-data";n.SidAttribute="data-sid";n.HideClassName="b_hidden";n.LogEventType="EPWindow";n.LogFeatureName="EntityPreview";n.PreviewWindowLinkTrait="&epw=1";n.EventShow="Show";n.EventHide="Hide";n.PixelSuffix="px";n.EpvCaptionClassName="epv_caption";i=function(){function i(n,t){this._container=n;this._popOver=t}return i.prototype.initLinks=function(){var e,f,i,r,o,s;if(this._container!=null)for(e=this._container.getElementsByTagName(u),f=0;f<e.length;f++)if((i=e[f],r=t.decodeUrl(i.href),r)&&(o=i.getAttribute(n.HoverHookName),s=i.getAttribute(n.SidAttribute),i.className.indexOf("b_moreLink")===-1&&r!=null&&r.search(/\Wsid:"/i)!==-1&&(r.search("&eeptype=Entity")!==-1||r.search(/&eeptype=\w+?/i)===-1)||o||s)){if(o==="-")continue;this.hookHandlers(i)}},i.prototype.showPreview=function(n){n!=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10382
                                                                                                                                                                              Entropy (8bit):7.943484963189119
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NT/Buo4xipmPfqacfsUVea998p/kJaZNFxU4n0Hb3rzv1fmKzNAOVSN/u12LQl5:NT/BBMikSaQsUVeaIGcv0Hb3rVLnK/u5
                                                                                                                                                                              MD5:C40A31235192D00DFF39B1A1AE40543E
                                                                                                                                                                              SHA1:9B23A1E0B9A4FF0FBE78EEF07BB53F809D80E2D5
                                                                                                                                                                              SHA-256:6AB1CCF48F7FCA6A09435A5D2F2BB80FAFAF50B0C30B2382FDA7137FBA84133B
                                                                                                                                                                              SHA-512:39D8972BC7BD6183C83AF9F418057170EC1B852588243EA80BAE28B527B18E6CBAE5C9E6F3CE8A5D9F6AA2B5C192871590AA935DD060616DDE9183F8C588DA73
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse2.mm.bing.net/th/id/OIP.N93QFhU1AFgJaLYs9GdaqAHaNK?w=236&h=419&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................:......................!..1AQ..aq".....2.#BR..3b...$4r..................................#......................!.1.A."Qa..............?..l.9.2_U.C.J&J{.JX...F.}.Sd.*.s]eYk.Ye..Q4.{..wF}U.Eq`*...b.6Risz.f9...%.9.b..#....Ok.YMymZ....S....h...C.#.\o.`QSW..*>7z.n...z!1_E..,.TDR.Y*.r..gye..qm'...;.U......F9n..8..p.QJ.p=...}S.....$.(..?U^K.U....SM..e{7.....-QJ.h..s.@.k..H\.a3u.G.....Y=W...+.]....<...w+0.%k..[.3.J.B}&H.}...rI.~j..v.1_.R.@..+1Jp.U.V!...*...J.J..h'./6N...he...;.@.B.$.P.....8G$..P$.N....L..........+R.@)d..h#...E...c0.BC..N. .k.Fyv..._..E..]....f......@J..d.injp......Q.K!Xx...I.L.BBe(#.BS..+.[......Y:..q...<O.G[.......B/....;......W22y..X.......@P.L..Yc.W`!t.uPy..qHx !2..St..<.z..&....!)M.+...V..M...9Z....#.....w..w..`....R.d...EuA7 4.|..T.O.V
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3874
                                                                                                                                                                              Entropy (8bit):7.881232912670864
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEr2XyRk9Ez9V1mn/9AWyUqCDDc80y0rF:ygwSyx9V1a/zyeDDcnyG
                                                                                                                                                                              MD5:23F7609B569E3B94953CB6484648E990
                                                                                                                                                                              SHA1:9BA0BD6B1E55FF2A620E4D19CD927F81902BF723
                                                                                                                                                                              SHA-256:5FA1EE2D30934321ED0BAA2889049F5E8BA74AFFAAF5B2786FB1A4C263E964CE
                                                                                                                                                                              SHA-512:4F01D9901FBA48AC3DB6144FFA7FB71B1256407A5330DD802B62D46F1513DF5B26D88986256CFBE10B0B136F6E4440748E89636561206BDC3F9AAD8B12F790A4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_4efYyMMj75yXl4BqWIwtiA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....i3E0...Q.H.u..$P1S.m#..S.."..9"...0..i......7*...}.'..&..'.n.{..l..+9.hkN<.5.I...!O."...SRKa<.tr.:7"..ol .[y&..Wm...P...G......Z.A..R0A.>ug.j.Z..R...tR....^...T..Cw..F8e#..h.....r..V.$......)s.1....B.Y.U^Y...fK..M..N..|.R..O.@.........&F.......).1.aE.L..KL...j`;4...Km....V.V.\..q.1..s..:....Ci3.Z.K.l.5}ct..[iq..{.Y.<....{...3..Q...m-.....2E........$U.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x295, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15485
                                                                                                                                                                              Entropy (8bit):7.9489798766591875
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Nq2vnEHrhap8vinUBYCk23zkDlzr5oxjqXQdGb9mQ6jH0HJn2:coEHrUOJNkqIDlxoRqJwQ0H6I
                                                                                                                                                                              MD5:4FDD2EFA5E4A225A8FEDCA2149540EF0
                                                                                                                                                                              SHA1:6526814F5E9B88A4F93C7B1BFF940F0164F51D1D
                                                                                                                                                                              SHA-256:D3DF748A06EB5D18A85E5E5C824D81F3AA2A59266F49A0DB4D8193D6C37CA0BA
                                                                                                                                                                              SHA-512:C081B9CA932BDA240207547C3B4A0D8205487688AC10900B39C88671C6465C379C7C888B81E2E0F4F8590D30011C49EB605A5B10F53E2092D5084E1E1368D8CF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse2.mm.bing.net/th/id/OIP.1sATuf2x3SJU8DmtSw1KHQHaJQ?w=236&h=295&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......'....".......................................F........................!.1AQ."a.2q....B.#Rb....r.$3C...Ss...%4Dct................................../........................!1.."AQ.q#2Ba.....3..............?......h.o.+a...s...sG....A o.....4.(.@?3Dd..I.HC=..3..iQ.B..~..G$.4..H.B..~.r{.. ).J..sG~.@.sG~..J. .........9=..OsH.4...~.r{..*4.....G~..@....G'...@.~..O\..y.).v?....?..9.w...j.(..(.......p).."I.b...G..i...8.4.. Q..@.(..C..Th.Q.J..Q.E*V0..qF..(.@...T.*B.*.T....6....2H9?:@c4...8.:.qE....8.X.J..8..8.:.*8.`.0.K..R.`.h....Q..4..R.)X..4..lb.J. ..J.1..*4.)Q.@...iP..9F..M..#....M ...nib.d..8.F....p.~.....*8..V.... Q.+...TE.0b..,.t*4.T@Ti}h..b.*T..Q.q@..)b...T.P..J.0.=y..6.....;.h...;.lT.TqG..t7..S.....F..*Tq.8.(h..(...TiP..*4...R.@..*".....s@...4...R...J..*z.?.e=y...R;.G"....s.?.....SE.3.rL.....z...Kt
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15490
                                                                                                                                                                              Entropy (8bit):7.961382192973557
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:e8quKdM8Cb3IoiNEzrqqTYsFWmBMDHjjBE8DZpw6mXlnAzxV:e898CmmTYsB8Dj2qZyLwH
                                                                                                                                                                              MD5:F1A9450EEDC491F9656FE4D95AF5B45C
                                                                                                                                                                              SHA1:929BDAE8AF678ADADC5E48C4E613EBB1BA8989AE
                                                                                                                                                                              SHA-256:82CEDD596D865FC04AE65CA8D73CDF1BB14835C3D4A6E1A32B6743348EA86857
                                                                                                                                                                              SHA-512:75BB5F7A3E0C8BF071420171A50F8D10DA6C412D5D14574B4E97DB53827DC0FF6293E22153859D04E6D6DFF8ABC0484E9B3A2A284BAECFFA5AF861D7DF844FC2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......o.......Eq....R..z0.q..O.<V%.~NW....Q..:...a........8i.?y+...De..-m..-DW....+..(ry.1.;...`.S...fk.....I...iC.8..+".2...9.pm...r.......Z..:..%h..V.>^h;....u..G.i..1...9.W.[C..I...g>K|..X..R0*......Z...4..3.U\...t.|.~...Z.|..8s2`t.....V.=.c.7.-..^.5.\......d.W......!...{.....".].q...B[P..J(..<zT.....%.S.pqY..{A.....Y.z.....^..?F....x.].2F>..V..[...:nXD.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5825
                                                                                                                                                                              Entropy (8bit):7.931384986076297
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEmQDd/6v0rFrE09IDZ9vYU04+Dmcw0Vxwq2t799vtHvzYmQ7Yv9WzPhvSkZ:ygod/2iwDYt4ymEUx997YJs1qPFSM
                                                                                                                                                                              MD5:226A54C6BFE15C23D28E5E686DBE307E
                                                                                                                                                                              SHA1:C81B5FBE108F08CEDA68C7FF3BFF42127E5E8A96
                                                                                                                                                                              SHA-256:B1AE64F43F6119F4EEB442815BC63CD99789698DDCF7BF16B710253026B29959
                                                                                                                                                                              SHA-512:82C00C0C0441002BEB7B6D05611ECB978D86A13B531DE2AACFD5663885299B4F3AF079F88389B993F4A7A3BEFCFC4EB1DDC38B2FA8614E8C9D8626492BD7A626
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_bHZGdWq9Er1PV-fLNs88zQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O...>(.:...}..Z....?.....e..'.Q..=k.<gs}.?..Gi.V....,..a.....{..j.#......u..zf.a....c,B.%..O...S.X?.E...$m~.v+].T.....B....U .....uZ..Zj.W9._...i..g.5k...E.v..R;..;.`j[..../.<m.xY..E..S...../......k..x..k3YhH.T....[...c.)u.....C..S...........z`WL..i$f.>m....$....W.\C_...K..7. .dci.].8#. .G.......:z"..rjQ..aa.._)......m.h......}..m....4...9>.p?.e.D...;O.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 45 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):888
                                                                                                                                                                              Entropy (8bit):7.644501116434631
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:08HrxfIR2simXomSIDqZd+leaVKznU7I8k:nHWlo2I6YU7fk
                                                                                                                                                                              MD5:4A07CC2E6330D8ED3A82CA941AE0E314
                                                                                                                                                                              SHA1:C1F5F01968A563D9F04D1567E93E50B4EF5760BC
                                                                                                                                                                              SHA-256:D3EF354D0B7F28F51244DCB2F3D47399BE91B5D12B163A0BA9FC0C0177C03C40
                                                                                                                                                                              SHA-512:3A50B21BBA51E6A01A65FBFC759680433B4E55A591161818917D9F7AC58DD2A1962AB4541AE39518A58993B3E85E739F2C95499989ADE7B6142D72541EBE1FF3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OJ.BK94CQJsUwsKUA&pid=news&w=45&h=12&rs=2
                                                                                                                                                                              Preview:.PNG........IHDR...-...........4.....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..g..Q..QV${..UF.xC.UfvF...B..If$d'Q.GF.ee.@Rd. .....>.s......>.s.....w3h!l......v.6X.u.............%U..Aeh....T.rP.jB.......od9...p'..*....i.....:B...IiL/X..`<...0...r#...A......L.......)9cC.....A...n..7...v.h.AC...A.j..hh..f......Uuh.................r33Aow.P..`...4.j?p......Iec..9.Wf_.X....h../cy...k......H...w..Q...R...s.....nz2..O...n.1H:....Z~.7.M..<..Tr..l.z..UP>......-..#...*[.o.;..O....s`..H..........SC-.ZGA{.i..k..;rN....8.u......&@E.?.X...3<..A.!.&..c.[R..J.^.j..<.m..X.....c0...... .{....a..........l[.I.@..0#..).....v.....T.X....S..%=t...N7.....$......P.e.uk.t.3B-?..h..j.,.c..Z.......'....bPO....N.. .....|..n|.f.s._.w....Ic.....M}.)eh...y...a.c64.IA......Gw....X6...d......~.@.(...<.~I....8.....hQ~...g....<...-?..Rd....>.H..&....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 44 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1237
                                                                                                                                                                              Entropy (8bit):7.791590862279676
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:vXDpoZgZk7dA2wmxZbxhrp6+n1eeSAWrrNVeY+77lvZXJV/S9:P9oZgZ8sgzrprn1nMrNV1+P1x/k
                                                                                                                                                                              MD5:D8E50AC397DF475FE628EB068E6FE557
                                                                                                                                                                              SHA1:872E959803B699460E3356E8D3DE6B978636D059
                                                                                                                                                                              SHA-256:50E8CADEFAF4E8E3652642DD5470700E088F0EF6D7EBEC2BAC0A514C238B99E8
                                                                                                                                                                              SHA-512:61761C667D16B4DEC9B7CD5482ACE7D214A069F1F91E03B988415BACB67EB9137E59D2393E85795EEE1DEE521B91B832423496794E8208D62EAA3E276FC887A6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OJ.sVj4CsPUN8BUmg&pid=news&w=44&h=12&rs=2
                                                                                                                                                                              Preview:.PNG........IHDR...,..........(_7....sRGB.........gAMA......a.....pHYs..........o.d...jIDATHK}.yl.U..w.)=h.E...;..J..W4h....J...../.?..x@....G<....Q.H.F...R...h.F.b..H0.n.l..wf..%~.O.{3......~....jo.......R.C...<.{...v..w..?2.7.K....2...P....i...b..... ..4....q..&.Xiw.<...p".?lg.3....V:...D..~QX.....x#_....N*...C~.?C.6.w+..]O...~....G.]..g'.Xi......j0...hz.bf.>.5...'.#.;f.^.Z.v....\c.....B)...w......;.+..2t.$`K.].....K.......7s,.#3...|...oj..Cv..X.wM|..s...y...KZy.m......-x..)i3,.7..^.I.X.O.Z.Wk`..8.8.x.=de'.VT....X......._..TG....1.....X.u;2.t.g..VF....$._....p.h#...X......t:..6y%...^:6.\...;.U...m.-E..9q......83.agQe..]Y.dK.;n....m..&P...mp..z..yZ.......".d.+.08...A'.... .dx84.h......Hq.Y\]..j..f.g.........Ti..........|...e.....[.`.\.g.. ....i0j....N-..`..dw.L.UYm...=u....JF..V.5b.):....bT...d.bQ.t....A.V.>...vP..*..O.6/..Z;.....X.%?D.n=.|......\......`64.1z..'\nKK..N..<c..^..d.'.l.*....N..P..dv.u ...K@.p5(..*..-...%.-..xz.I.~..r#..$......D;L..C
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (432), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):432
                                                                                                                                                                              Entropy (8bit):5.066840542682939
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:RAmOMNK/rMNMrMi4yvSSawJNGJ67LgVhkJDMoMdxq5+Dc:RAmOEIEMrhISaNoPg49ZX5Sc
                                                                                                                                                                              MD5:AC05B277D132A416D8A4CFE80712359A
                                                                                                                                                                              SHA1:3802ADB6C6A2323A184DAF6A8C14755D41D93C13
                                                                                                                                                                              SHA-256:340F90CF62CFF73560AAAEB3939B5AF9C67B759C3C271E401A936396D7084085
                                                                                                                                                                              SHA-512:504426049C89014ACD087CDFA31C5D374A373126793BB6F879F959004EF5688737729D73D6B35EEE43B57C3F195BFEAB6770C7B404C3387E8193B95E3E4E8082
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/OAKttsaiMjoYTa9qjBR1XUHZPBM.js
                                                                                                                                                                              Preview:var WfPlanner;(function(n){function t(n){for(var t,u=0,e=n.layoutOptions.hMinGap,o=n.layoutOptions.hMaxGap,c=n.layoutOptions.maxColWidth,s=n.containerWidth,h=!1,i=e;i<=o;i++)for(t=c;t>0;t--){var l=s-t,f=Math.floor(l/(t+i))+1,r=(s-t*f-i*(f-1))/2;r<e||r>o||r<i||t>u&&(u=t,n.prefColCount=f,n.prefColWidth=u,n.layoutOptions.hGap=i,n.layoutOptions.gutter=r,h=!0)}return h}n.refineDynamicPaddingInputOptions=t})(WfPlanner||(WfPlanner={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x420, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):21212
                                                                                                                                                                              Entropy (8bit):7.968374367727072
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NvfZH+KvD0snTfjP0juAFJdeDCtJeyas3dvED4mqmQdI0xwqzkIyBd:RZHL0+saqeGJX/dMDFuPzk7Bd
                                                                                                                                                                              MD5:D92F02A07DB1264F3906E59BEF2D2C3D
                                                                                                                                                                              SHA1:69C070BC471EF2081830531CA531B03D5EE4AA87
                                                                                                                                                                              SHA-256:7F2D45E9E815DAA4B90D0B3A1C51DAB766215F8126239EAAB6D013A324E494E1
                                                                                                                                                                              SHA-512:6E55BF4C94711843675D330ED6BA3F27B3E494705411D2831D35540D0D7B17FB87A73CF36B954D9BCB6D2B8AF646A65F8A5B11D364D5455560BFB78D7201AF89
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................J........................!.1A."Qaq..2..#BR.....$3br....4S...5C..Ts..%D..................................*........................!1A.."2.Q#3Ba.Rq............?.....!..c.......W.D.BY>4.|i.*..&..Q...K$`...\........s.'.....]M..j....D.'..}....Y.W.NWh....1.1..C.......V....p..6rI..|9.]..).....F..}AHm.Kc#..\E.....DF.4...p.m.4.r..k.g$..t...p.J.........'.G.....SM.l.#....b......V..#V,....F.$..V....>...BhV..$..Y..:.....a.@...H..@.bi..%I..4......@...&....4....x.&......jzNpC}.E.x7.I....KVz.......H.(z.}3J.g...t......H...'.|y..z.]..50v.U...*.._.L.1...f.#.....MO.^..*zaO@.....ATf.g.h.........N.#JK.t^..I.'...6....qG.mh.3....:....+.....&..;7.S.[.f..C..r=..\&...h.t6n.....G.K......d.g....$..).7..F.;...:.F.....#...'{-..w....l.5.=.....?..D3...d.+.).A..t.....`f#qV...P2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                              Entropy (8bit):6.83079682748595
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7ridBvAoZD8mkfDcFEdgFAowEQyvpCbpGjL:GibvAGDpOaLn
                                                                                                                                                                              MD5:09E0632F8E59759D1520202CC2CF8A12
                                                                                                                                                                              SHA1:DB1D6C30758959C12D91911AA40611F5C126361F
                                                                                                                                                                              SHA-256:AE717F5F4C775AE310ACCCAF6660AFC14535BE163A97550CCC0CC0BBEECDF719
                                                                                                                                                                              SHA-512:ECA09FBF4B9DE4285706BCEB80AEB5442FEE38A420ECD87919F857F0F5D734EE58BCDBBC95941B25C3F7DC6CB2518038B1AD71F0862E4D0AF9ABBA28BC6A716D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAY97Jf.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+.....}IDATx..R=..@.}h.....".E*{..Z.......t..,-lD.lE.....B.*? ..@..h.w..m..zf`.}.yo&3+}..>..~..v.,...B$["...l6h..H&.PU..a......)Z..f.....\.%d.....{t:....L&..X,...|F.V.z...O.......:t]..i.x^.I`...t:q..u8.....J.0.L<......n...x.p8..........x"`Y...8_..z<..m..R..h... .....F..c++....z|..HDp.'...`0..xD.RA..D.\.|>....$.v...p8D.Z...P....,..`4.a.\..@EQD.......^.@...;~.^....D...,..Q..~.Z.C....z}.w.99....IEND.B`......................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1495), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1495
                                                                                                                                                                              Entropy (8bit):5.2715271964580745
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:7JVCEan7NLRWm8tRWv6lOnRWtFjDPTDRRKXtwBUSbMh0ZkPBoGBYwIlRW3PwTeJF:ANLwHtwWOnwtNjTDGXt0UqMKZYoGBYfc
                                                                                                                                                                              MD5:45345F7E8380393CA0C539AE4CFE32BD
                                                                                                                                                                              SHA1:292D5F4B184B3FF7178489C01249F37F5CA395A7
                                                                                                                                                                              SHA-256:3A40A1FF034448D68D92A75ABABA09BA5F2B71D130F5F6BDF160DCF8851529A9
                                                                                                                                                                              SHA-512:2BFD00BF303AD5A1E8413B5EE6A162167605511FEFB8DF61A8F40F80382F5520DF690A53B1058365F1D81562B2668376886D0F829517A642FCD87412801FE987
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:function addRemoveListenersOnAll(){var t=_ge("b_content"),n,i,r;t&&(n=_d.createElement("STYLE"),n.id=styleIdString,n.innerText="#b_results h2>a {padding: 16px 40px 0 6px;margin: -16px -40px 0 -6px;}",_d.head&&_d.head.appendChild(n),i=t.getElementsByClassName("b_ad"),i&&AddRemoveListener(i),r=t.getElementsByClassName("b_algo"),r&&AddRemoveListener(r))}function AddRemoveListener(n){for(var t,i,u=n.length,r=0;r<u;r++)if(t=n[r].getElementsByTagName("CITE"),t&&t.length>0)for(i=0;i<t.length;i++)sj_be(t[i],"click",algo_c)}function mouseMoveAfterTouchHandler(){sj_ue(document,"mousemove",mouseMoveAfterTouchHandler);var n=_d.getElementById(styleIdString);n&&n.parentNode&&n.parentNode.removeChild(n);sj_log("CI.TTC","mouse","started");sj_ue(document,"mousemove",mouseMoveAfterTouchHandler)}function touchStartHandlerAll(n){n.pointerType==="touch"&&(addRemoveListenersOnAll(),sj_log("CI.TTC","touch","started"),sj_ue(document,"pointerdown",touchStartHandlerAll),document.addEventListener("mousemove",mou
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):13634
                                                                                                                                                                              Entropy (8bit):5.5888902113630134
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:2kJ/zW7ksaZBDQSd/lXvdu068kw09fEPMHG:2i/zW7ksanQSd/lXFf68kv9fE6G
                                                                                                                                                                              MD5:9BA4EB7976B5A693C2C4DB513964DD59
                                                                                                                                                                              SHA1:3208528FABD23656889EA43DD4762A2DCB0BE54D
                                                                                                                                                                              SHA-256:9F3FC1161E81B55E2DE67F0B05A8BF3097F35654DE77CE2CC77497F0E8D2F786
                                                                                                                                                                              SHA-512:699C5EFE39A3898DCDAEFE0307AC990D4893C140862F9F0E92E9F2986A3361C3903FB847325C1EFA271A00B57F8A532FA029ADAF53F5AC5CC7FF4419BE605E69
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"type":"VideoShoppingFeeds","data":"{\"videoShoppingFeedItems\":[{\"title\":\"Cutting Aluminum Bracket\",\"status\":\"finished\",\"channel\":{\"name\":\"ToolsToday\"},\"previewImages\":{\"thumbnail\":[\"https://th.bing.com/th?id=OIP.88ZdyotrgjWbFVMfTfBtnQFRJY\"],\"productImage\":[\"\"]},\"trailer\":\"https://th.bing.com/th?id=OMB1.VXE42Y9eIkgyAw&pid=2.1\",\"clickUrl\":\"https://www.msn.com/en-us/shopping/live/cutting-aluminum-bracket/li-7y3UGK87?pparams=eyJ0IjoyLCJwIjp7InYiOiJDY2NiUUNhQTZiZyJ9fQ\",\"viewCount\":25231,\"videoKey\":\"7y3UGK87\",\"isPersonalized\":false,\"startTime\":\"2023-11-09T15:16:42.000Z\",\"providerInfo\":{\"providerDisplayName\":\"YouTube\"}},{\"title\":\"essence | Lash Princess False Lash Effect Mascara Review #amazondeals #makeup #amazonfavorites\",\"status\":\"finished\",\"channel\":{\"name\":\"Best Choice Item\"},\"previewImages\":{\"thumbnail\":[\"https://th.bing.com/th?id=OIP.on49rptVpDiAYb-Qr5-otgEkII\"],\"productImage\":[\"\"]},\"trailer\":\"https://th.b
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3399
                                                                                                                                                                              Entropy (8bit):7.858716385223557
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:9cuERAe7MxPBxb5oYK+jXOtrWnQzbzjm9JGEVKVYvJYV+HwI74gkzexxeXF:pEwZxnXhW/jmHVG+QI79kzeeXF
                                                                                                                                                                              MD5:E744EF888DED05EBBD8208BD588EBA2E
                                                                                                                                                                              SHA1:2328150AE445A1CBCA6A92F8764F12EF2FD4B081
                                                                                                                                                                              SHA-256:43552441EE498B26489D296F3FCF226B3EAD6E69614B28E98C1DCE38EBD2F6CC
                                                                                                                                                                              SHA-512:0771A4C082C18DB79D72A1CB207DFCE5BFEE15FB5960E86E3AAADD6F9E1DACA1E1088396C0E7DC27E288726344053D0DF274C5AEFD9E5E9EFC7ADD58F8D278BC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ks.x...I....8;z........A.E.v.VoZ..t...j$P..:5D..S.1.=..r-...T..O4.v1OU.j...('.43{......0.&...L.]..'...q...I.#C..R*L.{.f'.I.....\.x.h..!...%pM+...... b@..ooZ."..V..Lk..5...9..).m....G'...&f.Z. .p*.....V.{.w.).=(......Jh.?.j1^U...%9M7...3TH...M..~...z.T..J..&..&.SR.ay...$..J...6jPq.XI.f.#...:....O......v.*......k.A....."l.F.S+p.....W.Z..%..W.M4.ZGs.by
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 2880x1002, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):799834
                                                                                                                                                                              Entropy (8bit):7.9781432985287735
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:HjAh+RDwI2BRd7ccAi8u6LFyJny0T01iOMzzFWhnP:HjQgwI2BP7cYUFyJnN0gOkshP
                                                                                                                                                                              MD5:C7B7F60CF326006740C3AB1AB1F4C99E
                                                                                                                                                                              SHA1:E9E721794D5B0D7223272AAFACF929E0960180BE
                                                                                                                                                                              SHA-256:0ECE2B79E2CDB02BE1A910D11FED87017C60DF07C738B2B1B470D51E0F1FCD5B
                                                                                                                                                                              SHA-512:6B9336A5508AE7B5118D34222D34EA9C514FD1160C4F62CD40B5752B67F7AE289D6DADEC0678A34392BBAFBAF2D6B5AAA4E806CDD5070A5A62E602CDFF17BC1F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/assets/images/hero-bottom@2x.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i.......................................@...................8Photoshop 3.0.8BIM........8BIM.%..................B~........@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....6r...d[.a...J... ..m.W....V\(....2"]...]..[...)'xSS.H.!........q....A&.L...N;.......+*.2.n2}kV.8..P?CF%.Z8T..f..>e[V\...$S.}i.e.........!.*.n}).FQh.s.(....k+.#.J...zI..gJ....v.. .*..qY.*.-@..$95.=..T:...-...dMs#.H.a.......p..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3009
                                                                                                                                                                              Entropy (8bit):7.808053446684249
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/85RLyWcrsjxZJK1STERkFdFWF5T4rBK8R8lJWYkvVm+BJKJfEa:/8rLyXstZJK1STERk4bT4rlax3KyEa
                                                                                                                                                                              MD5:18919575BB5A99ECCF9B0ECAEE14E42C
                                                                                                                                                                              SHA1:BA030BB2E53FE5CEF179AE6B81A5D29E5CDB91ED
                                                                                                                                                                              SHA-256:9114529B5D2AC6CCAE263D73114EF85DB247C9BD3D935F4DA83D287740FAC9E3
                                                                                                                                                                              SHA-512:3F677183B4BA6AFA81C4F59DF89EDF3E147636C85C84B1C9E3497603509CDB7F8FDC80B68228F24C26FFF31D02A755A10FFA74EAD0B3D9CC2A7555C9DAFBC7DA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."................................................O.Mk.Z8..9.q.^9.C7..6....@.....0...e....-.....r.n..@.fv..AQ..N..D.tTP..Rb...9..[4.xOi!..i.....!.$.k....n.......Qu.................................................:;.....#......z4^.i@.....i#9_..[3...'.............................."1A.#$&............c.........~..Md..@Uk/P.y...b..1..jl7>..zV...|.. Py...J.s.t...(J..s.&..#..[9.*e.nC........K.3Q5.[...x.l....r.aC3.........|!?aU.V.$.D..-..#....+Z.......'FO.eYdz'oWY."2...S.I.d|.y6:.m..4..E..{...A...!'.#....m oQ.@.......11.y..-.6.DBC.k..$...........N.."..H\.[u.nExD.fR...q.K.I...T.ZK@'....W.9.4....f..3.KB.`>..h..T...........*a5._2.^.)n=.>.>.k..s......N.k.S.]..._.p.m (. 1....zSr...4..?...n.w.[...N.v.......Mk?..V....Z...nh.N....Ms`..:....Q...E..u.pgoEx.g.y.6....cY.V.?^..6}.Vm..U...vx.]..-@.p.EW2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):860
                                                                                                                                                                              Entropy (8bit):4.872006641443922
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2p6G+0IPMxAV2HdGBZJaEmBN51ewSwwSRq4f:y6G+xMxV9GbJpmjewSwwSRq4f
                                                                                                                                                                              MD5:B2BF6787006AD55CCDC929DAB316FD17
                                                                                                                                                                              SHA1:637EC86DA9A3128709FDE16EA66E52CB930E01FF
                                                                                                                                                                              SHA-256:C6A62B2D2C0470A7330BC1874F395B3C044947C01424F24EA9D1BADA832125D5
                                                                                                                                                                              SHA-512:F92F4A1C66316540D6985A4F4A928AF74B016CE32CC8F79D17ECF7E260F041FEEE28F8173B9F7E6BFB428EBD9B0D3F639D8A3A20BC15362CC87E613B921C08F5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/plugins/frontend-reset-password/assets/js/password-lost.js?ver=1.0.0
                                                                                                                                                                              Preview:(function($) {...$( '#lostpasswordform' ).submit( function( event ) {....var text = $( '#somfrp_user_info' ).val();....if ( ! text ) {....sompassFieldInvalid( $( '#lostpasswordform #somfrp_user_info' ) )....event.preventDefault();....return false;...}...});....$( '#resetpasswordform' ).submit( function( event ) {....var new_pass = $( '#som_new_user_pass' ).val();...var new_pass2 = $( '#som_new_user_pass_again' ).val();....if ( new_pass && new_pass2 ) {....sompass_posting_reset();...}...});...function sompassFieldInvalid( element ) {...//..}...function sompass_posting_reset() {...$( '#resetpasswordform #reset-pass-submit' ).attr( 'disabled', true );..}...function sompass_posting() {...$( '#lostpasswordform #reset-pass-submit' ).attr( 'disabled', true );..}...$( '#lostpasswordform #somfrp_user_info' ).on('input', function() {...//..});..})( jQuery );
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5693
                                                                                                                                                                              Entropy (8bit):7.919097982250695
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEknUJ+qpTOrLbiyb6zpiHHAzRvIis458V79MJ6PKyphKC:ygVoJOr56kHCvLs458Z9M8PKypoC
                                                                                                                                                                              MD5:D1505D81ACAA44F6301741241AEF0772
                                                                                                                                                                              SHA1:95FB455CFC7BA7DD223ACC41286E303499C67F5E
                                                                                                                                                                              SHA-256:EC648362A56100B6BA9BE71B0B1057D2907E27156CC54DEB7780A266B6923799
                                                                                                                                                                              SHA-512:DC47EE6906521CB600942F3178B0FC64064EC710238E97349849E88C72605AF0FC7F57716811C741756F3F7AD543063C87889CB84AF0AF6BB6AC6428ECEEC747
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_ENG6N4OwMBpArOoWy7D0rA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....G....<....F.0P..(..Hp.<.&../.V......Q..|.. ...pzz..._..-.%......%....>]..`r3Y.5..".q-.../.tu'..UQ.c.....5.`.U0.w.=..^.....lz.EWx..\N..mJ..4...k..<...0.......O.-u.V..2.W.D..`q....}6..J........*.5..A...D..U.OQ..A.vs.]..'+*..i.?Z...l..+2....j.L.vS.....G.VvQ....+l...:Q...b..AJ.......*..ZO..ytyt..b..N...y.Zp..d.!.).:.%8GO..R..;..b......)....+.0...2.&......P...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4934
                                                                                                                                                                              Entropy (8bit):7.782095567670307
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                              MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                              SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                              SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                              SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5668
                                                                                                                                                                              Entropy (8bit):7.92109701233069
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEBCQX2/+5rhqv8piBDHmai7Vjadt5KxIPaSht+uvAeFThD4dBeWj4Hg:ygRQmOrhQ8piFHm1utXhkY6z4Hg
                                                                                                                                                                              MD5:726EC2720B6F7609AEA66CB30AA7E886
                                                                                                                                                                              SHA1:9E12F7DD16710CEA772331C960A6C0B34611F55F
                                                                                                                                                                              SHA-256:37DA484F4FDB070AAD46E8F43A744C8273D0E836C1074195A6406CB807158C47
                                                                                                                                                                              SHA-512:FB49C636BBA02948E49E3D3515561A8E294C0E1018426D821FCAF7E8DA509D8D9CDDFA52934F293ED97ED6B6F120AF48689212BA436255C5D4232E9679FD0D42
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...z.ir9....*...\<j..q..da.h'..:.z.;..[7.s.{H....l.S$.)...xV...P.q....hA...vapU12Ih...a.....g.<v.W..^.k..Y.%..G41.y..,n..,;.[9....W.j....O....y...r...M PT.....=.....Bn..WV....).BOV......<....I..4u...X.O.Z...R..9.D.WO.3.k.]o.qo.7...A.k..?....N9TJ|..-.2.e.y..DM...`..l`..W-t.N.!-..}<M.d..GV...0k..#.r.V..~9.z...%..-....&...B........5..._..E.Isaya"....0..d.29
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2524
                                                                                                                                                                              Entropy (8bit):5.496443534651084
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                                                                              MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                                                                              SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                                                                              SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                                                                              SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5983), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5983
                                                                                                                                                                              Entropy (8bit):5.2825366147372455
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:kiz62PGRHEKnpA7Yc33HxTVwXKRsVNS6cvPOZWVjJnxdSwxxtR2EA8SOsDquOj:kie+GRHFnaLNjXOZWRYwxN2EANOsDqum
                                                                                                                                                                              MD5:785D3C1D93D18E5478F0C3FFCE35CD03
                                                                                                                                                                              SHA1:1F7533428AF383A196CC2319477B762F86500514
                                                                                                                                                                              SHA-256:B32B54F6D1BE64DF456502B677407D4CFA5F10E98CDE9350D9E63331FDBB7BFC
                                                                                                                                                                              SHA-512:F374DED54893E2CC95D2F8BAE4C7896F9CB4BC21E0C53B773D31F90E6D940C6ADB8552130D210D4BD43AB69EC25BCD64887660581DC5FC454C634C4E7B6037D7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/H3UzQorzg6GWzCMZR3t2L4ZQBRQ.js
                                                                                                                                                                              Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function a(t,a,v,y,p,w,b,k,d){function ot(t){var r=null,i;return t&&(i=new c,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var it,tt,nt,et,rt,g,ut,ft;(sj_cook&&(tt=sj_cook.get("fdbk_acc","tabfocus"),tt&&(nt=_ge(tt),nt?(nt.focus(),sj_cook.clear("fdbk_acc","/")):(nt=document.querySelector('[id^="'+tt+'"]'),nt?(nt.focus(),sj_cook.clear("fdbk_acc","/")):(et=tt.indexOf("thumb_f")!=-1&&a.indexOf("thumb_f")!=-1||tt.indexOf("thumb_t")!=-1&&a.indexOf("thumb_t")!=-1,et&&(nt=_ge(a),rt=(it=nt===null||nt===void 0?void 0:nt.parentElement)===null||it===void 0?void 0:it.parentElement,rt&&rt.classList.contains("l_ecrd_tud")&&(nt.focus(),sj_cook.clear("fdbk_acc","/"))))))),g=_ge(a
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5795
                                                                                                                                                                              Entropy (8bit):4.339910151246308
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:wpDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhIVriM52fI:KDGdVCnlpZAkamXcC/v4UlscfQRldBSa
                                                                                                                                                                              MD5:03A9BDDDA6298718D38704031B9B2870
                                                                                                                                                                              SHA1:96B4A9D1DD087F8A52B30A365F251BC6999DE146
                                                                                                                                                                              SHA-256:17B40F852D40333890B2531798A1CF8A28A6BE8ED38F33818E1F6D1FCDF3A6FA
                                                                                                                                                                              SHA-512:827E54AA0A532557528256D6E0A290F03BD501C0F27E4C1B08EA5C13F10450FAF2F09C2AFE59E6B0D20D75C435FE694C99B8F3ABF9F5BC2C9175587E3C62A47B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"CardActionWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"sr
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):223
                                                                                                                                                                              Entropy (8bit):5.310394992319712
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:IskNBq4bngQreiTrBsngQLkZZ3eB8RZsLHXWbQpPKGi1L3wCADhnexMeG1e35vX7:wBqWngTiTagXXRZsLHVp62Cm8meJ/5ZT
                                                                                                                                                                              MD5:46BD8E335718EFD61BA27E50C3DAA860
                                                                                                                                                                              SHA1:368CDF88F5CFEB79344069E2A691AD1126D45C7E
                                                                                                                                                                              SHA-256:EAFD72E048A1B89427967C93047B325CE68F1FED828AA8673DB80FD4C5155EDF
                                                                                                                                                                              SHA-512:3A3F6AF822C265FD4591D26BB1D72A786081385E40461D78C8417CBD5ACE6E9734C06CA0AC0058BF27758D2BAADB48E9024D74E08EBD15D410CE5BB5880AF249
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/fd/ls/l?IG=0B9DE4189CE648DC8FE1A1272F621803&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22errorMessage%5C%22%3A%5C%22ChatStreamConnectionError%20-%20Failed%20to%20start%20connection.%5C%5CnTokenUpdateError%20-%20Token%20refresh%20failed.%5C%5CnCreateConversationError%20-%20Failed%20to%20secure%20the%20conversation.%5C%5CnCreateConversationNoContentError%20-%20No%20content%20in%20response%20body.%20--%20%5C%22%2C%5C%22request%5C%22%3A%5C%22%7B%5C%5C%5C%22source%5C%5C%5C%22%3A%5C%5C%5C%22cib%5C%5C%5C%22%2C%5C%5C%5C%22optionsSets%5C%5C%5C%22%3A%5B%5C%5C%5C%22nlu_direct_response_filter%5C%5C%5C%22%2C%5C%5C%5C%22deepleo%5C%5C%5C%22%2C%5C%5C%5C%22disable_emoji_spoken_text%5C%5C%5C%22%2C%5C%5C%5C%22responsible_ai_policy_235%5C%5C%5C%22%2C%5C%5C%5C%22enablemm%5C%5C%5C%22%2C%5C%5C%5C%22dv3sugg%5C%5C%5C%22%2C%5C%5C%5C%22iyxapbing%5C%5C%5C%22%2C%5C%5C%5C%22iycapbing%5C%5C%5C%22%2C%5C%5C%5C%22galileo%5C%5C%5C%22%2C%5C%5C%5C%22saharagenconv5%5C%5C%5C%22%5D%2C%5C%5C%5C%22allowedMessageTypes%5C%5C%5C%22%3A%5B%5C%5C%5C%22ActionRequest%5C%5C%5C%22%2C%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22ConfirmationCard%5C%5C%5C%22%2C%5C%5C%5C%22Context%5C%5C%5C%22%2C%5C%5C%5C%22InternalSearchQuery%5C%5C%5C%22%2C%5C%5C%5C%22InternalSearchResult%5C%5C%5C%22%2C%5C%5C%5C%22Disengaged%5C%5C%5C%22%2C%5C%5C%5C%22InternalLoaderMessage%5C%5C%5C%22%2C%5C%5C%5C%22InvokeAction%5C%5C%5C%22%2C%5C%5C%5C%22Progress%5C%5C%5C%22%2C%5C%5C%5C%22RenderCardRequest%5C%5C%5C%22%2C%5C%5C%5C%22RenderContentRequest%5C%5C%5C%22%2C%5C%5C%5C%22AdsQuery%5C%5C%5C%22%2C%5C%5C%5C%22SemanticSerp%5C%5C%5C%22%2C%5C%5C%5C%22GenerateContentQuery%5C%5C%5C%22%2C%5C%5C%5C%22SearchQuery%5C%5C%5C%22%5D%2C%5C%5C%5C%22sliceIds%5C%5C%5C%22%3A%5B%5D%2C%5C%5C%5C%22verbosity%5C%5C%5C%22%3A%5C%5C%5C%22verbose%5C%5C%5C%22%2C%5C%5C%5C%22scenario%5C%5C%5C%22%3A%5C%5C%5C%22SERP%5C%5C%5C%22%2C%5C%5C%5C%22plugins%5C%5C%5C%22%3A%5B%5D%2C%5C%5C%5C%22traceId%5C%5C%5C%22%3A%5C%5C%5C%22659421b0fd474bc685c7c46a199cdb11%5C%5C%5C%22%2C%5C%5C%5C%22conversationHistoryOptionsSets%5C%5C%5C%22%3A%5B%5C%5C%5C%22autosave%5C%5C%5C%22%2C%5C%5C%5C%22savemem%5C%5C%5C%22%2C%5C%5C%5C%22uprofupd%5C%5C%5C%22%2C%5C%5C%5C%22uprofgen%5C%5C%5C%22%5D%2C%5C%5C%5C%22isStartOfSession%5C%5C%5C%22%3Atrue%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22message%5C%5C%5C%22%3A%7B%5C%5C%5C%22locale%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22market%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22region%5C%5C%5C%22%3A%5C%5C%5C%22US%5C%5C%5C%22%2C%5C%5C%5C%22location%5C%5C%5C%22%3A%5C%5C%5C%22lat%3A47.639557%3Blong%3A-122.128159%3Bre%3D1000m%3B%5C%5C%5C%22%2C%5C%5C%5C%22locationHints%5C%5C%5C%22%3A%5B%7B%5C%5C%5C%22SourceType%5C%5C%5C%22%3A1%2C%5C%5C%5C%22RegionType%5C%5C%5C%22%3A2%2C%5C%5C%5C%22Center%5C%5C%5C%22%3A%7B%5C%5C%5C%22Latitude%5C%5C%5C%22%3A32.78120040893555%2C%5C%5C%5C%22Longitude%5C%5C%5C%22%3A-96.80229949951172%7D%2C%5C%5C%5C%22Radius%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22Name%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%2C%20Texas%5C%5C%5C%22%2C%5C%5C%5C%22Accuracy%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22FDConfidence%5C%5C%5C%22%3A0.5%2C%5C%5C%5C%22CountryName%5C%5C%5C%22%3A%5C%5C%5C%22United%20States%5C%5C%5C%22%2C%5C%5C%5C%22CountryConfidence%5C%5C%5C%22%3A8%2C%5C%5C%5C%22Admin1Name%5C%5C%5C%22%3A%5C%5C%5C%22Texas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceName%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceConfidence%5C%5C%5C%22%3A5%2C%5C%5C%5C%22PostCodeName%5C%5C%5C%22%3A%5C%5C%5C%2275270%5C%5C%5C%22%2C%5C%5C%5C%22UtcOffset%5C%5C%5C%22%3A-6%2C%5C%5C%5C%22Dma%5C%5C%5C%22%3A623%7D%5D%2C%5C%5C%5C%22userIpAddress%5C%5C%5C%22%3A%5C%5C%5C%22212.102.41.2%5C%5C%5C%22%2C%5C%5C%5C%22timestamp%5C%5C%5C%22%3A%5C%5C%5C%222024-01-02T15%3A46%3A14%2B01%3A00%5C%5C%5C%22%2C%5C%5C%5C%22author%5C%5C%5C%22%3A%5C%5C%5C%22user%5C%5C%5C%22%2C%5C%5C%5C%22inputMethod%5C%5C%5C%22%3A%5C%5C%5C%22Keyboard%5C%5C%5C%22%2C%5C%5C%5C%22text%5C%5C%5C%22%3A%5C%5C%5C%22Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth%5C%5C%5C%22%2C%5C%5C%5C%22messageType%5C%5C%5C%22%3A%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22messageId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%7D%2C%5C%5C%5C%22tone%5C%5C%5C%22%3A%5C%5C%5C%22Balanced%5C%5C%5C%22%2C%5C%5C%5C%22spokenTextMode%5C%5C%5C%22%3A%5C%5C%5C%22None%5C%5C%5C%22%2C%5C%5C%5C%22conversationId%5C%5C%5C%22%3Anull%7D%5C%22%2C%5C%22requestId%5C%22%3A%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%22%2C%5C%22traceId%5C%22%3A%5C%22659421b0fd474bc685c7c46a199cdb11%5C%22%2C%5C%22convId%5C%22%3Anull%2C%5C%22optionSet%5C%22%3A%5C%22%5Bnlu_direct_response_filter%2Cdeepleo%2Cdisable_emoji_spoken_text%2Cresponsible_ai_policy_235%2Cenablemm%2Cdv3sugg%2Ciyxapbing%2Ciycapbing%2Cgalileo%2Csaharagenconv5%5D%5C%22%2C%5C%22callStack%5C%22%3A%5C%22ChatStreamConnectionError%3A%20Failed%20to%20start%20connection.%5C%5Cn%20%20%20%20at%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2507057)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%5C%22%2C%5C%22fullStack%5C%22%3A%5C%22CreateConversationNoContentError%3A%20No%20content%20in%20response%20body.%20--%20%5C%5Cn%20%20%20%20at%20getRetryModifiers%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1798994)%5C%5Cn%20%20%20%20at%20Object.retryStrategy%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1799588)%5C%5Cn%20%20%20%20at%20HttpRetryPolicy.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1795950)%5C%5Cn%20%20%20%20at%20async%20Object.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1753359)%5C%5Cn%20%20%20%20at%20async%20Object.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1741432)%5C%5Cn%20%20%20%20at%20async%20BingAPI.sendOperationRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1772627)%5C%5Cn%20%20%20%20at%20async%20Eh.callCreateConversationAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570560)%5C%5Cn%20%20%20%20at%20async%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569663)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%20%5C%5Cn%20CreateConversationError%3A%20Failed%20to%20secure%20the%20conversation.%5C%5Cn%20%20%20%20at%20Eh.callCreateConversationAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570963)%5C%5Cn%20%20%20%20at%20async%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569663)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%20%5C%5Cn%20TokenUpdateError%3A%20Token%20refresh%20failed.%5C%5Cn%20%20%20%20at%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570017)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%20%5C%5Cn%20ChatStreamConnectionError%3A%20Failed%20to%20start%20connection.%5C%5Cn%20%20%20%20at%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2507057)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%5C%22%2C%5C%22messageObject%5C%22%3A%5C%22%7B%5C%5C%5C%22locale%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22market%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22region%5C%5C%5C%22%3A%5C%5C%5C%22US%5C%5C%5C%22%2C%5C%5C%5C%22location%5C%5C%5C%22%3A%5C%5C%5C%22lat%3A47.639557%3Blong%3A-122.128159%3Bre%3D1000m%3B%5C%5C%5C%22%2C%5C%5C%5C%22locationHints%5C%5C%5C%22%3A%5B%7B%5C%5C%5C%22SourceType%5C%5C%5C%22%3A1%2C%5C%5C%5C%22RegionType%5C%5C%5C%22%3A2%2C%5C%5C%5C%22Center%5C%5C%5C%22%3A%7B%5C%5C%5C%22Latitude%5C%5C%5C%22%3A32.78120040893555%2C%5C%5C%5C%22Longitude%5C%5C%5C%22%3A-96.80229949951172%7D%2C%5C%5C%5C%22Radius%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22Name%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%2C%20Texas%5C%5C%5C%22%2C%5C%5C%5C%22Accuracy%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22FDConfidence%5C%5C%5C%22%3A0.5%2C%5C%5C%5C%22CountryName%5C%5C%5C%22%3A%5C%5C%5C%22United%20States%5C%5C%5C%22%2C%5C%5C%5C%22CountryConfidence%5C%5C%5C%22%3A8%2C%5C%5C%5C%22Admin1Name%5C%5C%5C%22%3A%5C%5C%5C%22Texas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceName%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceConfidence%5C%5C%5C%22%3A5%2C%5C%5C%5C%22PostCodeName%5C%5C%5C%22%3A%5C%5C%5C%2275270%5C%5C%5C%22%2C%5C%5C%5C%22UtcOffset%5C%5C%5C%22%3A-6%2C%5C%5C%5C%22Dma%5C%5C%5C%22%3A623%7D%5D%2C%5C%5C%5C%22userIpAddress%5C%5C%5C%22%3A%5C%5C%5C%22212.102.41.2%5C%5C%5C%22%2C%5C%5C%5C%22timestamp%5C%5C%5C%22%3A%5C%5C%5C%222024-01-02T15%3A46%3A14%2B01%3A00%5C%5C%5C%22%2C%5C%5C%5C%22author%5C%5C%5C%22%3A%5C%5C%5C%22user%5C%5C%5C%22%2C%5C%5C%5C%22inputMethod%5C%5C%5C%22%3A%5C%5C%5C%22Keyboard%5C%5C%5C%22%2C%5C%5C%5C%22text%5C%5C%5C%22%3A%5C%5C%5C%22Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth%5C%5C%5C%22%2C%5C%5C%5C%22messageType%5C%5C%5C%22%3A%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22messageId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%7D%5C%22%2C%5C%22requestbody%5C%22%3A%5C%22%5C%22%2C%5C%22retryCount%5C%22%3A%5C%2210%5C%22%2C%5C%22maxRetryExceeded%5C%22%3A%5C%22%5C%22%7D%22%2C%22T%22%3A%22CI.Error%22%2C%22TS%22%3A1704206788632%2C%22Name%22%3A%22InternetErrorEvent%22%2C%22FID%22%3A%22Codex%22%7D%5D
                                                                                                                                                                              Preview:<HTML><HEAD>.<TITLE>Bad Request</TITLE>.</HEAD><BODY>.<H1>Bad Request</H1>.Your browser sent a request that this server could not understand.<P>.Reference&#32;&#35;7&#46;ad3a2f17&#46;1704206799&#46;99933289.</BODY>.</HTML>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 216x120, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3892
                                                                                                                                                                              Entropy (8bit):7.8228841872708035
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:OThSpngv050j7CGzU0l45xer9AOeXKKyuQJ49TUztzrIDUfrp3jB8Z5ruSD8Arl/:4hSqXgiXriKKyuRUrDNNsvvApppziEq
                                                                                                                                                                              MD5:04530837E37B310D8C04CB8B817E60D5
                                                                                                                                                                              SHA1:1F669B49D02AD7D6A1834B605BAE1B7C16931279
                                                                                                                                                                              SHA-256:EBAA71C55A46FFC4BAD59673079C376F4778D5FF7C1E37A13A76061F66BF4C10
                                                                                                                                                                              SHA-512:C2D8D6EC9DFFCF4F8DC93C28EB7E34A531699A4F31CFC43BEAC351623477255F48397785E13C74F8FC84F929EA2E821B2F337EFDAA1125A7F9964BC1C15D2093
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............x....".........................................................).......g@...M...[.U...3.}.P........Q4]\.HI...W..c^.(TA....$.].*...!sy=.Y7.#."..U8....E..I$....sc..T.....X...g..=.....'<.Y.$.(...l.J.D..PI..S...Q>}.R.i>...Y..=..C?.a..F.T9Q....Q...F..c.I..>.A)......f.!.;.$...........................................E@..\......l@.3..x.f.R....-C..r..&...k|"..C1....t....?.+>..."d........-..|.,9..z|>../7j..B.?...-............................ 1.35..!.."0$%Q...............:.........:.........:.........:.........:.........:........!......V..[,.?..l..[+el....V..[+el....]l-...}..Q.4...i..~..........la..0..........8..I6......y ....C!...U<:.2.....I..H...x~y......".......prA.1...x...F.C5.F..q.o..x s..Q....kl..kl..-.....@."....&ZY..t.*.....k..A........&EXmG<....J....g.0.L..h"......r...CM.x...7a...S.:.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7362), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7362
                                                                                                                                                                              Entropy (8bit):5.3822492051242845
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:oax5YaOvZt2BMEf9c8ir4hBQY0gVqrXe2n2QTm6o:oo5YDREGm9c8ir4huIUrS
                                                                                                                                                                              MD5:8687AF7AEE2CF9EF84AB842DF658CDED
                                                                                                                                                                              SHA1:EAC9637FF3D16FF5B73E2FBA27F170B17DE7C627
                                                                                                                                                                              SHA-256:B9AB96F237F2F30E62829FAF8321DD3EB91073DFAA7EC39C1A24E0D492BFB482
                                                                                                                                                                              SHA-512:4A76D12A0D2959FC569FEC0F2BD037A2E29722312760AEE10827A2423D460F3D9A297B382918F95D51EE6A8E3490F6CD723551A24C02F99759B0C77C7CFD61D7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/6sljf_PRb_W3Pi-6J_FwsX3nxic.js
                                                                                                                                                                              Preview:typeof VideoRichHoverUtils!="undefined"&&VideoRichHoverUtils.logJsModuleLoad("VRHInst",!!_w.VideoRichHoverInst);var VideoRichHoverInst;(function(n){function l(n,i){if(f&&t&&n&&f.bind&&!(n.length<1)){if(c=f.bind,o[n]){if(e===null||e===void 0?void 0:e.eicd)return;o[n]=null}o[n]=new h(i.enperfinst,i.enhoverhb,i.enmmstinst,i.chflturl&&i.chflturl.length>0,i.enmuteinst,i.hoverdelayms,i.instName,i.fid,n,i.hecm)}}function i(n,t){return Math.max(t-n,0)}function a(n,t,i){var r={T:"CI.RichHover.Summary",AppNS:n,K:t,TS:null,DU:null,THLT:null,RCLT:null,MOS:null,MOT:null,IsMT:0,VPST:null,VDT:null,MaxVPT:null,SCNT:0,MMSTLT:null,IsMMT:null,MuteCNT:0,Mute:null,IFLT:null,IFSCT:null};(i===VRHEnums.ThumbnailType.MT||i===VRHEnums.ThumbnailType.MMMT)&&(r.IsMMT=0,r.VPST=null,r.VDT=null,r.MaxVPT=null);switch(i){case VRHEnums.ThumbnailType.MT:r.IsMT=1;break;case VRHEnums.ThumbnailType.MMMT:r.IsMMT=1;r.IsMT=1;r.SCNT=0;r.MMSTLT=null}return r}function u(n,t,i,r,u,f){return{T:"CI.Hover",AppNS:n,K:t,Name:i,TS:sb_gt
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1198
                                                                                                                                                                              Entropy (8bit):4.7123846336879085
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7GD58PhibyCbJVAuX6KI7qzPh2sm4LwACNkZXdqWv:124yCxXDI7qskEACNgqWv
                                                                                                                                                                              MD5:900DC227C71A3602AFF1E4A9E2109A30
                                                                                                                                                                              SHA1:B1A93A74429233647EF438CC139D4BC4653C2031
                                                                                                                                                                              SHA-256:1E9646B9AFAE55CD6886E693C0C564A5F6931376B95D891229D627B32170ADAE
                                                                                                                                                                              SHA-512:A5650999EA68527D39DAA90D3121C879631EE69F27BFC423251B4DC712EFE53B2EDE461F349B43349BF16CBA929AE3E7EC2EF533B65B4263EF62A8F19BF036C7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAQ1nEo.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx...MO.Q...;s....E#..1..j......%.-&...+]...njL.;b.6....n`. .Z...QSB.tf<3`..V.L..{...|..D.Bt...k..GGGx.yJ.0Nw.......5.4.l9+..).^..e.).G..ou....c\..{x....Gq...V......1\.._?.CC.F.fp/.%.0.t.u...%...k"..p..y...>..-B...G.........P.Swap...QRp.-.j..%.P..?.}x7.Q.{.{{....<.Dy...6|...G.'"..j.....}i.v....D...-.B..$.!=3...&.##.E.....fk{......>.)3.Lr.DS..#._...o.....H..#.N........dia!(....Ky..J.{SS..Mim.]..... )....,//K#<fggi4...Q..t.Z.R....#...S..k..l6...\.2.>...cv.=...y..B.Z-..,.D....*3......y...>K?.`.}j..y.N......N..9......M.B....IEND.B`..................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (391), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):391
                                                                                                                                                                              Entropy (8bit):5.184440623275194
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2Qxjl/mLAHPWEaaGRHkj6iLUEkFKgs5qHT:2QC8H+aGRHk+i1kFKgs5qHT
                                                                                                                                                                              MD5:55EC2297C0CF262C5FA9332F97C1B77A
                                                                                                                                                                              SHA1:92640E3D0A7CBE5D47BC8F0F7CC9362E82489D23
                                                                                                                                                                              SHA-256:342C3DD52A8A456F53093671D8D91F7AF5B3299D72D60EDB28E4F506368C6467
                                                                                                                                                                              SHA-512:D070B9C415298A0F25234D1D7EAFB8BAE0D709590D3C806FCEAEC6631FDA37DFFCA40F785C86C4655AA075522E804B79A7843C647F1E98D97CCE599336DD9D59
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function n(){var n=_ge("id_p"),t,i;n&&(t="",i="",n.dataset?(t=n.dataset.src,i=n.dataset.alt):(t=n.getAttribute("data-src"),i=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=i},n.src=t))}n()})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2312), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2312
                                                                                                                                                                              Entropy (8bit):5.417171896115178
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:40Na8D7PnqrNtUNoS9Kir2sSftFCuOYwHwzVydEB:478D7MtMo5/fiY2EB
                                                                                                                                                                              MD5:862E17F5D98F70556FBFFA8E2DE25987
                                                                                                                                                                              SHA1:FB753814AE5FD7EF93B719E8CFE847C66FE5F581
                                                                                                                                                                              SHA-256:BD16AA0941F8D18FCCC27CDE7B692AD7BF5BF061F0E7195DD85128C055138B96
                                                                                                                                                                              SHA-512:75AA8E8235FE83E37C86F16019679B05C6878173C5A4006459B644A4C1E1A9B383DAD7CB1539A2B5F5B49F0F036D23FF3F648C39D2F509E38A62C659B9FFEA8F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/-3U4FK5f1--Ttxnoz-hHxm_l9YE.js
                                                                                                                                                                              Preview:var paginationChatButton;(function(){function e(){var t=_w.SydFSCHelper?_w.SydFSCHelper.getQuery():"",n;_w.scrollTo(0,0);_w.SydFSCHelper&&(n=_w.SydFSCHelper.isSydFSCEligible,n?_w.SydFSCHelper.LogIntEvent("ConversationViewEnter","PagChat",{source:"PaginationChat"}):_w.SydFSCHelper.LogIntEvent("ConvesationPayWallEnter","PagChat",{source:"PaginationChat"}));sj_evt.fire("showSydFSC",t)}var i,n=_ge("b_pag_chat_btn_container"),r=n.getAttribute("data-text"),f=n.getAttribute("data-tips"),u,t;f?((i=_w._sydPayWallConfig)===null||i===void 0?void 0:i.useSydneyPayWall)||(n.innerHTML='<div class="b_pag_chat_area"><div class="b_pg_chat_title"><div class="b_pg_chat_svg"><\/div>'+f+'<\/div><button class="b_pag_chat_button" id="pag_chat_btn" role="button"><div class="b_pg_chat_btn_svg"><\/div>'+r+"<\/button><\/div>"):n.innerHTML='<button class="b_pag_lets_chat" id="pag_chat_btn" role="button" aria-label="'+r+'">\n <svg width="21" height="21" viewBox="0 0 21 21" fill="none" xmlns="http://www.w3.or
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1138
                                                                                                                                                                              Entropy (8bit):4.1540162357004915
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:twdmluq/hqZcF5VDKBypsl4UFxSbI6dVj6YWQXw6PL3YgBj4dpDM:68dJqZ05VrpsrSEmjRfwkrjBjz
                                                                                                                                                                              MD5:3A46016596EC1E59889AE7CB3AA775FB
                                                                                                                                                                              SHA1:D0ABF611B19953B355FB06E8D17C21C50498FF59
                                                                                                                                                                              SHA-256:1D22A59C655A0E21ABC0BC6ED17490C89BC0D479014A951201992ACBC43E18E0
                                                                                                                                                                              SHA-512:4F4DCFC36EE73E0B31ED2CA8A3AD41D72C86002F1A8698A982D8D2109EFACB5CA932148C3F616E574585969737853B6DB5FEA6FBE10F93EE61AFDB44A35E3190
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M10 2C14.4183 2 18 5.58172 18 10C18 14.4183 14.4183 18 10 18C8.72679 18 7.49591 17.7018 6.38669 17.1393L6.266 17.075L2.62109 17.9851C2.31127 18.0625 2.02622 17.8369 2.00131 17.5438L2.00114 17.4624L2.01493 17.3787L2.925 13.735L2.86169 13.6153C2.4066 12.7186 2.12433 11.7422 2.03275 10.7283L2.00738 10.3463L2 10C2 5.58172 5.58172 2 10 2ZM10 3C6.13401 3 3 6.13401 3 10C3 11.217 3.31054 12.3878 3.89352 13.4249C3.94046 13.5084 3.9621 13.603 3.95692 13.6973L3.94274 13.7912L3.187 16.812L6.21104 16.0583C6.27294 16.0429 6.33662 16.0396 6.39873 16.0479L6.4903 16.0691L6.57701 16.1075C7.61362 16.6898 8.7837 17 10 17C13.866 17 17 13.866 17 10C17 6.13401 13.866 3 10 3ZM10.5 11C10.7761 11 11 11.2239 11 11.5C11 11.7455 10.8231 11.9496 10.5899 11.9919L10.5 12H7.5C7.22386 12 7 11.7761 7 11.5C7 11.2545 7.17688 11.0504 7.41012 11.0081L7.5 11H10.5ZM12.5 8C12.7761 8 13 8.22386 13 8.5C13 8.74546 12.8231
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 115x204, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5811
                                                                                                                                                                              Entropy (8bit):7.912457648157186
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:FTQW4hGyB2K1B3fQFpx61eEwBhZ/adT8X4swAnrgoEumgbQcSr0VU9xVeM5z5yFf:5QW8rBb3mx61e/fZkTBswlCbQcSp9xHU
                                                                                                                                                                              MD5:03C7EDA43AEAEDE0AE08A59A1A11C48C
                                                                                                                                                                              SHA1:3E261ED2F9B68A20FF363729712EA325A673634C
                                                                                                                                                                              SHA-256:BB0409DD773A0472254EEC6620AE4ECC7D75DDEC40F73E776E26E6C2602C81DA
                                                                                                                                                                              SHA-512:1358F460336EF65FA19A387EEFB74E6AF82D1645F0265B93110BAC0C7CBC0958938CD180C302DF0D290AB49B0815312202D0E402B89FCD21A34933BAD9A57347
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........s..".................................................J..p.[......R..".........JJ4.........&1......j.zm...{...5.3g..g^v..;......m..-.;+...f...]..%^.4h....*P..".>.!.3......r[...BM.7.b..Z....KS6.V-..f....:Er....,...]...^...0[....;...J+.n....g.....z.f~y......M..0.6...*..\...1.-B.. .us............R.9..@...X.erU.b.&.Z..:%.2.@.6........z@...Q.j.f..L..F.j..k.V.m(..:... ...!"...@5...CW..@..._>!..R..ko.........?...........................................1..0L.......!.'.sT,..Z.b.D......y.......<d...|g.9..G..c.~m...O7...$d^...^.....F..7.g/.x......V.;\^....tbA3L..I&B.Mh.(.H...a.1=i..e..~...5.)B.....O...*..........................!...1..."#A.'Q.............@...H.=.0\.1..q.....`<...4.d.....M.C.....d..1.v8v8z7.<.A.C......J?..z.Ip=H)..-..2..$.h...0DfA.H.....A$.....rL....Y......._.w..ss.I...Q"...-..1M|...CH.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8491
                                                                                                                                                                              Entropy (8bit):7.878076219153233
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:S2gVDZIckGSXGloqlUBIDfNGrZAxl3O/w0Bw4i3Xgc6xVTnWhac:S2oKhGEQLUBIDfNGrZ+l3O4sGg/xVjWv
                                                                                                                                                                              MD5:3B0EBBC27B8A18B268216006598AE89A
                                                                                                                                                                              SHA1:542C1C15C222C16901C2FE9EAB20A52473167585
                                                                                                                                                                              SHA-256:7D88273060B53754F5118206CFFC833227DEFD2A5C3BDDDDA3D93AA41C8A7AE8
                                                                                                                                                                              SHA-512:9A9965D92F20D510156554623095F96293712143CC59BF83ADCB5E2CFF554C30031A09208B1B275ED253B3F6C78C5C417CDA9EBA103E4CC888F082C343BF580F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OLS.tpYjLxLC&pid=VidComm&w=300&h=258&qlt=50&c=3&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.........(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...JZJ.)i(......Z)(......Z)(......Z)(......Z)(......Z)(......Z(...(...(...(...(...(...JZJ...K$6fX..L.....;..|.....A..........8...W.s9....^..,...O...q.....`.$..........i.-...8,@.+D......$...3.?..h:...).=p......Lnnp..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 77 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1451
                                                                                                                                                                              Entropy (8bit):7.810071216626361
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:Aw7vKwa0j1Jlb0/RTWXYsXB4tTPfKdSQytCo7yhmOM96GlDQtizpAelnMz:Aw7vKv0H505TWRB4xmo7yhmhQiVJMz
                                                                                                                                                                              MD5:8163915925BA9BCB8D470BC5A3D24319
                                                                                                                                                                              SHA1:067AC37FDDB2F8E00BFDF303CF2E7A88622F17CB
                                                                                                                                                                              SHA-256:974AD7AE2FD071F90D095CD8F20FB4AAA6D15B7FFF1CBB9F8A2017CCAC6CC1F8
                                                                                                                                                                              SHA-512:4121FCE378207A1703D815000359900F122CA716D05DA7E3FED18A95314FE789287EE8DE3EA378CA27D911FB9A82F9DE47F8C2A718E8341EDD2ECCF5F5E012DB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...M.........'.0y....sRGB.........gAMA......a.....pHYs..........o.d...@IDATHK..o.E../-x{....T.P6.l.......`..UAS.....B(..@.........U.@.ZHAK[.b..`H .Q..1....y..J....O..9..93...h#....H$.-......`0x.`./a..S.!..4..D"q.y...q...k...<.Ig......\.h_)....:".[R ..Mb.'RSS..`..x.....=.....K...?..Q.18.Z.B.......W.){..W..j..h.._.<.:$.+b...h.V./.:...H.0n1.zKy..N.......A...6..Hn.......>..ygU.......i...@.n'..e{..~6.'g.(.....Z..7.eN........2......{!w.Z...].P.6c..sX_/..j>.....`.R-.(yg.Gk...Sm...Hsz...e..W...C?..R...:.(6..`._qG.m.JuS...73.......=....*P.^..Rx.y.p#...>.i>.......,..T....@%c.gO.(.^....o..{........'0.q#a....o.~..MP.f....6.['..]mTE...'.8._-9.....@..`ml3.?..j..V..v..j.8r7...O......a/&......M...T._....v...7.A.).[.>.C.$..b.)......7..A8.y.._B."....^!O{...1..r..p...].&..qlB.@.$.l%..@.....S.F...i...#--.....e.:P.....6........\A..p.j.[..a.Oh..FkL-.wSs=>.4..6..Z...r.....J.D.[.g._..@.n..X......1..|......@4.=./YT.....)6C>&..x..g....#Y....@|)..F.L^......9....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):426
                                                                                                                                                                              Entropy (8bit):4.904019517984965
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                              MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                              SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                              SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                              SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2913
                                                                                                                                                                              Entropy (8bit):5.210753142735573
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:TS9ldcFHMDcldcFHMDMLgldcFHMDMLO3RlpH//LwgZFLZq2LSHtRjVMHtnhw9MHh:wdcFU2dcFUtdcFUJI1SngMV
                                                                                                                                                                              MD5:149EE3CBE1BE0EE49920FDAD16764415
                                                                                                                                                                              SHA1:B1D49A73FCD0C3980B32F3C8EB5C4A9855923F57
                                                                                                                                                                              SHA-256:3D6C8EFB4E185EBD336CF879F8147B74A4DC41D142C8CEB973D676DCA180DE04
                                                                                                                                                                              SHA-512:4524F0BDB1FBFD9C2147FA7BA286234BD73A84CCD74CC94B6D1E087F0F03497460CE2BDEB1CA5237777C90286EC2CFBC36E1EAC96248BABE4C948053D1A6B371
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.5 58H34.5H36H55.5C64.6127 58 72 50.6127 72 41.5C72 32.3873 64.6127 25 55.5 25C55.1382 25 54.7791 25.0116 54.4231 25.0346C50.6566 17.879 43.1481 13 34.5 13C23.6003 13 14.5107 20.7504 12.4418 31.0409C5.48057 31.5806 0 37.4003 0 44.5C0 51.9558 6.04416 58 13.5 58Z" fill="#E7F1FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.5 58H34.5H36H55.5C64.6127 58 72 50.6127 72 41.5C72 32.3873 64.6127 25 55.5 25C55.1382 25 54.7791 25.0116 54.4231 25.0346C50.6566 17.879 43.1481 13 34.5 13C23.6003 13 14.5107 20.7504 12.4418 31.0409C5.48057 31.5806 0 37.4003 0 44.5C0 51.9558 6.04416 58 13.5 58Z" fill="url(#paint0_linear_582_42049)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.5 58H34.5H36H55.5C64.6127 58 72 50.6127 72 41.5C72 32.3873 64.6127 25 55.5 25C55.1382 25 54.7791 25.0116 54.4231 25.0346C50.6566 17.879 43.1481 13 34.5 13C23.6003 13
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 677x448, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):34974
                                                                                                                                                                              Entropy (8bit):7.921750429369863
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:wR6prL8QHuGV+BPhrDCjXUA7M5JmOTUTx28Uc/n:yOL8QH9VEPhrcO5sOTU128U2n
                                                                                                                                                                              MD5:0469883B7145C611A0C8E6B35C36C47A
                                                                                                                                                                              SHA1:5968D37E9B010ABCE7310EA7F1269F5A86A3BB8B
                                                                                                                                                                              SHA-256:AC159666C682B3BB62B42EF7C40E5A8D4CAC710023C8FA9CEF3A2904AD21E0AE
                                                                                                                                                                              SHA-512:7C1D013656E6699F20C30A4E9FAC477C1E1AD74AFCB8DE36285038C6A5CFC05B1AF46F740E04EDCE740631CD26C566B6CEEDDC896ABA515C8BED940CF7120C9F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:E100C24D488511E59A77F447AF769833" xmpMM:InstanceID="xmp.iid:E100C24C488511E59A77F447AF769833" xmp:CreatorTool="Adobe Photoshop CS6 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F2438BBAED6C11E4A79288D42F0BE803" stRef:documentID="xmp.did:F2438BBBED6C11E4A79288D42F0BE803"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (574), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):574
                                                                                                                                                                              Entropy (8bit):5.105436700660883
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2QpKAbAremR8akHqmm7X+JJ0hHbNkpCfwLCv3PvR3g14M5GK0DsDEtdi:2Q5LqfaJJ0h5kpmkSnR3g1XQAEdi
                                                                                                                                                                              MD5:072D0F8C7FDB7655402FB9C592D66E18
                                                                                                                                                                              SHA1:2E013E24EF2443215C6B184E9DFE180B7E562848
                                                                                                                                                                              SHA-256:4CD4CC3D07BBACDECB7331BF78FC5353B4B2664B6C81C1C0237136123D8E704A
                                                                                                                                                                              SHA-512:44CECEE114212D2901DD13F9200771C708EF6E89B9BDCB75EDF898A1E39833AAFA4C7F8EBFC2F613D46EEEA35222A1DFEE3671A1B42679A94BEAEC099164F009
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function r(i,r){if(typeof Lib!="undefined"&&typeof Lib.CssClass!="undefined"&&n){var u=!Lib.CssClass.contains(n,r);i?Lib.CssClass.remove(n,r):(Lib.CssClass.add(n,r),sj_evt.fire("fab_hide"));u!=i&&r==t&&_w.sj_log&&sj_log("CI.Fab","display",i?"show":"hide")}}function i(n){var u=n[0],i=n[1];r(i,t)}function u(){if(n=_ge("mfa_root"),n)if(fab_config&&fab_config.micFabAlwaysVisible){var u=_ge("mfa_vsrch");u?(sj_evt.bind("vs_fab_vis_feature",i,!0),r(!0,t)):sj_evt.bind("fab_vis",i,!0)}else sj_evt.bind("fab_vis",i,!0)}var t="b_fabHide",n;sj_evt.bind("onP1",u,!0)})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12704
                                                                                                                                                                              Entropy (8bit):4.303961851659851
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:t3c5FX0N/sNC1+1YHU/P9+o0aKe9TTrSsGHweBpmqqWJuHoCx00jTDL+w5BG5e1S:W0hsMIeSKkTTrSsGHweWqqhLDVmt
                                                                                                                                                                              MD5:56C69DD2A74C200BC577DC3D1B5E3B6B
                                                                                                                                                                              SHA1:C0F82E215CCD7916A69DABE95FA1FF32971EFACA
                                                                                                                                                                              SHA-256:7C55A8B5A9F13CE2EFA227C8CA1C942B31265280291D52C42FD051C211C7BB42
                                                                                                                                                                              SHA-512:26B57501FAC13C85D87DA550B782572DEE984B0E255E6451E968327229EF9545DB1A7E30465C427FD21E90515752CA3C0BC522F6E3655B07D9B5616A1C3EADAD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/assets/images/FMD-logo-SQ-Main.svg
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="115px" height="115px" viewBox="0 0 115 115" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 54.1 (76490) - https://sketchapp.com -->. <title>FMD-logo-SQ-Main</title>. <desc>Created with Sketch.</desc>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="header-expanded" transform="translate(-130.000000, -13.000000)">. <g id="FMD-logo-SQ-Main">. <g transform="translate(130.000000, 13.000000)">. <g id="FMD-logo-SQ-Blush">. <rect id="Rectangle" fill="#3C3130" x="4.6" y="4.6" width="105.225" height="105.225"></rect>. <path d="M115,115 L0,115 L0,0 L115,0 L115,115 Z M0.451629928,0.452588889 L0.451629928,114.547411 L114.548498,114.547411 L114.548498,0.452588889 L0.451629928,0.452588889 Z" id="Shape" fill="#3C3130"></path>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (37993)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):55144
                                                                                                                                                                              Entropy (8bit):5.409212975729957
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:xAWcrvR7RBFhDW8sTodfmBIncPGUpaDvYknScSWAxMUwIHwIsgX935cGYOorV62h:2vkBBIr1r7Alwsvih
                                                                                                                                                                              MD5:FA79CB5CA39069BC7C507B6DBA7F89E6
                                                                                                                                                                              SHA1:BC75DEA7073130A0FEC0F84F6C832201EF443664
                                                                                                                                                                              SHA-256:735832AAE741BDB08F6EA77ACD1EA6057514ACB3DCA1AB15D13FC24357E8F940
                                                                                                                                                                              SHA-512:04489DCF944D27FFB13D3D4B6E8EF9214C1F015EEC732E4093523D205B239CE77EC92EDE2FE964CE53F4C3A9EE71C1DAE4A67DD8CF774AAAECCD5AAA450CCA06
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/experiences_shopping-cold-start_dist_index_js.369eac80678ba63db530.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["experiences_shopping-cold-start_dist_index_js"],{42790:function(t,e,i){i.r(e),i.d(e,{MsnShoppingColdStartCategory:function(){return pt},ShoppingColdStart:function(){return _},ShoppingColdStartStyles:function(){return ct},ShoppingColdStartTemplate:function(){return nt},ToolingInfo:function(){return ht}});var a=i(33940),o=i(45900),r=i(63070);var s=i(28904),n=i(49218),l=i(41472),d=i(93703);const c=n.dy`<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.18842 1.20356C1.48131 0.910662 1.95619 0.910662 2.24908 1.20356L9.99944 8.95397L17.7499 1.20356C18.0427 0.910662 18.5176 0.910662 18.8105 1.20356C19.1034 1.49645 19.1034 1.97133 18.8105 2.26422L11.0602 10.0146L18.7814 17.7359C19.0744 18.0288 19.0744 18.5037 18.7814 18.7966C18.4885 19.0895 18.0137 19.0895 17.7208 18.7966L9.99944 11.0753L2.27816 18.7966C1.98527 19.0895 1.51
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8410
                                                                                                                                                                              Entropy (8bit):7.965287204812597
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:OQG6VbCRavmJDGDw9/hB6bSQaR/sSfJ+FqW4+cftBwrDL381yKQrk:OQYvJDGsoGQaR/hfkYiueDL3XKQ4
                                                                                                                                                                              MD5:73383B78880A37B898480858A69741A0
                                                                                                                                                                              SHA1:6470CC6C7504603B793463F738DF2F5E3C6D09A0
                                                                                                                                                                              SHA-256:333FB582A2BB0AAB0FA9F62097E0174E3E31361ED2749CD66DCD7BA10C6A5DCE
                                                                                                                                                                              SHA-512:0A6D8AEF045FD0099A215F26FEC463D05F81C8B77490B4D8DBB1FC0669680E0478A25E2DD97DDFC783FF537D78E3BF7A5C6B165F263879F179C0E8A366C789BB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/ZHDMbHUEYDt5NGP3ON8vXjxtCaA.png
                                                                                                                                                                              Preview:.PNG........IHDR...N...N....... ... .IDATx..\y..U..nU.......B:..4.$...D...f.Y..3...Ag..G...`.a...J@......-*D...B.D...Y:.Y;......W....^:....V.n...~.....|.....x.!..D.X.s.@..^9.....C.@`.8.\pA@.;v.`O?.....SO......GGGe.^.e.....s...]w.uf.........t.[..%..K/.45g...3.]]]....i...<.......|GGG.!....fg..A0S.d.@GT/..jb.Qnz.*......_.V.\.4EI....Z.....kZn.."....h:..i ...L%.b....x3p1(j|#....*.......}.X..?.~m..b.U1...k..V.S..N...A.<.@....:.R.......7.ba4... .p....T2..6.G...ON7XC....).N...,.y.J..q.4....m..U..<..G......`.H....FN..........}X..../^......`....e..`...rX...@...8J.z.b!.)/.$j..<...x`.-...Ys.G..J..v.m..m.8#.H.#..x....=.....z.h,\&XP ..=.B...FLM!.n...B.y|{R.Pe......p...Q.rX.....bX....P.Pua0-l9...Y<.?...........X+.......<#.B2l.......T....M..E....`!.....>..!h..G.&.(..L.cu.. ...2+vpxl}.....;...I&.Zb.9..yS.....fk..5..(:.&.o.x...h.....(.S.7.............;.9.s;R......$FBb.M.U...B...By...9C.@..c.*p..1...T,..#2...O.....~....>..1..;..g.'.J..Oe.=...o...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x347, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19916
                                                                                                                                                                              Entropy (8bit):7.959417999376948
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NJWsyf7sjoCe/+5tbcHoiOIVCd1YO8fB/BkZMUlgq6Ij4skAxVDSZ:Pyf7seibhIV/FsDOZdj
                                                                                                                                                                              MD5:EFA1CCF14D90F23605A1AFE788061DCE
                                                                                                                                                                              SHA1:06CD9BBB413FC2506CB44D1984BC677F5A1585C6
                                                                                                                                                                              SHA-256:483687DB73379DC27D5C4012E5DB8235A93EAD0E9CD73B5995442AD6B5B54597
                                                                                                                                                                              SHA-512:F80151E3CCAE4DB4A9416423A36379B9ECA90ED04E578926242FD3B04DFDB4B3001480B31B3C41DB575A8A64A901B632358EE27A32D9BE5F60D599F18B9FC543
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......[...."........................................@........................!.1A.."Qaq.2..#...BR...3br...$CS.%4..................................2........................!1A.".2Qa.q.#3b....B.R..............?..j..J2E'8....<...e.y.>......G.........*N1...jh..`.7.{.z...l.r ..O`...K.. w..].Q......BTuP6+.|.....[)9'9..r*....v._ .r.$. ~.+....R<;......z...Y......."...2LQ.......WI...V.0...b."..$O....;.h...e..qx...Sz.J.....8....Lw1......j..Y..,K..W%.!Up.....d+.kk[...+;[...33..m#$`....2@...+.Y..hg.1$S.I...jS.,}.k.m"..Aw.._..l...,QJ..#...Q....jy....J.u....V..$.^..-...@%.$..X..d0%..H.-.ne..c...q....PN.#'.......{....*.q..L.Q.`..o.._...#...,..~".y.2g.n.E.2...c.?.V_._.r....qH...I.K.0..*.eTl9....2M..8..0.e.W...]..B.I...*.n1..2.xf.3e...F.]C.j;Qy.O.\h..;H....J.".;.d.....e....)*...K...l4...F=|?Z...I!.....f..".e.YJF...<.."
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1528
                                                                                                                                                                              Entropy (8bit):4.108348168616782
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:tCuluJH5jzxyEd16OhfVOHFXrHG+QYsOuRHyK2q/o4tEtFFthRXcxHhCHA:Lg5jzxyEd16OhkFDGbGuRaq/opFF3pI/
                                                                                                                                                                              MD5:DFB3CE6A9CFDF7032410985CB055F124
                                                                                                                                                                              SHA1:AEB8ED259FCCDCE498870947D8A09C5795E36F92
                                                                                                                                                                              SHA-256:19D2ADA8BDCC051758967A78EF5D27CF58ED1AE042D60742434669AD5EF62CA7
                                                                                                                                                                              SHA-512:91B0D16B79D77D2E3444176F96CB660890B2692D2D01DC7419AAD4B82CC64BE88024D8CA8D30EFAE0B3E3BBBA858397E3AF9BE43088E49338B4769EF3866AF38
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="8" height="8" viewBox="0 0 8 8" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M6.28571 6.85714H1.71429C1.56273 6.85714 1.41739 6.79694 1.31022 6.68978C1.20306 6.58261 1.14286 6.43727 1.14286 6.28571V1.71429C1.14286 1.56273 1.08265 1.41739 0.97549 1.31022C0.868326 1.20306 0.722981 1.14286 0.571429 1.14286C0.419876 1.14286 0.274531 1.20306 0.167368 1.31022C0.0602039 1.41739 0 1.56273 0 1.71429V6.28571C0 6.74037 0.180612 7.17641 0.502103 7.4979C0.823594 7.81939 1.25963 8 1.71429 8H6.28571C6.43727 8 6.58261 7.9398 6.68978 7.83263C6.79694 7.72547 6.85714 7.58012 6.85714 7.42857C6.85714 7.27702 6.79694 7.13167 6.68978 7.02451C6.58261 6.91735 6.43727 6.85714 6.28571 6.85714ZM7.95657 0.353714C7.91347 0.249109 7.84028 0.159653 7.74628 0.0966838C7.65228 0.0337143 7.54171 6.5067e-05 7.42857 0H4.28571C4.13416 0 3.98882 0.0602039 3.88165 0.167368C3.77449 0.274531 3.71429 0.419876 3.71429 0.571429C3.71429 0.722981 3.77449 0.868326 3.88165 0.97549C3.98882 1.08265 4.13416 1.142
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):831
                                                                                                                                                                              Entropy (8bit):4.995442537635867
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:meJC9Y8U9+lFZ3LkDV7SMYVFCXA8cn40DQ8QqlylqdkonotwD4:meJKY5tDsMVAjdRyQYwD4
                                                                                                                                                                              MD5:65538783DF6F8C22218989FB60433D32
                                                                                                                                                                              SHA1:51E5FA619C2AA7BB8F86A7B3E81A13D3AF0B5D85
                                                                                                                                                                              SHA-256:45C62A27EB70EACA625E1A68F6EA6FCF5AE0093F677FB9673E8B9DB0F38887C8
                                                                                                                                                                              SHA-512:E4E02243D2A3521C9FED70F73C4035E0A8FF52641B8339BF5DB398C70BBF4813317A3D05E1738652D2ABC8403152EB757E795A99C6857F1839904571B76EA427
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/plugins/frontend-reset-password/assets/css/password-lost.css?ver=6.0.1
                                                                                                                                                                              Preview:.disblock { display: block; }.input[type="password"].som-password-input { max-width: 400px; }..som-password-sent-message {..margin-bottom: 50px;..padding: 15px;..border: 2px solid #2679ce;..border-radius: 4px;..background-color: #2679ce;..color: #fff;..position: relative;..display: table;..width: 100%;.}..lostpassword-submit {..margin-bottom: 2rem;.}..som-password-error-message {..background-color: #2679ce;..border-color: #2679ce;..padding-left: 10px;.}..som-password-sent-message span {..display: table-cell;..vertical-align: middle;.}..sompass-submit-loading {..display: inline-block;..display: none;.}..sompass-submit-loading.submitted {..display: inline-block;..padding-left: 10px;..height: 50px;..line-height: 50px;.}..sompass-submit-loading img { display: inline; }.#lostpasswordform #somfrp_user_info { display: block; }
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7467
                                                                                                                                                                              Entropy (8bit):7.917840437617725
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMAP9XhLI2RBWZEz6IWrJqD0oVOb15g8ksTNq+efv:0yFI2n6Ez6PkDpVeW8HTN8fv
                                                                                                                                                                              MD5:3D98578AABB6D05F091CCD249BE25384
                                                                                                                                                                              SHA1:E21B612D29A21BD44C8A4495F5D7B4B443494E26
                                                                                                                                                                              SHA-256:5CD395F0E4FDF48B69B62712A5E199297C9D7D0C52852799BBCCF5517921FA11
                                                                                                                                                                              SHA-512:F0B824100953A0EBD989EE97BDD7AC9C7B7318634E8549034E60B44349A66303F721853B0A8CDE29B34A725990A4222BE66C0D99BDC4CE09AB34E0D58A8C0BB3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL577772C562567CDAD818959E5C045A62B5E98666C554BC3B06C6847C209F47FB&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....O.2.h..ToJ.L.'I3.....!O.H...'ceq...Z...)(.h...H......C.-..J)...b.4.....j...i. .by.qG..8=.BH.9.....G.i..Tk2.u.o..8..{..E5....yn...`f.....B4jO.?:..H=.iR...4.:S.`.q..$.~..a...i|..E ....W.b....^.....1..@...>P.{.....36.,.}i.p.j.H.....F<.....>..k6.d....*..G.{V._j.4..<...e.f...%.%......V=>..h.`..?..Y.j.o..$l..E+.|..j..b.w)=..f.9T..R}~...n.T..0....$..*0.;^..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):824
                                                                                                                                                                              Entropy (8bit):5.3314854117420465
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                                                                                                                                                                              MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                                                                                                                                                                              SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                                                                                                                                                                              SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                                                                                                                                                                              SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):23500
                                                                                                                                                                              Entropy (8bit):7.969252117108788
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eg8AsnarWsNrmctGb3WKNV9Sv8EVpD8p0iXZPucSDq3KwqSyiS/ugS8zT8MpY:e0snjsNrlm3lNh/mEK/iSGwzYMy
                                                                                                                                                                              MD5:359F90FF7135EC5AFD3694A87AD960F4
                                                                                                                                                                              SHA1:3666463D0921FD2748D7DEB878E54F2FD07FDCE5
                                                                                                                                                                              SHA-256:D044DC273A8BAEC7AD1F2482EADD755E4A7CC5DC52DB794ED86D8231E1FEF8D4
                                                                                                                                                                              SHA-512:4AAACDA574B7AD74FBD18EB2BFC62D0A0B95B4483D6DCD820AD55B57F41096F3FE6D2DE125341B0B4E5997254048EF396A8AB670D06CC1D0C1E96B1928FD5003
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.a8975a7a74734a7018ec2f5c3a00a118&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..M7W.f....N.9...f.m...&5>`..9.....#R.4.[P..@T..9M.2..X..8*..!....>.>.......m.......P3..h...6.#...k...h...-..4...v..H~V......n....tQ.Z....o....?.^......Z..k..._..m^.]?S..W......d......8 .....5.../...u..u.|.....3.1i.$|.bA....C.9c\f...|.dt.o.?eKA..5...\....y.g.....S.d.-a.......Q{.`k1W...qn.....$mmOUQrG.P.P}.v...k..9B.E..^........&.....F...Ri6.-....Lk...?E.f..[..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1280
                                                                                                                                                                              Entropy (8bit):7.450511987716439
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:ZVuCaLlHbIaMeDiyv8E9vhLlQqa2HhX3K+y01Ph2IbcDo1ZW:ZACaLBLXD/8AvNaBf01cOM
                                                                                                                                                                              MD5:E7DB8B68806F88976B8D2C5429A1338F
                                                                                                                                                                              SHA1:0173B9ADE515F51A9200442907097CA67C508D75
                                                                                                                                                                              SHA-256:23214BC3AE1B13A53A1B06F5FF06E6C6C3C96005D1F086CF976B11D4BAC0242D
                                                                                                                                                                              SHA-512:64511BDB7849960A55353123A47D73F722FC6065BCFBA0F954A93D6FA359CA2BE84419BFB237B7536C5C7C356CFEF30851E57CE216BBB01D9ECCB72229E67012
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OIP.0Goi_orQHdgii5nOWXwXJQAAAA&w=80&h=80&c=1&vt=10&bgcl=5a36c6&r=0&o=6&pid=5.1
                                                                                                                                                                              Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."...............................................br..n.."...>...fq.X.{..9r.<....|.......Yz..W.mWM-.......fw.6%..Asl.........................................sH....*...b..:`.....m.^.3J...s...6.........................!Q..1SA...."Ra.2C..BDbq............?.{"sl.p.{..E..B&..?..tYB...{.b..G.uY]l......,v\...O.....!M...4)....,{..r....\.7o...k.a.A(R.X.jK..].......4qq..Z......q..Ddm.....S.#.......r.....j~..hX..=.S..?.F....B...|.c.V.8.ct1z..Qz..T...C...G.!S..s.=..W?Q..I#.k....X.]..J...6.....J.8X.4./.....B...X.[,..XX.E...+..B..!....0!.r.........XT..0:P.87p.1..|6.....1..w.....A..@....Ch.m!...:.1.A....<.upIk<..W...5..@..).....i....U.Fq....z.....?T*..TX....t...g...#..Cn..ke.u.Mf.4=~...o.P.-:;D'....I.Fkx.VGB..:.......O.)(qh..2Ji2....2...I...S.L...#:j........y.:.#....E..Y..u..aX...J..u4F9.4.).$g.....b".S.8
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1282), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1282
                                                                                                                                                                              Entropy (8bit):5.293421479921683
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:/snxRWqRW7xRWzMeUmiuDMGbLfGZZVHc1SmqBees8kOHWRWBtXOzLfGOVHc1XqwS:/gwqwFwWuhffGflc8TBebOHWYBtWfGOB
                                                                                                                                                                              MD5:EB8AA421C5061F7ECEB605C499779712
                                                                                                                                                                              SHA1:FE6D09D2AE127EEC408CE082FA5FE295F803E92D
                                                                                                                                                                              SHA-256:BF0522679A5E3B62E1309C7412C183375C1029B4E19C69C07D7F736F587C2B35
                                                                                                                                                                              SHA-512:D6F63A298F18E22C22F477D4D01227E896BC84FF983D60231A1CC15981F59A4BCE14C78A3D8A676204E5C68E07275ECE5B6684F325095595EF9E1A30A6FE3131
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/_m0J0q4SfuxAjOCC-l_ilfgD6S0.js
                                                                                                                                                                              Preview:var captionImageOverlay;(function(){function u(){var o,s=_d.getElementsByClassName("b_ci_image_overlay"),f=_d.getElementsByClassName("rms_iac"),e=(o=_d.getElementsByClassName("b_greyBackgroundModal"))===null||o===void 0?void 0:o[0],h,u;if(e!=null){for(u=0;u<s.length;u++)s[u].addEventListener("click",function(u){var f=u.target.getAttribute("data-overlaylink");if(f==null)return!1;e.style.display="block";sj_evt.bind(n,i);sj_evt.fire(r,f);_w.sj_log&&sj_log(t,"OverlayImageClick","RCIDPShowed")});for(h=function(u){var h=f[u].getAttribute("data-class"),c=h?h.split(" "):[],o,s;c.indexOf("b_ci_image_overlay")!==-1&&(o=f[u].parentElement,o&&(s=f[u].getAttribute("data-data-overlaylink"),o.addEventListener("click",function(){if(s==null)return!1;e.style.display="block";sj_evt.bind(n,i);sj_evt.fire(r,s);_w.sj_log&&sj_log(t,"OverlayImageClick","RCIDPShowed")})))},u=0;u<f.length;u++)h(u);e.addEventListener("click",function(){return!1})}}function i(){var r,u=(r=_d.getElementsByClassName("b_greyBackgrou
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 260x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8746
                                                                                                                                                                              Entropy (8bit):7.94732410837581
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:54jHy7Sl1trx/XHBwc5h07bmmkAUMRlFxlkYHUxZ4y8Ddj0arAiBo+s3RH:iNppXHqiG79kJMDSeUuDdrAWo531
                                                                                                                                                                              MD5:9B1727E945BDA7D67F48FDBFD1E44A9F
                                                                                                                                                                              SHA1:3C808706BBEBDDC2DBAC2C35016FF3EFC1AB635F
                                                                                                                                                                              SHA-256:2276DEF56A36E1A7F0C2D2A25A2486C9918792D6EF12068EE5ED2A93D922F653
                                                                                                                                                                              SHA-512:0AF327C9F6180F35601FB3BC62F51EDFD11ED4258D282E3962E1C8F9B162228F0B8EEB686DFDECEB6CCED4CDD66BC926FB05C6FF4947CEE2B93518139EFBB035
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOLAB5D1849DD7E036EC1C41A4B9871CA0A387FCA193BBB06DF8650AA40F45410F5&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....U..U......j.?1.....S....>QQH.4.VC..h^ie.=8..7e...m.!.h.Rm..@....Q..7."..1...y...R.:..@...`.m.ST....N.?......1....D.1X....a..........Uq.Zx.7.W.....i....V....`..S..hRb..a.6...X2.R...IH...C@.@=j...q;EX5...4..c.F.).."j..N...2..E8...........c.......g.95b.c."..........Jd...@...@..p...2....a..)...m.......&)KS..(......K..iZ(~v^..SW/.-...pH...UD.bP6....}}i2....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (16012)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):246675
                                                                                                                                                                              Entropy (8bit):5.500417399193148
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:ooNvaJU2LFDCtHO0vQymMvZKtJ7IZuJ+0p:ooNvaJUQxCcMvAJ7IZuJ+0p
                                                                                                                                                                              MD5:DB6A0838572E34D6387686331992C17C
                                                                                                                                                                              SHA1:A20EA13AA2D3C8778ED3C2AF5A0901CA03B94087
                                                                                                                                                                              SHA-256:0E5C553FECE77381BC2501AF4987298ADBE8333C045C314AF90C81D731E51D46
                                                                                                                                                                              SHA-512:5C0C27C33D021D7740123BBEE7C3C8F5E0F786B4D15901D9FCB0254AFDA78C82EA16816301FBFD668B4CD477B79DA26C577556AA9CAC27EB743E7251F03F7CAE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/web-components_shopping-carousel_dist_index_js-node_modules_cs-core_design-system_dist_esm_de-1d193f.ab79ddb0d49be7d9f7b2.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_shopping-carousel_dist_index_js-node_modules_cs-core_design-system_dist_esm_de-1d193f"],{18333:function(e,t,i){var o;i.d(t,{cN:function(){return r},cq:function(){return n},pb:function(){return o}}),function(e){e[e.Immediately=0]="Immediately",e[e.OnPageLoad=1]="OnPageLoad",e[e.OnUserInteraction=2]="OnUserInteraction",e[e.OnBusinessSearchResultsReady=3]="OnBusinessSearchResultsReady"}(o||(o={}));const n="Search-AutoSuggest",r="q"},2348:function(e,t,i){i.d(t,{fF:function(){return v}});var o=i(18333),n=i(15963),r=i(26007),a=i(45506),s=i(33379),l=i(12884),p=i(67462),d=i(85663);class c{constructor(e,t,i,o,n){this.autoSuggestProperties=e,this.osMarket=t,this.osLanguage=i,this.requestId=o,this.isDarkMode=n}addAutoSuggest(e){if(!(0,s.N)())return!1;if(n.jG.CurrentRequestTargetScope&&"kids"===n.jG.CurrentRequestTargetScope.audienceMode)return!1;const t=this.isDisabled
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1581)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2220
                                                                                                                                                                              Entropy (8bit):5.428470025090873
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:t7japDEDuOZJ0o2wgwK5wtnwlnNGbBpfGbVV7A+bmBZ:t7s+CsPKutwh0+bmBZ
                                                                                                                                                                              MD5:AC2B9FA6EF639079E303F27DDC4A4E49
                                                                                                                                                                              SHA1:6264C7D00EAB970F67828EE509D49E6F599FDE0A
                                                                                                                                                                              SHA-256:6EA3792F03DBC08F36E1C518795A7D5C834DABEF41B9C9BAA5ED900E78CEB126
                                                                                                                                                                              SHA-512:7D000826B4DE76D6D0825D012C274A7E0F2C4A7F0A4050BD4ED9D77BC19D6272C708C5565B6898B9B874552219CAD4CAC3234BF7FD38D001498244501C234A01
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<script type="text/javascript" nonce="wEOfChbF2vPPKdbm3QPBJfNT7sPAgbPDwnGmY6L59Qo=">//<![CDATA[.var Lib;(function(n){var t;(function(n){function u(n,t){var r,i;if(t==null||n==null)throw new TypeError("Null element passed to Lib.CssClass");if(n.indexOf)return n.indexOf(t);for(r=n.length,i=0;i<r;i++)if(n[i]===t)return i;return-1}function f(n,u){if(n==null)throw new TypeError("Null element passed to Lib.CssClass. add className:"+u);if(!i(n,u))if(r&&n.classList)n.classList.add(u);else{var f=t(n)+" "+u;o(n,f)}}function e(n,f){var e,s,h;if(n==null)throw new TypeError("Null element passed to Lib.CssClass. remove className:"+f);i(n,f)&&(r&&n.classList?n.classList.remove(f):(e=t(n).split(" "),s=u(e,f),s>=0&&e.splice(s,1),h=e.join(" "),o(n,h)))}function s(n,t){if(n==null)throw new TypeError("Null element passed to Lib.CssClass. toggle className:"+t);r&&n.classList?n.classList.toggle(t):i(n,t)?e(n,t):f(n,t)}function i(n,i){var f,e;if(n==null)throw new TypeError("Null element passed to Lib.CssClas
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 387x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10889
                                                                                                                                                                              Entropy (8bit):7.9449757983002165
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:N5oOf8wCco+o6Mt9w5VcfE0Yx+T4gijyRFzXF44jjplt7QwDy5jq5le+BJfL4QxD:N5O/cvUt9UzTk4gBnV4kjpf7QwDEYBtJ
                                                                                                                                                                              MD5:B8AF7367EE851272B6EC5A827BFA0280
                                                                                                                                                                              SHA1:C018D141AED20EE50DD3023571865373E97DBE35
                                                                                                                                                                              SHA-256:EC9B1F3BCB6DB237A379A17C0F5B8D7831881BAEFA9FC579A140A1799B4830BB
                                                                                                                                                                              SHA-512:CDAFE97D1D1F01101BF8BD0340224238A446F9FEF8A4BADFC61425F27C983FA546071A065157E4199D332C4B5CED5712DEB909668A9432F470E0EB01044BEB63
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.4%2FGps7c6%2By30mA474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................E......................!..1.AQaq.."...2...BR.#3br...CSc.....$s.45DT.....................................................1!.AQ"a............?...................#...B..B..B..B..B...P.5.3......V......K...75...(7.y..Y..n.c..e...X%.....GWC$.o..\g^.....]...X\,..^.|.I;[.7.,....}.....*.CA. ......\.....;B`4..k....q....b'...9..*.w........&.1..r..?..^{..w4..6s.ki1R...r2...._.R...LN..'......7..a..Hj........{^ARCa.CO.e.UQ...W..^.vH...YC..v.rT.ie.EK.s..{E.!.].<..#.<....S./...wV...`.X......Xw..l..5..s....z.".i...^....c....)ZE|....n.,....l....T;i.89.......m....Q..z/...e3..,.bE..pl..>k.av..........F.i..).:h@ ...7.\!P!.@!.@!.A(B.B........... .."...P.#....K.B.H../{Z=.>}.......>.u.......U..M....D8y..^[.>W+./l1..8x#..\..W....+...^.qq.{..O.-.=........zUs...&...!....w..y...kca
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4409
                                                                                                                                                                              Entropy (8bit):7.661436320849241
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                              MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                              SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                              SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                              SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6755
                                                                                                                                                                              Entropy (8bit):7.936498032613358
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:yg/7dUHhRimCFlVbZNXPdED82X81vy1Ktu487h:ygZUH/abzP2D8sEy1KtuR7h
                                                                                                                                                                              MD5:05ADCEECF6F59385D3C0B5148290E0BE
                                                                                                                                                                              SHA1:EE77213295494B865BC763203F2820E895DC1DE4
                                                                                                                                                                              SHA-256:4BBB834830282D3EA893BAFEAC99EE63DA03BCF897EA3D296E1B880A4A409130
                                                                                                                                                                              SHA-512:63B27D7A9DD67DC10258E6C79E39124F1075A5BDA9E10821FB5084070A3C6DA18892E9D6B70687545054E64CD66F7B2FAD0B5CAF4DA274B939CB22A9D02CCD18
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...........eFiV.L........8...<.wu.....t.i.c.f........*....v..k..,..8X#a.i1..w.F=.{W.au.....O.....cq....f..,D.+...........L...`.M..v..Ki.o....u..$.......Qnm..E..\.. ....y.|eNkM...`h......b{Co"c.X.h.....O.q.....u$.....D..&...}*Q..\v!U.....>....}.2....s\......%..r.g&.....gS%)i..\\.O.9Oo.'C&......=jX....D_..+...*[-V.g1=..;.w.}kv.]y..R.z.qYU...#...bS.&.].
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2703), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2703
                                                                                                                                                                              Entropy (8bit):5.317835558205606
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:CWZL0xOpLKNvhocQKXoet25f84RQXGQA373enpaBWD8bdn0K1/yxkn4:CbUK4iWQw6noZxn7KxZ
                                                                                                                                                                              MD5:4BDDE2BDA78FEBF33F1206A6BD0998C2
                                                                                                                                                                              SHA1:6629A72B1F08B6D1283C653EFE14CA843E31959D
                                                                                                                                                                              SHA-256:E756E88544A52EAF76ED6D67D1B5862CF901C3B1074E2125F1433050E8B28C3D
                                                                                                                                                                              SHA-512:D97D14C44DDE252B04D57C9FFF49286B5C41FFA80A0301E1787D1D6C7C27BCF059B438E43D99D3A6F7141E1B861EB0EC2826558246DDB8041EB9B3A7DC5FCCE2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var pMMUtils=pMMUtils||{},MMUtilsQueryAndUrl;(function(n){function i(n,t){return r(_w.location.search,n,t)}function r(n,t,i){var f,r,u;return n==null?null:(r="[&?]"+encodeURI(t)+"=([^&$]*)",f=typeof i=="boolean"&&i?new RegExp(r,"i"):new RegExp(r),u=n.match(f),u!=null?decodeURIComponent(u[1].replace(/\+/g,"%20")):null)}function t(n,t,i){if(n)try{var r=new URL(n);r.search||n.charAt(n.length-1)=="?"||(n+="?")}catch(u){}return typeof i!="undefined"&&t.length>0&&(typeof i!="string"||i.length>0)&&(n=n+"&"+t+"="+i),n}function u(n){return typeof sj_cook!="undefined"?n+"&sid="+(_G.SID||sj_cook.get("_SS","SID")):n}function f(n,t,i,r,u,f,e){var a=!1,s,h,o;if(!n||n.length<1)return null;if(n.indexOf("http://")==0||n.indexOf("https://")==0||n.indexOf("/")==0){var c=n.split("?"),y=c[c.length-1],v=[],l=y.split("&");for(h=0;h<l.length;h++)(o=l[h].split("="),o.length!=2||o[0]!="w"&&o[0]!="h"&&o[0]!="r")&&(o[0]=="c"&&(o[1]=="7"||o[1]=="0")&&(a=!0),v.push(l[h]));s=[(c.length>1?c[0]+"?":"")+v.join("&")]}el
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1203), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1203
                                                                                                                                                                              Entropy (8bit):5.146264095477661
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:OM9/NhWNb4ThXN3y8v4xd8tG4or4Q8LysplzdjFDQv4n1U5SG0lg1p7ZB9n:bTHoxd8Uhr58Lysp3Na5rv7Xd
                                                                                                                                                                              MD5:DBBD25A4A4F730C8FF26D9C8A21A939D
                                                                                                                                                                              SHA1:38299FF58A451EFD72E02D95DC371316D49A863A
                                                                                                                                                                              SHA-256:42453A710EEC2630E8857EE9AD65AE5B0B6DD6E3CDB88874B720EE2C2826FAB6
                                                                                                                                                                              SHA-512:63C703D573E4815EA8AA3793005CFD8ABC9622D75AC164CCB1490F6C6C7A9DA1F35EC27BEB1F19D8EA0985361B466E46200083B1BEFDFF765B74900ED7C20B0D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var LiteExpandableFacts;(function(n){function u(){r!=_w.innerWidth&&(t(),r=_w.innerWidth)}function f(){sj_ue(_w,"resize",u);sj_ue(_w,"unload",f)}function c(){e();o();s();h();t();sj_be(_w,"resize",u);sj_be(_w,"unload",f)}var i=function(n){return _d.querySelectorAll&&_d.querySelectorAll(n)},r=_w.innerWidth,e=function(){var t=i(".lc_expfact_plus"),r,n;if(t)for(r=function(n){var i=t[n];i.onclick=function(){return sj_evt.fire("ExpandableFacts",i)}},n=0;n<t.length;n++)r(n)},o=function(){sj_evt.bind("ExpandableFacts",function(n){n[1].previousSibling.style.whiteSpace="normal";n[1].style.display="none";Log.Log("Expand","TaskPane","List",!1)},1)},s=function(){var i,t;if(n.liteExpandableFactsData&&n.liteExpandableFactsData.querySelectors)for(i=function(t){var i=_qs(n.liteExpandableFactsData.querySelectors[t]);i&&(i.onclick=function(){return sj_evt.fire("L2Click",i)})},t=0;t<n.liteExpandableFactsData.querySelectors.length;t++)i(t)},h=function(){sj_evt.bind("L2Click",function(){return t()})},t=func
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1494), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1494
                                                                                                                                                                              Entropy (8bit):5.409581473260616
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:ibujBdGzafFnRWVWRW3hRWbkGDRWE2dF8uG4XRbHh0pKNe7zC2D30N3dbqlwWTAG:oEwswxwVwE2dEoRbH+0e/C2etb+/lWTK
                                                                                                                                                                              MD5:A31D65E2F94B0C7671947A653E7F7EC6
                                                                                                                                                                              SHA1:C21BF708012F948044771DEC640B3C2213E75BA1
                                                                                                                                                                              SHA-256:457CBADCFB29FB7FA3650B9580493F71B7E57142178045B6CA0985589D91F2CC
                                                                                                                                                                              SHA-512:701F099603962B86FF543969C1447330CA5A31545FA80339DB8BC558A242D740F41CFE4F0FCDB65690F7B2C092BED5B15340C16CC47717DE8FB64ADC7A4594EE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var ResponsiveImageResize;(function(){function u(){typeof RespImgInfoArr!="undefined"&&f(RespImgInfoArr);typeof RespImgColgInfoArr!="undefined"&&f(RespImgColgInfoArr)}function f(n){var l,a,y=_w.innerWidth,p,h,c,u;for(p in n)if(h=n[p].ImgOInfo,h){var v=h.ImgClass,f=h.ImgInfo,s=(a=(l=t===null||t===void 0?void 0:t.getElementsByClassName(v)[0])!==null&&l!==void 0?l:i===null||i===void 0?void 0:i.getElementsByClassName(v)[0])!==null&&a!==void 0?a:r===null||r===void 0?void 0:r.getElementsByClassName(v)[0];if(s&&f&&(c=s.tagName=="IMG"?s:s.getElementsByTagName("img")[0],c))for(u=0;u<3;u++)if(y>=f[u].BrMin&&y<=f[u].BrMax){h.UseV2?o(s,c,f[u].Src,f[u].Pos,f[u].X,f[u].Y):e(s,c,f[u].Wd,f[u].Ht,f[u].Src,f[u].Pos,f[u].X,f[u].Y);break}}}function e(t,i,r,u,f,e,o,s){if(r!=0&&u!=0&&f){if(t.className!=i.className){var h="width:"+r+"px;height:"+u+"px;";e&&(h+="left:"+o+"px;top:"+s+"px;");n(t,"style",h)}n(i,"width",r);n(i,"height",u);_w.location.href.indexOf("&mockimages=1")>0&&f.indexOf("/snrtest/image")<0&
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (562)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):177661
                                                                                                                                                                              Entropy (8bit):5.596263906843248
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:ddDODc4gUJLGAjfYtP2pS6Z0snjTFu6DB1Tybz/ahYJYZoCtFuh48luoFm0YUoEb:dVODc4gUJLGAjQtP2pS6Z0Sj1DB1Tybr
                                                                                                                                                                              MD5:3AECC4DA8982CD3EE2C71448592B54BD
                                                                                                                                                                              SHA1:2AF800DB00E7FE620D1A3828420C8D866EBD579C
                                                                                                                                                                              SHA-256:E759DC710EC6D9F9438D5A77F834B247254512FB90CF520764AB591DB32CF5CB
                                                                                                                                                                              SHA-512:E53F9CEF198397B5FB86AD4B10DDCA9BEDD6C8131974057923E22FCD542CCD75C15ED66E908B2413A24486366098D612BEC463A9CC06A79FED4C247F09DB7FDE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/55/4/util.js
                                                                                                                                                                              Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var rla,tla,vla,xla,yla,Ala,KE,LE,PE,Bla,RE,WE,YE,Fla,Hla,jF,Jla,kF,Lla,lF,Nla,Mla,Ola,Pla,Qla,Rla,Sla,Tla,Ula,Vla,Wla,Xla,Yla,Zla,$la,ama,bma,cma,dma,ema,pF,hma,rF,ima,jma,kma,lma,mma,nma,oma,pma,qma,rma,tma,vma,xma,zma,Bma,Dma,Fma,Hma,Jma,Kma,Lma,Mma,Nma,Oma,Pma,Qma,sF,Rma,Sma,Tma,Uma,Vma,Wma,Yma,uF,vF,Zma,$ma,ana,bna,cna,dna,ena,fna,gna,wF,hna,xF,ina,jna,kna,lna,mna,nna,ona,yF,pna,zF,qna,rna,sna,tna,una,vna,wna,xna,yna,zna,Ana,Bna,Cna,Dna,Ena,Fna,Gna,Hna,Jna,Kna,Lna,Nna,Ona,Pna,Qna,Rna,Sna,Tna,.FF,GF,Zna,$na,doa,eoa,goa,RF,joa,koa,loa,WF,XF,YF,ZF,qoa,cG,eG,fG,uoa,rG,yoa,Boa,wG,xG,Eoa,Foa,Goa,Hoa,Joa,Koa,Loa,Moa,BG,Ooa,Voa,IG,Yoa,Xoa,JG,Zoa,PG,TG,bpa,cpa,dpa,fpa,gpa,jH,ipa,kH,jpa,kpa,lpa,tpa,lH,npa,upa,wpa,ypa,Cpa,Apa,Dpa,Bpa,mH
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4547
                                                                                                                                                                              Entropy (8bit):7.735536921390623
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                              MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                              SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                              SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                              SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.625
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:H+Dn:eD
                                                                                                                                                                              MD5:4D5CD9F127EBFC59D63D5AC91880EDBA
                                                                                                                                                                              SHA1:4892F2C3940CE893E73FBB992E7D3C46F6808AC4
                                                                                                                                                                              SHA-256:F785DEBC688551E86D3C01C38E95E09902D57E114C5CE1BCA4DCB1969DE1CD07
                                                                                                                                                                              SHA-512:78BCEE4451E1ABE6CE46DBE40D7158FD804AB4978DF6F5735684E87C98991FD2B394BFF4A0A18A3E4A3CF00508C422B3FC5A28AC156061947E0EE078361E6658
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlv-GeJogkAuxIFDXoqIIk=?alt=proto
                                                                                                                                                                              Preview:CgkKBw16KiCJGgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (6559), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6559
                                                                                                                                                                              Entropy (8bit):5.280374644962053
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5ZOIsy6VRBNwWBgHlDuyw/wVP7mYdHeuZz:5ZOIv6VRB9elDdw/mP7mYHl
                                                                                                                                                                              MD5:B674F85F98D15606F3C3D19261901406
                                                                                                                                                                              SHA1:C7E038B40A12B3D9ED23E694BD4CB4AC02BE10FB
                                                                                                                                                                              SHA-256:B4D23C85D95C4B00A6583BACF146489400CF499319039A54A755E8B86063E14E
                                                                                                                                                                              SHA-512:D2601E8638F0EE94E310BBB20A37676EC493FEDCE22203FA0F1CEE472F1A8044311BCD5BBBC1B41BB28DD48E4E138D8ACED87BD08328893DBF1DE26D65BC8844
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var LGWidget;(function(n){function it(n,t,i,e,c,w,b,k,d,g,nt){var rt,tt,it,et,ut,ot;(e===void 0&&(e=!0),c===void 0&&(c=!1),w===void 0&&(w=!1),b===void 0&&(b=!0),k===void 0&&(k=0),d===void 0&&(d=!0),g===void 0&&(g=!1),nt===void 0&&(nt=!1),rt=n+"Container",tt=_ge(rt),c&&(tt=sj_ce("div",rt,"b_widgetContainer"),it=sj_ce("a",n+"CtaBtn","b_widgetCtaBtn"),et=sj_ce("div",n+"Gradient","b_widgetGrad"),it.target="_blank",it.rel="noopener noreferrer",tt.appendChild(it),tt.appendChild(et)),tt&&t)&&(i&&tt.insertBefore(i,tt.firstChild),w&&(o||s)?(s?h.insertBefore(tt,s):h.insertBefore(tt,o),sj_be(_w,"scroll",f(ft.bind(this,n,k),100))):(t.appendChild(tt),t.style.position="relative",v(n,t),p(n),b&&!r(t)?sj_be(_w,"scroll",f(y.bind(this,t,n,e),100)):(l(tt,e),u(n))),d&&sj_evt.fire(a,n,!0),g?(ut=_ge(n+"CtaBtn"),tt.style.cursor="pointer",sj_be(ut,"click",function(n){sj_sp(n)}),sj_be(tt,"click",function(){ut.click()})):nt&&(ot=_ge(n+"CtaBtn").getAttribute("href"),tt.style.cursor="pointer",sj_be(tt,"click",fun
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):738
                                                                                                                                                                              Entropy (8bit):7.5946301961435205
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7usW8/PwzW/Qv4iCb3DJ1YPhJhTyzoSyU0XdqTSza56Qg+/Y9WuW6b:lzWH3TWhJssgBgBg36b
                                                                                                                                                                              MD5:39BB513989D702C5DA2AD1E9BDDBAAF3
                                                                                                                                                                              SHA1:DE37DE70ED1C4769DC15318D8A3882F14B7C0FDF
                                                                                                                                                                              SHA-256:EFF5E5DB31C1BFA8AB97A9EEE8F4EF95AA1FE437D8E1C45FAFA4CCAF80A9DC91
                                                                                                                                                                              SHA-512:E4CAB05C184B03A9FD0A547EDA404326C64649D8B76469DEB52BDA990E2CBBBD98716A17A09D6E0D1855BD611B72F7325146812901430D403CA47BA326A66EFB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d...wIDAT8O...SA......xY+......\8....YD.`....&0....]....bP........0..F....E..7.......]}..qD.j.z.P(...J/.!.;~.!He2..f.6...(..w.z=..jFP,.g..Y......~..[5.%.....$..HP.:D0.4..1..~..v.h........5..JEQL.(.d.~.....-.R...{......3(..W...li.....6u.`...E.!:o...)...t&......IB..X.f.Y.F`...l.7."..g..H.b...[.....@CQA.Ug...T...E..|. .X..'.t...Y8,......F..*.8....B..i.....F.0..+?O*..........a.@.@....u<.#.Ap....sKi._<r#3".c......9x......nn..B|S...l."6.$.....3.".!%.=...X.E..X....H`=T....GR`n......AD^.{:g...W".zm.j&.......'....U......".j.~W....R..5..$..uE..Oo.m..DpvWNd.x"..6.:..z...z.9..}...h.Q..7........F..=.....s.~l...+f. ...t..khh.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x760, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):72372
                                                                                                                                                                              Entropy (8bit):7.912543072907806
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:QMDli0HvvNtPDse70yv6K6d6fXtGrn1y3dN9Vhk2MFZ:QMDlxPvnPJ70y36gf3NN9lMFZ
                                                                                                                                                                              MD5:BC145A11BCE8C3372BE1056991F0A1F6
                                                                                                                                                                              SHA1:AC9D1C2C613CFE69B3583ACCB5FD1183E84531DB
                                                                                                                                                                              SHA-256:E2B005A44F4987A9E830141E3A61E476E2D63C3DF921B099ACDEAD2F1D6A3E00
                                                                                                                                                                              SHA-512:B1F75E993F13921D547A84F92F4D18275E0211460E069E4E28599C43EDFD9817ACCB105B9690332E8CAF10BC2B13590CB2E55447648F17B314A3EFA17B16CFD1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/06/Ad-350x380-1@2x.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C..................................................................................s.x..cA..@2.A...U(...N.d.+"*i..k..k.V4|.....*8. G.>...#...3".XI....NT....~...z".H...U...8.H.."M.`t*a*.q8..,.;..XW.t..\.YY....S.VN.j........NI...&.N.2..-.\..&&.....SmT....&..7.5.O'R....+H....l
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 384x228, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2512
                                                                                                                                                                              Entropy (8bit):7.924891938471008
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:okp4qmlkfiUO3WT3T5y1RveNg1OKmJNSYMIHSw5rWKvDHfSp8QBKS8CL:BmSfihK1AZ5YtyErRD/Spbf
                                                                                                                                                                              MD5:168092274C0E6E98E93D43CA74B01015
                                                                                                                                                                              SHA1:5B92307F0F7C7C2FE20DD7983F76B82F2EB165A9
                                                                                                                                                                              SHA-256:D0082E06720F57AB207CBC6D5F4F8E6CB1CC22D4BC1A5AFA9C27F5227FEC2E46
                                                                                                                                                                              SHA-512:5A059C02EE8E139DA3C113CDF77C1ABBA366E1BEC67E102E32599BF6BB43CDCB6CEAEB99D7A903A0D91D88F599719DFF0D13205BB7FCC169CF6C9FE85A7DD117
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:RIFF....WEBPVP8 .....U...*....>.D.K,96".2.. ..gn......-...`.Wy...}..t.vc...>../.3`.!.^....<.{.....`>......+U..&.u6.._G.K./^.F.o..[]%..j..^.......W..0g2]...PV.q-b.b.2.....6D...k...^. ........OW}.NJo.`{c=........@..W.;t.X9..~....U.....-......>.|..Y.......s..U..!..(...T6.ixA.. .yyM......t.'..m9.?...-..i.IY...~.A+`Z,.+Ejn5...4.h.........4.uA$..t.e.X..C...9...q...`...Rv....V..?...'.A.6.e.}{..U>...&....r.D.&J.@g......$(..2D.6.'[..l...h.....V....m$.S.."&.K.....*.31..p.+.]..P).j..n..bxd..,p....B.;...Ve.Dc.W.:g3..0..,.T.`l...r....X]x..5.......Q.N..;..R.,U..K.'.9....K.2~........dEC.....(|.A.J.<0..|.............."|>..[.;..dh...t..,....gA..h....s...=..?./.... ..s{.'*..V.Efr;.0o.o|q}......n.....[..rK..+E..-f..C(@d|_.....=.E..6.V..W.1.F..v[b.1&.nc..g@.$}+zS.mN.b..>!...U=e./.....o.O...)~......u.2.Z..%1...X.Y..#mll?...?......m...p~......r../}.<I....2....g.%..4........X..."fTM.=uE.{.|.+.2.....sR. qm%...:Ns.N..i.paK.2..PZ=.o..p.zt.Pv.ck%..R)Q.~y..1....g..K.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1345), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1345
                                                                                                                                                                              Entropy (8bit):5.057450072266418
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:RcedenXv30NJFhjwmiNaxjfvjDminlYXrH5uR914H9HzrhLVD/WhMPcejOVYa:2edenfOJTiuDvmiEZuR92d3/TPlE
                                                                                                                                                                              MD5:1174545448FDCEEAC97791FB61E77D7E
                                                                                                                                                                              SHA1:1B849906F6A50216F85B902C562BA15358A2FE92
                                                                                                                                                                              SHA-256:43490C2CB9A634745C90E0CADAC31A900202732D8446A0C861E789CB191C9FD6
                                                                                                                                                                              SHA-512:32C6AA89EE6609718A7462CC55B1E7818403F1E79D73835C6B5A64DA9340036A23F7918CD095D51F6D4D86BA22D2A790CD84F562FCA61E0D059173FC9BE3C5B5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/G4SZBvalAhb4W5AsViuhU1ii_pI.js
                                                                                                                                                                              Preview:var NewsAnswerHoverEffect;(function(){"use strict";function e(){n&&(t(n,"mouseenter",".na_ti",f,!0),t(n,"mouseleave",".na_ti",i,!0),t(n,"mouseenter",".na_citem",f,!0),t(n,"mouseleave",".na_citem",i,!0),n.addEventListener("click",function(n){for(var u=n||window.event,t=u.target;t&&t.hasOwnProperty("parentNode")&&this!==t&&!(r(t,".na_citem")||r(t,".na_ti"));)t=t.parentNode;i.call(t,u)}))}function f(){var n=o();this.setAttribute("mouseEventId",n);Log.Log(u,"News.Answer.Card.MouseEnter","UserMouseEnter",!1,"MouseEventId",n)}function i(){var n=this.getAttribute("mouseEventId");n&&(this.removeAttribute("mouseEventId"),Log.Log(u,"News.Answer.Card.MouseLeave","UserMouseLeave",!1,"MouseEventId",n))}function o(){var n=function(){return Math.floor((1+Math.random())*65536).toString(16).substring(1,5)};return[n(),n(),"-",n(),"-",n(),"-",n(),"-",n(),n(),n()].join("")}function t(n,t,i,u,f){n.addEventListener(t,function(n){var t=n||window.event,f=t.target;if(r(f,i))return u.apply(f,t)},!!f)}function r
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 88x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3267
                                                                                                                                                                              Entropy (8bit):7.839833510037739
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:T2VACU6LiiPuDAFtKyFqiNmNvPu/j5mRo:4AoLzoUpF8H8mS
                                                                                                                                                                              MD5:937A217E5C7C8B6F4783E094A55F21B0
                                                                                                                                                                              SHA1:3E0AB28BF4B2A0D7C961BCE36D95486220386735
                                                                                                                                                                              SHA-256:4D680C9C70659B6D70CD6839A81AD274AB7FF8854FB36C38A5515D3687BC1CAD
                                                                                                                                                                              SHA-512:4CDA17EC124C7BF2C840992731722727FB8E9D47AC16B115A03299C0E5F3B9A3FC3A8C8AEFF77088B30845177FBE197B48A7228D96C8571718F88200146673B3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................X.X...........................................?...........................!1..AQa.q."#24r..$%RTs.......3CS....................................D.........................!1.A."Qa..2q.....#3r.....45BCRST.....bc..............?..Z..W.(..".."(..".."(..".."(..".."(..6|.C..#}.(....O..uK..t.]..).g.84... .(+...9.\...D.F.z.].".."(..".."(.=..wD....>.Q.'.g'.V}...iZ..4i1...`...^..M........m.%....R9...%..j...,..94..m,e.:.3..r.S._..J..R.@.....\..#.+)..&B...YZa...L...GX8..m.N..A2.u.6^...>N:.?Q....|.yfh....~.)U. .r.E..D...H.bF..[J...d..G.+cc.\...m)....5...X.....\.6......?F...H?....=C.~....}h.....o.4..Gc..?.=...[.J....uK...t.e d....._p.%aK...{.1..$.....7....@O`*6..=A...F.g_N....XO.8H...p.$."4P4.6@0.5hx>..o.tF..cX...7...>.......nv..... ...\.........<{>.R.d.#^..C4.F.Dq..Nfag..36
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):236
                                                                                                                                                                              Entropy (8bit):5.0744929229659395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:yhRNKlv4tPSYugd2GVwLEHkLS0fRNKleHkEY7PnfNUfa:ORYlvdqALEHkPfRYlSNYLfNUC
                                                                                                                                                                              MD5:ACC63F3D5B28002D3F3EBA5325924AB7
                                                                                                                                                                              SHA1:E000B7A2F6BAEF84235D639A0EC0CC90E73E4150
                                                                                                                                                                              SHA-256:3084BF13B3F005025D70CDFEF3FFECB92A37BDA57048A237BFC3B90B3F04181D
                                                                                                                                                                              SHA-512:E75CF7D1CE0A20CD3A07628981BD31ED9F005F06C885B6B8844636DE2FA0C52DA49BBC08C65A0F21053C6077E5579B0C93A991D797F459F9606D41DDB0ACBC29
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"type":"LiveShoppingShows","data":"{\"carouselItems\":[]}","version":1,"metadata":{"xapWorkflow":"PersonalizedZI.Microservice.LiveShopping.LiveShoppingShowsWorkflow","xapTraceId":"654ecce6bb6c426baebd9f4c954c9e01"},"isSkipped":false}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):65808
                                                                                                                                                                              Entropy (8bit):5.338635016789667
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:F52+n2bisk4ChfRRCsShphqhN5FhERhrhQhyhjh4hYh7hfhPh2h1h5hRyhcU+9vj:F52mtf8d/wP8Z6kNiKZFlc/Duo9b
                                                                                                                                                                              MD5:548BA284E9BAB036F93CED42D26FA83E
                                                                                                                                                                              SHA1:5AD960DFCA88869F6B7E0F157B5307A21559BF4F
                                                                                                                                                                              SHA-256:BD37023D75DF44B5F3189056CB9608D8795658EA3728C52E172BD5E8A6FF84F7
                                                                                                                                                                              SHA-512:8D20195B4908121053F0D59DA4C4F99A571CE895B29EBB099FA9368508270590F0732CFB34BBCA4F05CC5B497FF5EE711F3DA12927D17A086BA25C8B55AF17E1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card-connector.7cbd104a8e45ebb220d6.js
                                                                                                                                                                              Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-card-connector"],{391:function(t,e,i){"use strict";i.r(e),i.d(e,{ContentDataDisplayTypes:function(){return k.jF},ContentDataRenderPlaces:function(){return k.aj},LocalizeLocationService:function(){return Dt.m},LocationDetectionSetting:function(){return S},LocationUtils:function(){return C},OperationFailure:function(){return k.Uh},SettingUpdateStatus:function(){return k.SU},SkyConditionCarouselBackgroundUtility:function(){return U},SkyConditionIconUtility:function(){return $t},SkyConditionSvgIconUtility:function(){return Ht.qz},StringUtils:function(){return I},ToolingInfo:function(){return re},WeatherConditionKey:function(){return k.tk},WeatherDataActions:function(){return D},WeatherDataConnector:function(){return jt},WeatherDataReducer:function(){return Bt},WeatherDataVariant:function(){return Xt},WeatherMonthlyForecastBackgroundUtil:function(){return n},WeatherPdpClient:functio
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1589
                                                                                                                                                                              Entropy (8bit):5.24528911504239
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                              MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                              SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                              SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                              SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1051), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1051
                                                                                                                                                                              Entropy (8bit):5.354709142801451
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1FA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGDTzRPo
                                                                                                                                                                              MD5:F76D06D7669E399DC0788BC5473562BB
                                                                                                                                                                              SHA1:159293D99346A27E2054A812451909DE832CA0D1
                                                                                                                                                                              SHA-256:23F0357AE77648EE38F39960E56507D87F8D690C48E759A0E054F6E691C843EC
                                                                                                                                                                              SHA-512:F5BA3C997F980A2B3DA8B93D0DFF351FA6796BAA705E7831F9EFED24A6C4F0FAAF84CC7F31AC5DAC8A8D05D8D0491ECCD03EDF5892B28B639CBB107271FEB893
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(sj_b,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var n="undefi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):371
                                                                                                                                                                              Entropy (8bit):4.964799787793963
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                                                                                              MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                                                                                              SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                                                                                              SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                                                                                              SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/cye7NhBZJb1Rti8Cl6_Q9XmgID0.js
                                                                                                                                                                              Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7009), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7009
                                                                                                                                                                              Entropy (8bit):5.170397472535042
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:kCj/qJECdo+u0u5v98zlvFtqfTnqMWrDy3SVlzzz:kRd+vWzlan+DyiD
                                                                                                                                                                              MD5:E0CD55CF47F1639D76C1D02C7E7AE11C
                                                                                                                                                                              SHA1:96285401EEE81B0D14E05C4D2DDD2A7124BF200E
                                                                                                                                                                              SHA-256:8F5F91A516FD17FB1AC7E38937C086803D15090978AE0C8F8F28A3395AFCEF05
                                                                                                                                                                              SHA-512:BC9608603E22F3810B883C3236D290821418E64A0DFBD6CC9CC4D9E55BE75B35FE09F8369727E62619213B5EE2929D8D3146DF4C4358870A931BBD0F108EE47F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},ColPickerBeh,FavRequest;(function(n){n[n.All=0]="All";n[n.Data=1]="Data"})(ColPickerBeh||(ColPickerBeh={})),function(n){function s(n){return"image:cid="+n.cid}function h(n){return"product:cid="+n.cid}function c(n){return"video:mid="+n.mid}function l(n){return"webdoc:url="+(n.url||n.purl)}function a(n){return n.id}function v(n){return"recipe:sid="+(n.sid||n.entityId)}function i(n){var t=n.collectionType,i=n.id,r=n.title;return t?{PredefinedCollection:Constants.PredefinedCollections[t]}:i?{collectionId:i}:{col
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1579267
                                                                                                                                                                              Entropy (8bit):7.990487715987161
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:49152:ZmdUmKkorVu9dNLlOts7BNkx0Pt+j3THw6h:ZuUmKkor8NLlOts1NNPt+jjQa
                                                                                                                                                                              MD5:C400D728B15F192CDD6D2026F9FFE817
                                                                                                                                                                              SHA1:0E3C73D87033E1399B8482B22BD7547B5112D093
                                                                                                                                                                              SHA-256:2606C423CFAB0B74B4466160E5790E9D05A535B8A1D220081775A1CC6E361960
                                                                                                                                                                              SHA-512:7F44E5949356C312DCFCC2710F445CC25572BCE9B32F74CB6668EB4ACD3721C4D3AE2C8E8CA057DB4DEB9D190160A069767CFEBE8917BD826B0716650A767077
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.;....0I9NkFoFEd8... .......0..H.X...`...j............p..`.........moof....mfhd............traf....tfhd....................tfdt............trun.......v......}G.......................................=...............P...............................w...............................................................*...............b...............v............................................... ...............................................4...............................................V...............>...............D...............................................o..............................................................................................................*................s...............................h...............q...............n...............................................t...............W......J.......s4...............C...............V...............=...............................................................................t..............................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                              Entropy (8bit):5.285209446790883
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                              MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                              SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                              SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                              SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (51846), with CRLF, LF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):112169
                                                                                                                                                                              Entropy (8bit):5.449151516401455
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:nyXJgbF1VVJVr2YsCDIgbyXAT1jWy9PnHZFsxpqpJXwfpos3MZFs9YNPST:nPTJZvNB1jpDN2
                                                                                                                                                                              MD5:746CCA1639AFDC4E548FB6103CD3EFA7
                                                                                                                                                                              SHA1:3AC939996AFDD48561A969EA2D038DAED656A690
                                                                                                                                                                              SHA-256:5F3421FDC98581044E8FE65B74DADF1EEF401748E5DBA44F592C026F987947F3
                                                                                                                                                                              SHA-512:F354FBAA909357D99DE2AD4B450B23817248BB3889ADC8286E2864C54CCA68C707797BE66B2524E173F2411F88AE81DC445B830FF3889861BE6D084B7FFF23A6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/images/svctrlpack?mmasync=1&prom=1&icnlbl=1&host=ifp&IG=B9E6F37011434C069871CD77A47335ED&SFX=1&iid=SCPKG
                                                                                                                                                                              Preview:<style type="text/css">.isv.saved::before{content:'';position:absolute;width:30px;height:30px;top:8px;right:8px;z-index:2;opacity:.65;box-shadow:0 0 4px rgba(0,0,0,.1),0 2px 4px rgba(0,0,0,.25);background:var(--icn-bg-color);border-radius:32px}.isv.saved::after{content:'';position:absolute;z-index:2;opacity:.65}:root{--icn-bg-color:#fff;--svlbl-txt-color:#444}#svctrl{position:absolute;visibility:none;display:inline-block;top:0;right:0;float:left;margin-top:8px;margin-right:8px;overflow:visible;line-height:15.6px;z-index:7}#svctrlbtn{position:relative;width:auto;width:-moz-fit-content;width:fit-content;border-radius:32px;line-height:normal;pointer-events:auto;opacity:.65;z-index:7;background-color:var(--icn-bg-color)}#svctrlbtn.svopaq{opacity:1}#svctrl.b_flyt #svctrlbtn{opacity:1}#svctrlbtn:hover{cursor:pointer;opacity:1}#svhvrsub{position:relative;overflow:visible;-ms-overflow-style:scrollbar;width:100%;height:100%;z-index:5;pointer-events:none}#svhvrsub:after{content:'';width:100%;hei
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7560
                                                                                                                                                                              Entropy (8bit):7.92497846926865
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pJ8IZwLmliWIuUviSM1+R5mlcpZRq6mGahADYjRRcDu4:pyIZwbduUvRRbZRqA2njRy3
                                                                                                                                                                              MD5:23608D79C1D82F098B2CE2EBC975CE38
                                                                                                                                                                              SHA1:861FD58644DCD5460BE0E110C1286B52BC5E6C47
                                                                                                                                                                              SHA-256:5C91A1B20A551B99439893F1562B0CF300796E9BF5DF89CE52B6BBA8DBCE23FD
                                                                                                                                                                              SHA-512:A9B5E2107854575358AAE661A3C68A661F33AC71B3B3DBEBBA0242C3F552EF00C7B11B470205EDAC7FE07AC4BBEB4D9D7D4030546B78659EC2F91787F72B82FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OVFT.n28K-gVHqtr-BSwBydQgwy&pid=News&w=197&h=112&c=14&rs=2&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...|.i......H...os.IT*.9./.{...d...1G.+........1...{`..}..l..>X........_n;.z...]..F.V.d...2...T..H...9(.V.biP.*.e....z$....%...=.e.Af....s.O.......k._....I.M0# .. ...#.b..>.xy..w.=Y..0g.<[.w..s...a1.......-+z...<j..4a*../6...GN..#...C...<.....(.}.V...f.I..-.j:.....$8.RF~N....V.?.....Q>xJ..ek.j}g....tk<...}./6.[...+...G.)._.k...].T.....8?..........n.F.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2921
                                                                                                                                                                              Entropy (8bit):7.844776550724831
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8/bxnuERA46xOA6ZYONK6Lcbw9hwgtw3e2gb8HhosaXHkttTUyiGcJIOwtzwnOg:8zgE4xPGBV9hwgtwuXYosa0thiGftdK
                                                                                                                                                                              MD5:8D20E471F90F48A01381421312F4E3FF
                                                                                                                                                                              SHA1:9CE663D9FDC214E720C260033094FCF22E5D47D4
                                                                                                                                                                              SHA-256:6438E34D3319B18CFC65AEC2D5D05B910C02E9A6088F8DF1CB40F0858FF2FCEF
                                                                                                                                                                              SHA-512:4B19EADE8032D7D4C119E78DEE24957BA409F3B3481FE3F14D28927890A9A5C5B10E01DBD0550E7C9841A364C625B8F351BC91456CF0396BBCC2616297C28704
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J......sX..5*.TRi..+... .Z..}jel....-...*..zPO.5..l0.(aUC.Z7.Z|..kp.,*.c.@.s.O.>Qs...i..}...zdc4...B...qP.#./Q..9C.V5..zkHj6..Q\V5.7.5.......2..=..c..g.c..`..sQ.4...G.R....H.........b.=^..T..S..b.J.T.@.S..b..O..U..*@..Er.i.$qP.V...G.. ..b:..ST,.z.q.u.v....'...n....].v.wV.!bU. V.e...FR.\G.......5O.....<....zZY.U9..f..k8M....(....&..:0.$W...E_.V..CA...H'
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 900x1673, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):336357
                                                                                                                                                                              Entropy (8bit):7.9914541683031555
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:6144:egRz6jiHDEfLsHaAhXvPD6vq+glS16oijnTceHSoqDAx6k/YX0HrVnEtaP:eghLHQz/AhnD6v+OgSzkYXQraaP
                                                                                                                                                                              MD5:05B1B68CDF59CAEF739ED69829910975
                                                                                                                                                                              SHA1:6FBF68388FAC48D492537596C9C1D795350CA661
                                                                                                                                                                              SHA-256:68BA813EBD78E1C278A4D17D82160038F7A63685CA2716E08C90EE680A3FCEE3
                                                                                                                                                                              SHA-512:69455CB41519A1EDE6540B981F7408DB05FD0D51851A2297D928707A9CC29881E2A409A1CAC5595A32ACBDA161F150DA94C7A4BBE6A86AE05EB8F0A0BC4E4DE8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/07/Gorgeous-Plus-size-wedding-dress-by-Martin-Thurnburg.jpg
                                                                                                                                                                              Preview:....."Exif..MM.*......................................................................................................................................................................................6...................................................................3......}..4|.....=;.. .^....w._X........k"gR.t.. 6.h...V2mX.('1.).QT.f)L...a.I.....=sy.........Y.n./|,.O@...yd..I.q...@##IK)@.....t...R..v<.U&..'...P..^vR....t]<....C..M].Dn.j.h.HNR..>v..s...#...k.\.c..gh...ab.F.5.s.}>.l9N}O......cSo\..6...>k.4...8X.rU..W.s:Y.z.."..m#>h.G.T[E..VMM..e% .....6..drtfql.5....../>.?y..?C....gX.;<..p.dD#.".).......7...>..m&USsv.OO=..#....Tw....2....,.r.n".Nd....\MZ..>l..o./...G.V.Wy7Y.+:\..5L..1..l..s.l.9Y..Q....UF,k.H...6..Q..m....65..1..}6.a.{.....ki....^w...M-d9..}I.).u>6D>7Y.^......9....V^.....rtu>..]W&.8.!.*E2.....3xzm."e.LR...nJ...\...R....^F.....v...=d.*......).....~k..4.z...(O+*...tA.R...@h.nH.h"...0I:..b.E.@.p.@'W.UU!v...Y.9....dcf....M:.".9w..5..7.}..'
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):223
                                                                                                                                                                              Entropy (8bit):5.297361736399537
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:wBqWngTiTagXXRZsLHVp62Cm8meJF1SA9T:PTmnRa1qFp
                                                                                                                                                                              MD5:A5980653F7C1349542EFC667914725EA
                                                                                                                                                                              SHA1:160A919DD9CE52D0E49899C3121DD86AFB8BB572
                                                                                                                                                                              SHA-256:8C6F97384952379A65E64C204C12412C5820A319BA9180DBD9E3C37F6D1BEEF0
                                                                                                                                                                              SHA-512:5C4A5733ABD161CC06E023207B63CD49BFD43689A973BA0D977178F19FBB981043954BC50B502AFFE8186BF1753C05867D7961690872BB15A13632F06E8806A4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/fd/ls/l?IG=0B9DE4189CE648DC8FE1A1272F621803&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22errorMessage%5C%22%3A%5C%22ChatStreamConnectionError%20-%20Failed%20to%20start%20connection.%5C%5CnTokenUpdateError%20-%20Token%20refresh%20failed.%5C%5CnCreateConversationError%20-%20Failed%20to%20secure%20the%20conversation.%5C%5CnCreateConversationNoContentError%20-%20No%20content%20in%20response%20body.%20--%20%5C%22%2C%5C%22request%5C%22%3A%5C%22%7B%5C%5C%5C%22source%5C%5C%5C%22%3A%5C%5C%5C%22cib%5C%5C%5C%22%2C%5C%5C%5C%22optionsSets%5C%5C%5C%22%3A%5B%5C%5C%5C%22nlu_direct_response_filter%5C%5C%5C%22%2C%5C%5C%5C%22deepleo%5C%5C%5C%22%2C%5C%5C%5C%22disable_emoji_spoken_text%5C%5C%5C%22%2C%5C%5C%5C%22responsible_ai_policy_235%5C%5C%5C%22%2C%5C%5C%5C%22enablemm%5C%5C%5C%22%2C%5C%5C%5C%22dv3sugg%5C%5C%5C%22%2C%5C%5C%5C%22iyxapbing%5C%5C%5C%22%2C%5C%5C%5C%22iycapbing%5C%5C%5C%22%2C%5C%5C%5C%22galileo%5C%5C%5C%22%2C%5C%5C%5C%22saharagenconv5%5C%5C%5C%22%5D%2C%5C%5C%5C%22allowedMessageTypes%5C%5C%5C%22%3A%5B%5C%5C%5C%22ActionRequest%5C%5C%5C%22%2C%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22ConfirmationCard%5C%5C%5C%22%2C%5C%5C%5C%22Context%5C%5C%5C%22%2C%5C%5C%5C%22InternalSearchQuery%5C%5C%5C%22%2C%5C%5C%5C%22InternalSearchResult%5C%5C%5C%22%2C%5C%5C%5C%22Disengaged%5C%5C%5C%22%2C%5C%5C%5C%22InternalLoaderMessage%5C%5C%5C%22%2C%5C%5C%5C%22InvokeAction%5C%5C%5C%22%2C%5C%5C%5C%22Progress%5C%5C%5C%22%2C%5C%5C%5C%22RenderCardRequest%5C%5C%5C%22%2C%5C%5C%5C%22RenderContentRequest%5C%5C%5C%22%2C%5C%5C%5C%22AdsQuery%5C%5C%5C%22%2C%5C%5C%5C%22SemanticSerp%5C%5C%5C%22%2C%5C%5C%5C%22GenerateContentQuery%5C%5C%5C%22%2C%5C%5C%5C%22SearchQuery%5C%5C%5C%22%5D%2C%5C%5C%5C%22sliceIds%5C%5C%5C%22%3A%5B%5D%2C%5C%5C%5C%22verbosity%5C%5C%5C%22%3A%5C%5C%5C%22verbose%5C%5C%5C%22%2C%5C%5C%5C%22scenario%5C%5C%5C%22%3A%5C%5C%5C%22SERP%5C%5C%5C%22%2C%5C%5C%5C%22plugins%5C%5C%5C%22%3A%5B%5D%2C%5C%5C%5C%22traceId%5C%5C%5C%22%3A%5C%5C%5C%22659421b0fd474bc685c7c46a199cdb11%5C%5C%5C%22%2C%5C%5C%5C%22conversationHistoryOptionsSets%5C%5C%5C%22%3A%5B%5C%5C%5C%22autosave%5C%5C%5C%22%2C%5C%5C%5C%22savemem%5C%5C%5C%22%2C%5C%5C%5C%22uprofupd%5C%5C%5C%22%2C%5C%5C%5C%22uprofgen%5C%5C%5C%22%5D%2C%5C%5C%5C%22isStartOfSession%5C%5C%5C%22%3Atrue%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22message%5C%5C%5C%22%3A%7B%5C%5C%5C%22locale%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22market%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22region%5C%5C%5C%22%3A%5C%5C%5C%22US%5C%5C%5C%22%2C%5C%5C%5C%22location%5C%5C%5C%22%3A%5C%5C%5C%22lat%3A47.639557%3Blong%3A-122.128159%3Bre%3D1000m%3B%5C%5C%5C%22%2C%5C%5C%5C%22locationHints%5C%5C%5C%22%3A%5B%7B%5C%5C%5C%22SourceType%5C%5C%5C%22%3A1%2C%5C%5C%5C%22RegionType%5C%5C%5C%22%3A2%2C%5C%5C%5C%22Center%5C%5C%5C%22%3A%7B%5C%5C%5C%22Latitude%5C%5C%5C%22%3A32.78120040893555%2C%5C%5C%5C%22Longitude%5C%5C%5C%22%3A-96.80229949951172%7D%2C%5C%5C%5C%22Radius%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22Name%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%2C%20Texas%5C%5C%5C%22%2C%5C%5C%5C%22Accuracy%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22FDConfidence%5C%5C%5C%22%3A0.5%2C%5C%5C%5C%22CountryName%5C%5C%5C%22%3A%5C%5C%5C%22United%20States%5C%5C%5C%22%2C%5C%5C%5C%22CountryConfidence%5C%5C%5C%22%3A8%2C%5C%5C%5C%22Admin1Name%5C%5C%5C%22%3A%5C%5C%5C%22Texas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceName%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceConfidence%5C%5C%5C%22%3A5%2C%5C%5C%5C%22PostCodeName%5C%5C%5C%22%3A%5C%5C%5C%2275270%5C%5C%5C%22%2C%5C%5C%5C%22UtcOffset%5C%5C%5C%22%3A-6%2C%5C%5C%5C%22Dma%5C%5C%5C%22%3A623%7D%5D%2C%5C%5C%5C%22userIpAddress%5C%5C%5C%22%3A%5C%5C%5C%22212.102.41.2%5C%5C%5C%22%2C%5C%5C%5C%22timestamp%5C%5C%5C%22%3A%5C%5C%5C%222024-01-02T15%3A46%3A14%2B01%3A00%5C%5C%5C%22%2C%5C%5C%5C%22author%5C%5C%5C%22%3A%5C%5C%5C%22user%5C%5C%5C%22%2C%5C%5C%5C%22inputMethod%5C%5C%5C%22%3A%5C%5C%5C%22Keyboard%5C%5C%5C%22%2C%5C%5C%5C%22text%5C%5C%5C%22%3A%5C%5C%5C%22Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth%5C%5C%5C%22%2C%5C%5C%5C%22messageType%5C%5C%5C%22%3A%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22messageId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%7D%2C%5C%5C%5C%22tone%5C%5C%5C%22%3A%5C%5C%5C%22Balanced%5C%5C%5C%22%2C%5C%5C%5C%22spokenTextMode%5C%5C%5C%22%3A%5C%5C%5C%22None%5C%5C%5C%22%2C%5C%5C%5C%22conversationId%5C%5C%5C%22%3Anull%7D%5C%22%2C%5C%22requestId%5C%22%3A%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%22%2C%5C%22traceId%5C%22%3A%5C%22659421b0fd474bc685c7c46a199cdb11%5C%22%2C%5C%22convId%5C%22%3Anull%2C%5C%22optionSet%5C%22%3A%5C%22%5Bnlu_direct_response_filter%2Cdeepleo%2Cdisable_emoji_spoken_text%2Cresponsible_ai_policy_235%2Cenablemm%2Cdv3sugg%2Ciyxapbing%2Ciycapbing%2Cgalileo%2Csaharagenconv5%5D%5C%22%2C%5C%22callStack%5C%22%3A%5C%22ChatStreamConnectionError%3A%20Failed%20to%20start%20connection.%5C%5Cn%20%20%20%20at%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2507057)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%5C%22%2C%5C%22fullStack%5C%22%3A%5C%22CreateConversationNoContentError%3A%20No%20content%20in%20response%20body.%20--%20%5C%5Cn%20%20%20%20at%20getRetryModifiers%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1798994)%5C%5Cn%20%20%20%20at%20Object.retryStrategy%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1799588)%5C%5Cn%20%20%20%20at%20HttpRetryPolicy.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1795950)%5C%5Cn%20%20%20%20at%20async%20Object.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1753359)%5C%5Cn%20%20%20%20at%20async%20Object.sendRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1741432)%5C%5Cn%20%20%20%20at%20async%20BingAPI.sendOperationRequest%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A1772627)%5C%5Cn%20%20%20%20at%20async%20Eh.callCreateConversationAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570560)%5C%5Cn%20%20%20%20at%20async%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569663)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%20%5C%5Cn%20CreateConversationError%3A%20Failed%20to%20secure%20the%20conversation.%5C%5Cn%20%20%20%20at%20Eh.callCreateConversationAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570963)%5C%5Cn%20%20%20%20at%20async%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569663)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%20%5C%5Cn%20TokenUpdateError%3A%20Token%20refresh%20failed.%5C%5Cn%20%20%20%20at%20Eh.tryUpdateTokenDetailAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2570017)%5C%5Cn%20%20%20%20at%20async%20Eh.getEncryptedTokenAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2569173)%5C%5Cn%20%20%20%20at%20async%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2506232)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%20%5C%5Cn%20ChatStreamConnectionError%3A%20Failed%20to%20start%20connection.%5C%5Cn%20%20%20%20at%20jp.startConnectionAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2507057)%5C%5Cn%20%20%20%20at%20async%20jp.handleStreamEventsAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2505194)%5C%5Cn%20%20%20%20at%20async%20zl.requestStreamedResponseAsync%20(https%3A%2F%2Fr.bing.com%2Frp%2F6xC64qwP3te_7o_n6lLm5fWAeXQ.js%3A2%3A2221727)%5C%22%2C%5C%22messageObject%5C%22%3A%5C%22%7B%5C%5C%5C%22locale%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22market%5C%5C%5C%22%3A%5C%5C%5C%22en-US%5C%5C%5C%22%2C%5C%5C%5C%22region%5C%5C%5C%22%3A%5C%5C%5C%22US%5C%5C%5C%22%2C%5C%5C%5C%22location%5C%5C%5C%22%3A%5C%5C%5C%22lat%3A47.639557%3Blong%3A-122.128159%3Bre%3D1000m%3B%5C%5C%5C%22%2C%5C%5C%5C%22locationHints%5C%5C%5C%22%3A%5B%7B%5C%5C%5C%22SourceType%5C%5C%5C%22%3A1%2C%5C%5C%5C%22RegionType%5C%5C%5C%22%3A2%2C%5C%5C%5C%22Center%5C%5C%5C%22%3A%7B%5C%5C%5C%22Latitude%5C%5C%5C%22%3A32.78120040893555%2C%5C%5C%5C%22Longitude%5C%5C%5C%22%3A-96.80229949951172%7D%2C%5C%5C%5C%22Radius%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22Name%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%2C%20Texas%5C%5C%5C%22%2C%5C%5C%5C%22Accuracy%5C%5C%5C%22%3A24902%2C%5C%5C%5C%22FDConfidence%5C%5C%5C%22%3A0.5%2C%5C%5C%5C%22CountryName%5C%5C%5C%22%3A%5C%5C%5C%22United%20States%5C%5C%5C%22%2C%5C%5C%5C%22CountryConfidence%5C%5C%5C%22%3A8%2C%5C%5C%5C%22Admin1Name%5C%5C%5C%22%3A%5C%5C%5C%22Texas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceName%5C%5C%5C%22%3A%5C%5C%5C%22Dallas%5C%5C%5C%22%2C%5C%5C%5C%22PopulatedPlaceConfidence%5C%5C%5C%22%3A5%2C%5C%5C%5C%22PostCodeName%5C%5C%5C%22%3A%5C%5C%5C%2275270%5C%5C%5C%22%2C%5C%5C%5C%22UtcOffset%5C%5C%5C%22%3A-6%2C%5C%5C%5C%22Dma%5C%5C%5C%22%3A623%7D%5D%2C%5C%5C%5C%22userIpAddress%5C%5C%5C%22%3A%5C%5C%5C%22212.102.41.2%5C%5C%5C%22%2C%5C%5C%5C%22timestamp%5C%5C%5C%22%3A%5C%5C%5C%222024-01-02T15%3A46%3A14%2B01%3A00%5C%5C%5C%22%2C%5C%5C%5C%22author%5C%5C%5C%22%3A%5C%5C%5C%22user%5C%5C%5C%22%2C%5C%5C%5C%22inputMethod%5C%5C%5C%22%3A%5C%5C%5C%22Keyboard%5C%5C%5C%22%2C%5C%5C%5C%22text%5C%5C%5C%22%3A%5C%5C%5C%22Write%20a%20song%20that%20celebrates%20the%20beauty%20of%20Earth%5C%5C%5C%22%2C%5C%5C%5C%22messageType%5C%5C%5C%22%3A%5C%5C%5C%22Chat%5C%5C%5C%22%2C%5C%5C%5C%22requestId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%2C%5C%5C%5C%22messageId%5C%5C%5C%22%3A%5C%5C%5C%22d490bcd1-2d83-917d-95d4-3bd699db66c4%5C%5C%5C%22%7D%5C%22%2C%5C%22requestbody%5C%22%3A%5C%22%5C%22%2C%5C%22retryCount%5C%22%3A%5C%229%5C%22%2C%5C%22maxRetryExceeded%5C%22%3A%5C%22%5C%22%7D%22%2C%22T%22%3A%22CI.Error%22%2C%22TS%22%3A1704206786471%2C%22Name%22%3A%22InternetErrorEvent%22%2C%22FID%22%3A%22Codex%22%7D%5D
                                                                                                                                                                              Preview:<HTML><HEAD>.<TITLE>Bad Request</TITLE>.</HEAD><BODY>.<H1>Bad Request</H1>.Your browser sent a request that this server could not understand.<P>.Reference&#32;&#35;7&#46;ad3a2f17&#46;1704206797&#46;99930ecf.</BODY>.</HTML>.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (12321), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12321
                                                                                                                                                                              Entropy (8bit):5.3407630316150385
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:90AmiyYNM7IwgFsqRtbMB++mgyrLPfmHfbLyP23t3M3FvXZSy:90AKYXwgFsqPAA+WPf0f6PXvXZh
                                                                                                                                                                              MD5:BE61E8E6199DDB365608D4E9E2AA3B74
                                                                                                                                                                              SHA1:46AB64CE396DC2540FDB9CB260E0206CA2F4EE22
                                                                                                                                                                              SHA-256:6AD5E41596A52779257785D2779DF4290CAD995D3EF1AEEB6F7185A81CF7753F
                                                                                                                                                                              SHA-512:E6AA4C227C543DEA8B08B947804F9AC9DBF064EC51790641A41151FC3D091902DD1FF8CFACD8E4FF5C373D335A04049DBD28F56E3DE35ED70400C1A8ACD6EF26
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/RqtkzjltwlQP25yyYOAgbKL07iI.js
                                                                                                                                                                              Preview:define("ajax.shared",["require","exports"],function(n,t){function r(n){var r=keyMap[n]?keyMap[n]:keyMap.Prefix+n,i=document.getElementById(r),t;return!i&&document.getElementsByClassName&&(t=document.getElementsByClassName(r),i=t&&t.length?t[0]:null),i}function u(n){var f=sj_ce("a"),t,r,u;return f.href=n,t=f.pathname,t[0]!=="/"&&(t="/"+t),t=t.replace(i,"/"),r="",t==="/"?r=t:(u=n.indexOf(t),r=u>-1?n.substr(u):""),r}function f(n,t,i){for(;n&&n!==document;n=n.parentNode){if(n[t]===i)return n;if(n===undefined)break}}var i=/^(\/)(\1+)/;t.getPlaceholder=r;t.getRelativeUrl=u;t.getParentContainer=f});define("ajax.maskBase",["require","exports"],function(n,t){function e(n){var t=document.createElement("style"),i;t.setAttribute("data-rms","1");document.body.appendChild(t);i="#"+u+n;i+="a,a *{-ms-touch-action:manipulation;touch-action:manipulation}";t.textContent!==undefined?t.textContent=i:t.styleSheet&&(t.styleSheet.cssText+=i)}function r(){return i=document.getElementById(u),i?!0:!1}function o(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):8051
                                                                                                                                                                              Entropy (8bit):7.9256881832295125
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:ksGMC5dSNkXvesdrZvIk8xf8nJn03gCeFG3Dx63dQZX5WKXrGoVbnh:kbPvkGNtAfsJagH8xYQ1hnh
                                                                                                                                                                              MD5:800A925D0AD94270CD97D3CB4D4C1AC1
                                                                                                                                                                              SHA1:E95342830074EA4ADC4BC9707B54727EC1DFAE74
                                                                                                                                                                              SHA-256:1E3D3B8734A3B335E79D5B131EC9CDCCB9561402E32D2742F4504A8F627DCAA2
                                                                                                                                                                              SHA-512:3B6ACEB20F517FF6409CFF896B29A634683FD93F20300EF0D8D71E22C674C84517C8515A3FF84CA0C96A8DB54A913B2AFA7794B96BA3C87FF17CBE4D0BC54CA9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n...."................................................. ....m........-...J..|...0L.dUb..\.='..7.!$.y. hKw&..#.._._...b...=.L.s.[.....=L.R3!.........+p...Z.o....z.#..Jq..\..\...H.-.}g.!.......T.......dx..Y..........<I..s,..G\....@...I}-..U..Ul.>.s..w....@$.....9..?.z._......5Q@$....5,M.....N'..nv..-..#.&.D.*d....&.G.... *-.lF6.zw`..}{.C..u....._@^L...Z...h...<...........................................3..L5.?.[.nM.F.zx...y.q......<q0=..w...!w.@z.3T...Y....t.|....z....&PZ.r..h...]^E$...DC..{.+..i..F...)&.K>v....yq5m>ZQ.^.A.9...+.2wU+.n.o.................................!1."023 #AQ$6RT...........1.%.#$^...K.! ......."..&V.go.]..DK........Ip..zhh_1..v$x.f&8.O...-.$...'..Jr..K{v+...4.....__08.&.r...!}_u..F.....%>..3..tO.....g.:.n;...)R.2...~-..Kg..7l.<..=....~/.g.m..q...jQ..]i..n.y...F.B.....5..x..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x760, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):148493
                                                                                                                                                                              Entropy (8bit):7.9796346956983575
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:Cjmoa7M+DRyVTE2jAoq6Rgbua+XLci9vGO41u2a6+Sn+cVbMLZcmCO+ENG8Rj:C87M2K7qDX+XgigTl+cVoLWd8N
                                                                                                                                                                              MD5:9A417A9308DB74C0B822ECCDE2862DA3
                                                                                                                                                                              SHA1:3FD5EF48C5FC13F36FF7DB1BE16931653D0F8A64
                                                                                                                                                                              SHA-256:6237D88EA8FCAF3424867DC513AD26F044566006C0B0E3464F57D3BCEB0D38BD
                                                                                                                                                                              SHA-512:5695EEE9346033EB5B55A573DBA31021ECCD53F5F9AA917D15F6C6ED026B3AF1E4E0C25206E1162E21A8D06822969058F65033BF912FCB161BDE206CE8CA2873
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C................................................................................vO...q."....6p3E!r...h.....d..m..B.Aah.D....F.....Q.J......=.~...v.?..5......qe.u..-sj.dt..E.7.C....7.k....8..P.D..C......[.>..i,</L.!|..p.'.(0..GF...K........$..JT1i.k.....'-.n.>%...`..+ee.T.44.)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2269113
                                                                                                                                                                              Entropy (8bit):5.514840843521929
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:49152:7AH1uRPvbqcqMYkweUNEPHaBAh1odMDirGnW8Zu2wbVRapzP/skJhIVu2wbcoj6t:y/ody9
                                                                                                                                                                              MD5:75E55CCCCB03634B8DEACACF92D65B56
                                                                                                                                                                              SHA1:5A19C6C42892D22B6C5872C385F87B6F39F54F5D
                                                                                                                                                                              SHA-256:C0F8250F8EFEF220A241F37BAA83B88BE7BD6877FE25C1B711C64488AFEC3E0D
                                                                                                                                                                              SHA-512:30D1914D782A6B0E81E7F884881E81DFC2694C96588B9248550728B650851DF963DC8FB2418CFB247C66AE494DCAD6CF97A4CBBA1B28BA1678B5DFCB67F373B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/common.5e1a8a56c0ecb81917fa.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["common"],{68402:function(e,t){t.Z='<svg width="12" height="12" viewBox="0 0 11 12"><path d="M6.5 1.75a.75.75 0 0 0-1.5 0V5H1.75a.75.75 0 0 0 0 1.5H5v3.25a.75.75 0 0 0 1.5 0V6.5h3.25a.75.75 0 0 0 0-1.5H6.5V1.75Z"/></svg>'},53271:function(e,t){t.Z='<svg width="20" height="20" viewBox="0 0 20 20"><path d="M6 10a1.25 1.25 0 1 1-2.5 0A1.25 1.25 0 0 1 6 10zM11.25 10a1.25 1.25 0 1 1-2.5 0 1.25 1.25 0 0 1 2.5 0zM15.25 11.25a1.25 1.25 0 1 0 0-2.5 1.25 1.25 0 0 0 0 2.5z"/></svg>'},8686:function(e,t){t.Z='<svg width="12" height="12" viewBox="0 0 12 12"><path d="M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"/></svg>'},60577:function(e,t){t.Z='<svg width="20" height="20" viewBox="0 0 20 20"><path d="M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 0 1 .7.7L7.2 10l5.16 5.15c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                              Entropy (8bit):3.2715648678431526
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:jfccpMW10jQ88imXYk4C3HdiEYH5zBoNu1H8lLXGB:jfcoMW1kQ9XY43HYEYH/oNu1GXg
                                                                                                                                                                              MD5:904C3FE7254A150DDCA60194AB683450
                                                                                                                                                                              SHA1:87E64668E1000239E9AA95255F99DEA8A3F63907
                                                                                                                                                                              SHA-256:C0E3552A126ED43E10954E8C5D776E919A0FE927B644B15C3388F3FE8054DD35
                                                                                                                                                                              SHA-512:0286796E587ED071BA4C716D2DA133E40ACA1A98AB34FEF99970D82502938A711D14D260A2A82287CDDA0591E86338192B2EF75D197061DE12D7AE2B3C6261B2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$....................................................................................................................................................................................................................................................................................................................................................................... u.. uG. u...................................................................................................................................................................................... uh. u.*[8.>'.............................................................................................................................................................................. u.. u..!s..5>..7:n......................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):425585
                                                                                                                                                                              Entropy (8bit):5.135722548715828
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:7gFqqv+nPQRCdnP5BRQqQ/A6idZpRNtGZDtiq:kv+nPOCdnPfRU/AfdZpRNmDtiq
                                                                                                                                                                              MD5:8266DBD40D3E1CD8D6260CB672E94888
                                                                                                                                                                              SHA1:C9181DEE7AEC9C67A79240458A1B1226D5868CA6
                                                                                                                                                                              SHA-256:226A5C5972BC623FFE35B3C30486465A9ACF73EAC82AE3E23E51C7EA2697517A
                                                                                                                                                                              SHA-512:7D29A61EB32C149E4B4265B1CA5CAB80135031368D019FDDCE460FED85201DBD80036C68FFCD5EA36D1640716D1D00360727171BE46C53139F31D452E10CC87D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://assets.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=shopping&v=20231214.576&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22chrome%22,%22version%22:%22117%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22www.msn.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22us%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22us%22}},%22ocid%22:%22startWidget%22,%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22shopping%22,%22pageExperiments%22:[%22prg-1s-acclnk%22,%22prg-1s-finunit4%22,%22prg-1s-wpocfpc%22,%22prg-1sw-enableact%22,%22prg-1sw-finored%22,%22prg-1sw-fnccombo%22,%22prg-1sw-heavysnow%22,%22prg-1sw-imgqualityc%22,%22prg-1sw-mntpl%22,%22prg-1sw-p1wtrclm%22,%22prg-1sw-pde0%22,%22prg-1sw-rr2fn%22,%22prg-1sw-rr2fp%22,%22prg-1sw-sa-mnrt1%22,%22prg-1sw-sagefpn4a%22,%22prg-1sw-sagefpng4a%22,%22prg-1sw-sambrb1%22,%22prg-1sw-sap2bknpnut4%22,%22prg-1sw-shipfin%22,%22prg-1sw-spaipv2%22,%22prg-1sw-spnot2%22,%22prg-1sw-srdus%22,%22prg-1sw-tbrcounter%22,%22prg-1sw-wxlafix%22,%22prg-1sw-wxmptreplace%22,%22prg-1sw-wxovsig%22,%22prg-1sw-wxtr75%22,%22prg-accountlink%22,%22prg-adspeek%22,%22prg-ar-wc2%22,%22prg-ar-wc2-cf%22,%22prg-bd-unqiue-c%22,%22prg-callcrsfrakm%22,%22prg-cg-ad-ref-if-2%22,%22prg-cg-ad-sdk-pre%22,%22prg-cg-ai-hero%22,%22prg-cg-ai-herot%22,%22prg-cg-cap-ob%22,%22prg-cg-cap-ob-fill2%22,%22prg-cg-in-gm-rwd-ads%22,%22prg-cg-in-gm-xn-ads%22,%22prg-cg-ingames-xn-ads%22,%22prg-cg-notf%22,%22prg-cg-notf2%22,%22prg-cg-win-edi%22,%22prg-cm-eoab-com%22,%22prg-cm-eoab-comm%22,%22prg-csacclink%22,%22prg-ct-chnnl-sprcrd%22,%22prg-disable-winb%22,%22prg-msan-p1-holdout-c%22,%22prg-ntp-wgf20%22,%22prg-ntp-wxncmbn%22,%22prg-p2-wxnsmien%22,%22prg-pcs-hdatainfo%22,%22prg-peslt%22,%22prg-pg2-fpbnb%22,%22prg-pr2-bknpnut4%22,%22prg-pr2-c-railatf%22,%22prg-pr2-fpbntpl%22,%22prg-pr2-pagecontext%22,%22prg-pr2-pagefilter%22,%22prg-pr2-shoreline%22,%22prg-pr2-sidebar%22,%22prg-pr2-sidebar-t%22,%22prg-renderoptimize%22,%22prg-sh-bd-bng%22,%22prg-sh-bd-cb%22,%22prg-sh-bd-disbadge%22,%22prg-sh-bd-disgb%22,%22prg-sh-bd-disinsight-c%22,%22prg-sh-bd-mit%22,%22prg-sh-bd-newbanner%22,%22prg-sh-bd-newchckot%22,%22prg-sh-bd-no-price%22,%22prg-sh-bd-nwchk%22,%22prg-sh-bd-sson%22,%22prg-sh-bd-xtracash%22,%22prg-sh-dealsdaypdp%22,%22prg-sh-frnrc%22,%22prg-sh-recopdp%22,%22prg-sh-rmitmlnk-c%22,%22prg-sh-sson%22,%22prg-sh-uapiratings%22,%22prg-sh-usecshk%22,%22prg-sh-usecshkpdp%22,%22prg-sld-pre%22,%22prg-sp-liveapi%22,%22prg-spr-bd-ft%22,%22prg-spr-bd-optidxv2c%22,%22prg-sprnav-ct%22,%22prg-uaskafka-t%22,%22prg-ugc-likechange%22,%22prg-upsaip-r-t%22,%22prg-upsaip-w1-t%22,%22prg-upscache-t%22,%22prg-whp-wgf20%22,%22prg-wpo-pnpc%22,%22prg-wx-fredlg%22,%22prg-wx-fredlgm%22,%22prg-wx-hrcnmc%22,%22prg-wx-oldm%22,%22prg-wx-wrr%22,%22prg-wxmnns%22]}"
                                                                                                                                                                              Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"EntryPoint","instanceSrc":"default"}}}},"EntryPoint/default":{"properties":{"pageRequiresSignIn":false,"serviceWorker":{"enabled":"true","registrationEnabled":"false","unregistrationEnabled":"true"},"initialPageTitle":"Shopping from Microsoft Start","dataConnectors":[{"screenWidth":"Any","children":[]}],"composition":{"type":"layout","experience":{"instanceId":"ShoppingPage-default","configRef":{"experienceType":"ShoppingPage","instanceSrc":"default"}},"page":{"margin":"0","maxWidth":"100%","children":[{"columnCount":1,"children":[{"key":"ShoppingModal","children":{"childType":"WebComponentExperience","child":{"instanceId":"ShoppingModal","configRef":{"experienceType":"ShoppingModal","instanceSrc":"default"}}}},{"key":"ShoppingColdStart","children":{"childType":"WebComponentExperience","child":{"instanceId":"ShoppingColdStart","configRef":{"experienceType":"ShoppingColdStart","instanceSrc":"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):49758
                                                                                                                                                                              Entropy (8bit):7.974460193026454
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:jPsv2Y6Pyl85ruMtTymQC6YeAf454CzO/wYoz6Zh2+QuJSPYPjV1WNW/bU:joylupHYegC6/Mz6ZhjQuJSPYPjV1Vg
                                                                                                                                                                              MD5:14A8AF485C20CB82CDC511A78910DB8B
                                                                                                                                                                              SHA1:FF453494038EA5D302D26E56760FC2038AA49733
                                                                                                                                                                              SHA-256:B74BB860642C50B5796E4B83A37C0F2C27FC5E697CD5B9837F6568533450E13F
                                                                                                                                                                              SHA-512:EB63A887E1FE93237B7B2082FF3A27CA6CC9584B9E0BA35F114E9AC092EC0E6F6E3D4BF8D551497887D9F50183F88E5DD4DE90CB981C528D0CBF0F1B8A3730CD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?.Qk_..........u.............R-.y..?...z........w.).p....>...`Z..........?.o..?.M..5...........e^.T.|...q@.,>.k.M...u?.@.3..'.._.1...S...m.i.y..~.w&.{U..k.p.x?".`...m~..%.k.-H.....;...X....{...T.:..........rkv...9.G...X..*v...g]./4......'.).uG7zp..5?.]U...`\Z..NEm...O.F#.....H....Ok...Zq......*.O.......H..1....Om,..-.........m.W.h..ABh....S.Arn.>.a...i.W..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4930), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4930
                                                                                                                                                                              Entropy (8bit):5.374177520835695
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:in5ZmrbQ9qs11YyfhjOrI6iqyAmvqY4keJrSzyXC7utpD:in5ZmXQgs11YyftObVmvIk6By7utpD
                                                                                                                                                                              MD5:F0B47869072148871C9EF8FD599D1561
                                                                                                                                                                              SHA1:1E5697B450DB16224D42CAF50DE711A405C4B5E6
                                                                                                                                                                              SHA-256:A214296C5311C24DEF18E675844A5B9363E5E262A3F21388D5FD9D14E49A6322
                                                                                                                                                                              SHA-512:F1B398CAB77387A9704CA8BE98069353FDEB409D20C283610DE22199C2390DE38EAEA1D0413B4B183CDE58680518AC9900B1F8811CB6E758759866C2C33A7D15
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function u(n){var e=fab_config&&fab_config.fabSbActionHover,o=fab_config&&fab_config.FabAddSuggestions,u,r,f,i;if(_w.sj_log&&sj_log("CI.Fab","hover","1"),e==="Expand")if(t||fab_config.fabSbActionData!=="AutoSuggest"){if(t||fab_config.fabSbActionData!=="RelatedSearch")o&&document.getElementsByClassName("b_fabHide").length===0?(t.style.display="flex",sb_st(function(){t.style.transform="scaleX(1)"},50)):t.style.transform==="scaleX(0)"&&document.getElementsByClassName("b_fabHide").length===0&&(t.style.display="flex",sb_st(function(){t.style.transform="scaleX(1)"},50));else if(_w.sj_log&&sj_log("CI.FabRS","hover","1"),u=_d.getElementsByClassName("b_rs"),u.length>0){for(r=u[0].getElementsByTagName("a"),f=[],i=0;i<r.length;i++)f.push({html:r[i].innerHTML,url:r[i].getAttribute("href"),src:"RS"});v(f)}}else{_w.sj_log&&sj_log("CI.FabAS","hover","1");var s=typeof URLSearchParams=="undefined"?k("q"):new URLSearchParams(_w.location.search).get("q"),l="&mkt="+_G.Mkt,h="&query="+s,c="as/a
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x760, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):100357
                                                                                                                                                                              Entropy (8bit):7.973290427902497
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:YKRJuQBCjhWeC29eI4qTP9sNZav3Ps9nM9ULJR4Uft1uAAnJPQs2ESkLxcckJIyf:pmrlXvE9nqmJRDAjtQs5SkLxp2T
                                                                                                                                                                              MD5:DA9109644E3546BB8AF36997737E9607
                                                                                                                                                                              SHA1:498A594430338DCE2898FA93E07919139E6AFC2A
                                                                                                                                                                              SHA-256:10CC082D857C9B2891D8775406200982DFBC64B43C88E8C79D68D5B3903F0361
                                                                                                                                                                              SHA-512:DC0D94C9F773B171C95C370DE6C0F5733397969F3CE9E5573725DF8DDCB9892C2CC9025166AC460B19FF7026764678FE35B535C7A2A4DCC4DB961D71E5B963E0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C...............................................................................x7..F..$$..B.(..BW.$.p.I.W._0.....&........jn+..,l.ru...!A. ....C......J0a..v<w3.y.,.y....o.x<......|.*..T*.;T...J.\....W>.J$:..DRL(.I#.(....B.Ccb.Ku.A....j.H.H2c...\..-1N\D...I`@I.BB......H......!R..ZX....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):462
                                                                                                                                                                              Entropy (8bit):4.950687199227016
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2QmlO62/ZVRfNAAVRD1LNvIc4vv0+LMNKy:2QmlO62/ZVRtR5BIRMLKy
                                                                                                                                                                              MD5:74F1555A6795978365FEFC30EEF4EF45
                                                                                                                                                                              SHA1:B867618C2E022A2A595822E55F468B2B03BBB5E3
                                                                                                                                                                              SHA-256:DE1CE6A61FABD1233897E6824032FEC2A9A04AB2650A2A533C9AC7624F37D82C
                                                                                                                                                                              SHA-512:ADEEB8F5DC0803D1BA8518FD4FCF358E08396EEB31A083DEB645D40FD10E92CDC25851DA09AA18F6AACF35DA553C56BA4D4347217D1F37A0945FAFC66557F0D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function n(){if(t&&t.gfbc){var n=t.gfbc("bubblePlaceholder");n&&n.parentElement&&(n.parentElement.removeChild(n),i())}}function i(){sj_evt.unbind(r,n);sj_ue(_w,f,n);sj_ue(_w,o,n);sj_ue(_w,s,n);sj_ue(_d.body,e,n);sj_ue(_w,u,i)}function h(){sj_evt.bind(r,n);sj_be(_w,f,n);sj_be(_w,o,n);sj_be(_w,s,n);sj_be(_d.body,e,n);sj_be(_w,u,i)}function c(){h()}var r="MM.CloseBnpNotif",u="unload",f="ajax.unload",e="click",o="scroll",s="resize",t=pMMUtils;c()})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1632
                                                                                                                                                                              Entropy (8bit):7.581052491094973
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:wA7Q7WlGINP+xFB2kBmOwK9Or9Faj9OKygUkffL0i3oxyyJdL4J9Uf+ddcl8:/8PwPx5Oa98j9fygZHIVkU47fmW
                                                                                                                                                                              MD5:9521AB8FDB9D003B1F5D493C1BA680D2
                                                                                                                                                                              SHA1:8E34FFEB1B38341913B9AC9F9A74E25A5131DD77
                                                                                                                                                                              SHA-256:AAFCFD920B70D6CF60C3BCF28B342D87AC7B5AD8F24672F460F448965B20DE02
                                                                                                                                                                              SHA-512:90FE8F23B637FEF04411E3673FE7C071B0DCD1AFAC1748427C8EFB2BD8F1F5437F2A6FAA02896629BDB75346BF0C2925754C3030FDB5A04A0220803D9CDF26B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."...............................................f.5|..jg2..f.5ns.i..G<.Z,.9.v{B.u.`..8.......:.[1i.c.Z.v..q...9.....Y.A.m.\i,x.).P.n.W).m...T.\..on.M_..............................................K8...Q.........0.....a.....C+W...-.........................!1."Aaq..Q.2R.$...........?...>..-/...T. ..Mr.!8DN..G ~........R...U#..>.`.#.+';...Fv.\..p.?".o...Y.'.*U...x*...);.8..j4..Q.*.Z...X..n.uT..IO.(6.3V..Pi...Z.w..C... 6kV..L7[...@...B...kG.N..F.+,.g..X...(.A...Ej1.:.....@..8.....k..L......3..=s..o.;.M..?.U;...@P........*^[]e<..&..0...>.ok-..$..N..kpJH.....@Tc.S.Eb..c.q.i.(..=.....H....b....tpI+.. ....q.Z]..%..F...#M..j.%s...I.Q..~.....2."vW8.`..5..2JN.....M-.N.O....?KQ.Q@U..s*.1...&... @{...f..y.......3.\)8>.-.\...$Y...IM..<..nk."......r(..G.7KQ.AJ.....,}..........e...,M*.......r.P.i..H\.5
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):531
                                                                                                                                                                              Entropy (8bit):7.3524228731879635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7iQ36EtNCJB/QA5QxrsrTtyBfeFljL6+:/EbKBIAgoHkBWi+
                                                                                                                                                                              MD5:C7A1030C2B55D7D8A514B120DD855CC0
                                                                                                                                                                              SHA1:D07ABBCF44B932732E4C0B0BF31E4283AE0F4B5B
                                                                                                                                                                              SHA-256:7C5BB9CA2FA67FE7851D145305E17A8370C4AEC9D09F54E0920D32F6148F12FA
                                                                                                                                                                              SHA-512:1B51972A1AE1BE2E85B9B125D7E2443C1B47ABBBBA9492D4AD52BDF0F9CF82513ECA3CE436F9BEEDB7463A6F7B39DDD87245DAF790226255A2B0D478DC380B81
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATXG..Y.0......d.u............R....](...d....~iZ.I....ymr...........pR@...&Md.[@...(..8......_...@w..F............../.)@..)..&.......y..).h. .....=... qd..'!.?.t7.@._.B<0q......}.z.oN......?F.r/#..a.PUP?N...n..M..LQ..`...*.'xQ...;3q.........%........Q.p..E..g...@....t.S....[.{.`...q.....J..4mY...7.l..&.l..Z:Lz./GTQC...A....7.G .jg<OI;%s.-.O.....Q....Q..jm...Wf.....lL/.(...2.....h.}.?.R....P.-o.f$. v* V..X....,G....l..%....!....H.s.8)pt.~.&..!p..'....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):52603
                                                                                                                                                                              Entropy (8bit):5.316331138717284
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                              MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                              SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                              SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                              SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):527
                                                                                                                                                                              Entropy (8bit):7.400270425965076
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7iwkFNFA/YHujOK1dJZ3jilpgakT6df+nJrLagH14ZHpdOAFQa:SnLb3aOD+9+ndLEpdOAFQa
                                                                                                                                                                              MD5:EA46C381402CFE19ECFF1229C0AB2C98
                                                                                                                                                                              SHA1:A57D1E7247A80EE8BA41AE61AB20CD7DAA007FE6
                                                                                                                                                                              SHA-256:92AD794E83FDF31641339BB26D0BE064591D6FE78B02A23773FD080CFFEF9A9A
                                                                                                                                                                              SHA-512:01F82926B3C539C67D9A50DE40D674CF25887CBD290FC8C5D00195B010B4DDED6B2827436947D65F18F5269D188415B4831980513AB60C7CF7A8456F1255B60F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.4c547ec3-0e57-49a1-9787-ffc800aeb7d0&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..J.A...3.u.4..U,..X..W.),"*ha'xI.xC. ^"hLe.2.g7.Uq?.`'.`;....o..Ca....vH>...J....|..rl..d..Cs{$g..`...;..u.7..[o.p..G\`.D..#.P.....Ej..4C..}.Y.V.......-..........<..<...,..m7C..k.....F.........u.r...\^..v...J...,..-.$.C..c.r...>.i4.B..OQ.e.j.9..a"...D......?.|..2......3E.W.V...}ynAb........d.....3.Xf.*..y.K.(.0 .~..8.0`....b...R..o../............"....a...hb.7"....b..f.u.........U......R..D%Q..V3.....+..7.Yn...\....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):738
                                                                                                                                                                              Entropy (8bit):7.5946301961435205
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7usW8/PwzW/Qv4iCb3DJ1YPhJhTyzoSyU0XdqTSza56Qg+/Y9WuW6b:lzWH3TWhJssgBgBg36b
                                                                                                                                                                              MD5:39BB513989D702C5DA2AD1E9BDDBAAF3
                                                                                                                                                                              SHA1:DE37DE70ED1C4769DC15318D8A3882F14B7C0FDF
                                                                                                                                                                              SHA-256:EFF5E5DB31C1BFA8AB97A9EEE8F4EF95AA1FE437D8E1C45FAFA4CCAF80A9DC91
                                                                                                                                                                              SHA-512:E4CAB05C184B03A9FD0A547EDA404326C64649D8B76469DEB52BDA990E2CBBBD98716A17A09D6E0D1855BD611B72F7325146812901430D403CA47BA326A66EFB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=18&h=18&o=6&pid=AdsPlus
                                                                                                                                                                              Preview:.PNG........IHDR.............V.W....sRGB.........gAMA......a.....pHYs..........o.d...wIDAT8O...SA......xY+......\8....YD.`....&0....]....bP........0..F....E..7.......]}..qD.j.z.P(...J/.!.;~.!He2..f.6...(..w.z=..jFP,.g..Y......~..[5.%.....$..HP.:D0.4..1..~..v.h........5..JEQL.(.d.~.....-.R...{......3(..W...li.....6u.`...E.!:o...)...t&......IB..X.f.Y.F`...l.7."..g..H.b...[.....@CQA.Ug...T...E..|. .X..'.t...Y8,......F..*.8....B..i.....F.0..+?O*..........a.@.@....u<.#.Ap....sKi._<r#3".c......9x......nn..B|S...l."6.$.....3.".!%.=...X.E..X....H`=T....GR`n......AD^.{:g...W".zm.j&.......'....U......".j.~W....R..5..$..uE..Oo.m..DpvWNd.x"..6.:..z...z.9..}...h.Q..7........F..=.....s.~l...+f. ...t..khh.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7009), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7009
                                                                                                                                                                              Entropy (8bit):5.170397472535042
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:kCj/qJECdo+u0u5v98zlvFtqfTnqMWrDy3SVlzzz:kRd+vWzlan+DyiD
                                                                                                                                                                              MD5:E0CD55CF47F1639D76C1D02C7E7AE11C
                                                                                                                                                                              SHA1:96285401EEE81B0D14E05C4D2DDD2A7124BF200E
                                                                                                                                                                              SHA-256:8F5F91A516FD17FB1AC7E38937C086803D15090978AE0C8F8F28A3395AFCEF05
                                                                                                                                                                              SHA-512:BC9608603E22F3810B883C3236D290821418E64A0DFBD6CC9CC4D9E55BE75B35FE09F8369727E62619213B5EE2929D8D3146DF4C4358870A931BBD0F108EE47F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/lihUAe7oGw0U4FxNLd0qcSS_IA4.js
                                                                                                                                                                              Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},ColPickerBeh,FavRequest;(function(n){n[n.All=0]="All";n[n.Data=1]="Data"})(ColPickerBeh||(ColPickerBeh={})),function(n){function s(n){return"image:cid="+n.cid}function h(n){return"product:cid="+n.cid}function c(n){return"video:mid="+n.mid}function l(n){return"webdoc:url="+(n.url||n.purl)}function a(n){return n.id}function v(n){return"recipe:sid="+(n.sid||n.entityId)}function i(n){var t=n.collectionType,i=n.id,r=n.title;return t?{PredefinedCollection:Constants.PredefinedCollections[t]}:i?{collectionId:i}:{col
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):895
                                                                                                                                                                              Entropy (8bit):7.7139653014991145
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:sA5YbhfWPeMo9hxQ6RhNC8qnm4pkmpu9b:sAqdMo9hfrCy4pkmpOb
                                                                                                                                                                              MD5:136C081177731BABDE94497298BE8B95
                                                                                                                                                                              SHA1:48484A1F20B0F3BE0DEC4CB9D28028F12D458268
                                                                                                                                                                              SHA-256:CCDFBB6EDCCDCA10D2DA218C3129608C715B094402DB73195C0073AB391F222C
                                                                                                                                                                              SHA-512:87CCCB02762CFDCBD72BA5D7BD71D897AD37995E63F71F53C5DD5ADB3D3CB565CA75AFA99A8D40D5D3C5242BA519557658ED13A38810C53841E63C4C37706952
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O}.kH.Q.......]...F.c.3;;.i..2.W.BP.Ak.QP..2..Ud.....}..K.\...m.R.(...X_...0.;J.A...9w..p... ...Kq;.&.9..v...K5N/.Z]Z..$.&.M.b.r.e.eV.Y-.0-.D~."....I..L.@.Y.h..\..S..[.i...Df...M..N.V.edb.=..`..Ypb*.3....`1E6K......... k..`..#xmo#..AbS.....1.-"....q..a.]..l.]a..7.~.(..;.....y...u.B.....1/NB.u$.....l..C..".DgKS8..Aq..#.[.....$.TA..,....}.!.f..>..wV.......?L.......SQ....#(.#..eCm1$...u%X....GN.."...}..'.a.7..}cx.].?|:..........:?..}..T=h.......).}.v@...y.W65@^M%......;.wd..+=...T...n...N%.V3I..Q.K.. ..\..:`......D.-.....Ix...r..io....H.....A.\7.O.T.E./:.W.`-* l.... .8..jkH..Eg.3.l.0.}2...:8.=q..zv.b...n..S...+$.k.x;.l...C.$>...X.M.X..s0u...v.2.@..9f&i.H.f..F.._.}y."...."u...Z..jg..+[...."..n..........8*+.Xt..V..$!5...Q....n......3V.j..!.~.....4.......IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1603
                                                                                                                                                                              Entropy (8bit):5.2727801090429285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                              MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                              SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                              SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                              SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (739), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):739
                                                                                                                                                                              Entropy (8bit):4.742805590259998
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:chz1A91uOwBj2DDtgOsjYA26Bx3Iqta7j3iz5kY9f5QMSOeY:chz1A91uFBjgJNsjYAbBx3b83iiYQMS8
                                                                                                                                                                              MD5:2EE0E0B5F8C7229C2AD35D556B9E26A9
                                                                                                                                                                              SHA1:9C1935CB808173433F542F01507FA0846826FE5A
                                                                                                                                                                              SHA-256:B58C27C233B2C1750209CBC836085C265164EAB81B4694B3A01D51A4A85E2EB8
                                                                                                                                                                              SHA-512:03F43638ECF53AC10CF41449D73A7B8B012AA08ED098284538AC836E4F025E6116D876059ADFEF5ACCCC768D30F5F456389DA1685FAD0720370E0090E145A859
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/nBk1y4CBc0M_VC8BUH-ghGgm_lo.js
                                                                                                                                                                              Preview:var MMTimer;(function(n){var t=function(){function n(n,t,i){i===void 0&&(i=!0);this.start=function(){this.running=!0;this.startedDate=(new Date).getTime();this.timer=setTimeout(this.callback,this.remaining)};this.pause=function(){this.timer&&this.running&&(this.running=!1,clearTimeout(this.timer),this.remaining-=(new Date).getTime()-this.startedDate)};this.getTimeLeft=function(){return this.running&&(this.pause(),this.start()),this.remaining};this.getStateRunning=function(){return this.running};this.destroy=function(){this.running=!1;clearTimeout(this.timer);this.remaining=-1};this.fireCallback=function(){this.callback()};this.callback=n;this.remaining=t;i===!0&&this.start()}return n}();n.Timer_FixPause=t})(MMTimer||(MMTimer={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1547
                                                                                                                                                                              Entropy (8bit):4.63779068711367
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:Ye2+seQykaO+sMzcijLiDT4+sOJhKdZKA2+sL32+s92+sPmoy04jl2+sv4szmZY7:ppseXXxsMzjSsOKHLpsTps9psPA06pst
                                                                                                                                                                              MD5:3E2129EC7EE0D22D5874D661893921C0
                                                                                                                                                                              SHA1:E6B20A5603F8B9292D46E2A74E32D1DDC6229196
                                                                                                                                                                              SHA-256:C45868384DFD77121A6D62BA32304628C211FDC6D471CB985348D731890B6E96
                                                                                                                                                                              SHA-512:77A8919A97B102AA90D47C0C34A40FC82ABC491CBF4D7C4BC5649E5D8ED504BAA088003521AF68DD8B23DE7DD61257A7E9A72FE6AB841C827639DD13CF8D30EA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration
                                                                                                                                                                              Preview:{"token_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/common/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/{tenantid}/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https:/
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6047
                                                                                                                                                                              Entropy (8bit):4.9112526804093015
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:SpSatabjaVZoMKmBOMSCgU8/RdZrz5sVaNR48AFeil:SpBtabjaVZzKmBOMwZ5siZAFeil
                                                                                                                                                                              MD5:7BA41DD5F10A39247B5CA8A62BCB2C17
                                                                                                                                                                              SHA1:572C5B9E532CA4255C5715EF4C916CC8C96372CA
                                                                                                                                                                              SHA-256:C01E02C32191D2BAE8C591547B6976DDA66B5EC9C4DB99B98C3FD2744FCB0876
                                                                                                                                                                              SHA-512:917DF886BE7585F0F27B4D78202795FB83139231BE4686D6311C8E0F97E0563C14067E59ACC4DA54E6E6A6AF31415F8D145A4568C19C137442F7587EEA18D426
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"localizedStrings":{"cardActionMenuItemShare":"Share","cardActionMenuItemSave":"Save for later","cardActionMenuItemUndoSave":"Undo save","cardActionMenuItemHide":"Hide this story","cardActionMenuItemHideQna":"Hide this QnA","cardActionMenuItemMute":"Block {0}","cardActionMenuItemShowMore":"More stories like this","cardActionMenuItemMoreHeart":"Love it! Show more like this","cardActionMenuItemShowFewer":"Fewer stories like this","cardActionMenuItemUndoShowMore":"Undo more stories like this","cardActionMenuItemUndoShowFewer":"Undo fewer stories like this","cardActionMenuItemReport":"Report an issue","cardActionMenuItemFeedback":"Feedback","cardActionMenuItemReportAd":"Report this ad","cardActionMenuItemFollowPublisher":"Follow {0}","cardActionMenuItemUndoFollowPublisher":"Following {0}","muteDialogConfirmButtonText":"Hide","dialogCancelButtonText":"Cancel","cardActionMenuItemManageInterests":"Manage interests","muteDialogButtonConfirmAriaLabel":"Hide stories from selected
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):53184
                                                                                                                                                                              Entropy (8bit):7.977041552086536
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:jZzb6uHgCuAom/wRGk0F8YqPtLxI93rCqNp:FKgpuuwRkF8taeq3
                                                                                                                                                                              MD5:799AB94DB21FB107206FFD7CB9ED3C7F
                                                                                                                                                                              SHA1:2AEB5574924E4EEBC4070D7184FEFEE614483BA9
                                                                                                                                                                              SHA-256:E0F95678E8FD8437E01898BCDAE9BE21C6C05EEB7828F1A927906D4E47834025
                                                                                                                                                                              SHA-512:A12178D12E981B4ADCE884CE6A90370FF4A56D50FB8E0AB6ECC68A23D3FCD6BB3957E4F4BDCC0B9A2896A74B90F2823F4BF011C65235A42A7505A02CCD1203D1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..))i...Q..(....\Q.ZJ.z............*E.O..)..88<...n;qU...u<..4L.*...ZB..........m.2.8..e.FhBKsD.v.7s4W/...&..a5.f..7=.U..5.....6.PkcJ./# .18.+...F.g=.....I.wIx..|...J..=hX..r.MGs'..$.Y7..8..JXE RK.Q.F.Pz.T_.N..J.I_s.&Ez.`e\..k...c.5.y....{V....S[......W.X<..|.I.zw.{U...hA.>}.+*.%}.3l.3...R..>.*.r....x..T..\.s.g..s.0..N..c..Y3..#...I.....S.>.........G-.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999671486526926
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:24576:SirevkmYHiMEpVlFUv5tqDOVQ7y6wnX6V5SIAx7:SiavFYH4pVlivkfOWTSIAx7
                                                                                                                                                                              MD5:C8FA33A2C3AE394595C4C6EDC3E20B62
                                                                                                                                                                              SHA1:B03D1741ADABA4AFDECBB9F9A6C4F08554A0846D
                                                                                                                                                                              SHA-256:D93A7EDF3C2EE7D78E578AC1C5CE157E334D001204E4AE2BFBC14552755255EB
                                                                                                                                                                              SHA-512:DEEA0ED7CC24088DF90D60EE1A9D50D76B60D94C52AA3FBDFD19AF70C27125795AAE54AF9C07D4FB891A518C176CFD84A1748831E71795ED61074EBA06B483BF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://liveshopping.azureedge.net/tsl-trailer/cbd1a7f2-b4d8-4be4-82a8-152a19f4_1280x720_4500.mp4:2f6c8ddaf03840:2
                                                                                                                                                                              Preview:N.&...t.=...\..A.i.o..Z.0.F...{.)..}#..Q....5....j6.]......x.+...]..T.W....G.!$w......J.Zl_K........VR@...s.F.:L.. Q$I.....j..h.*|....m@P.....x..Iw...49../4T).oi..u.W[./.3e).F..~.%....nw.CX.Sk..4"c-..5.<.x..>.9.[r....6S....~..=..L~,....-...m.....[...JS^..n....".0yw.Y`..Nk...#..s....5.f..i..d&w....)V..q.-V.q...9..r....hf....U..j.^.9>.<.<..i&....W....Z.j...&2..........ld.\..r..|R2K.cqZ.tmT..BS..).QK.Ay<...V...W.....e..s.|^..L..9..^s...kg1oZ}}O.^.....j.ve4.&f.T0...[.....?.,S.7.....t}.x7.s7.d.]..$.e..G.A'.(.[q.d5...q.K.*...>.b&.X..2..b.\.jxM.#..c?.3...k..*.$M^.....P...g.aJU..Ie..m~t..#...uq.).o1^.2.a])..D.f..~.......(...A..B.....&.})i.....k'...0oYN.?).....2.hR;h...d.(.%QX.'.G.%.SV.u.$Y.V....C}.B.....@..C...-F....i.WJ......a'bT..l}..`....W......ZL.'.....j<.s..M.FAZG9.ho...E3X.]~...-1{.......3.z.]xh...m6.|....T...1...$D....'..7./<.HuW.h..|Es...,....z.r.T..p1...}P.r.....g.3.s[.*s .ZD.2!.Fq.h.IqvO.Z.[.%...Y.*...g...].8..C8..n... ...........o2...g..M...2/s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                              Entropy (8bit):4.86807996961474
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                              MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                              SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                              SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                              SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                                                                                                                                                              Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3791
                                                                                                                                                                              Entropy (8bit):7.08266375441937
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                              MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                              SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                              SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                              SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1198
                                                                                                                                                                              Entropy (8bit):4.7123846336879085
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7GD58PhibyCbJVAuX6KI7qzPh2sm4LwACNkZXdqWv:124yCxXDI7qskEACNgqWv
                                                                                                                                                                              MD5:900DC227C71A3602AFF1E4A9E2109A30
                                                                                                                                                                              SHA1:B1A93A74429233647EF438CC139D4BC4653C2031
                                                                                                                                                                              SHA-256:1E9646B9AFAE55CD6886E693C0C564A5F6931376B95D891229D627B32170ADAE
                                                                                                                                                                              SHA-512:A5650999EA68527D39DAA90D3121C879631EE69F27BFC423251B4DC712EFE53B2EDE461F349B43349BF16CBA929AE3E7EC2EF533B65B4263EF62A8F19BF036C7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx...MO.Q...;s....E#..1..j......%.-&...+]...njL.;b.6....n`. .Z...QSB.tf<3`..V.L..{...|..D.Bt...k..GGGx.yJ.0Nw.......5.4.l9+..).^..e.).G..ou....c\..{x....Gq...V......1\.._?.CC.F.fp/.%.0.t.u...%...k"..p..y...>..-B...G.........P.Swap...QRp.-.j..%.P..?.}x7.Q.{.{{....<.Dy...6|...G.'"..j.....}i.v....D...-.B..$.!=3...&.##.E.....fk{......>.)3.Lr.DS..#._...o.....H..#.N........dia!(....Ky..J.{SS..Mim.]..... )....,//K#<fggi4...Q..t.Z.R....#...S..k..l6...\.2.>...cv.=...y..B.Z-..,.D....*3......y...>K?.`.}j..y.N......N..9......M.B....IEND.B`..................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3561)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3587
                                                                                                                                                                              Entropy (8bit):4.93893761770256
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:sAGDFTkMW9Xzz6KNAZuToBmdm2nmLgfGD2lJ:0TuTAZuTooUbD2lJ
                                                                                                                                                                              MD5:DE7243B7D4AE24C96EB98EC3216E91CE
                                                                                                                                                                              SHA1:C2DA2D270A67091E1FAAEBDF79ABC608A4EC92BB
                                                                                                                                                                              SHA-256:3DFF8B180A8EA875E0FDFE5B58F385FF2191E160923AD3BF9BCF5E53798E2D6D
                                                                                                                                                                              SHA-512:31321424C4208A45B0B64D92225A386D80F860250F61560707158359FA8312BA01B59F4F3FCB7D625DDA12ACCD4C048A4784D98EB5E1D706CBE54380D812C3D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/plugins/carousel-block/dist/assets/vendor/slick/slick.min.css?ver=1682030706
                                                                                                                                                                              Preview:@charset 'UTF-8';..slick-list,.slick-slider,.slick-track{position:relative;display:block}.slick-loading .slick-slide,.slick-loading .slick-track{visibility:hidden}.slick-dots li button:before,.slick-next:before,.slick-prev:before{font-family:slick;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.slick-slider{box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:0}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-list,.slick-slider .slick-track{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{top:0;left:0;margin-left:auto;margin-right:auto}.slick-track:after,.slick-t
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 268x224, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4602
                                                                                                                                                                              Entropy (8bit):7.8555077298898945
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:NTMyHdL2mbO1/YUaO0Mgz/Ow4reRmvJxomdZUXg9VW5DPhfG:NvLxbO1/YURg7b4vvJTZUXtk
                                                                                                                                                                              MD5:FF2FF00742F8A2E2BE530990E7649F0B
                                                                                                                                                                              SHA1:EAD0C73826F1C3EB632D19E60F5121197F9E74FC
                                                                                                                                                                              SHA-256:AC3629EC325E79039FFEAEC79428E163E1B5DA1CEF4E206A0914780A45B7E963
                                                                                                                                                                              SHA-512:8B6DED0F1D157327EA843185762FE7CDB6BC97827D966997772282784A3DEA05ECDDB493E9B2819C3457304A1339FA4F9F6F2A3C66C2A9C0C6AEB9B3D9829880
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.NGkkaNcJZXJwkg474C474&o=5&pid=21.1&c=17&h=224&w=268&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................E........................!1A..Qaq..."2.BRb...#3r...cs......$CDST.....................................................!.1.AQ............?..r" ""." "".#......P...c.g.......A,@..8.} ..?~6W...;...v....JQ..A..,c.x..[...>....<.@....>,ca;=..!..J|..\.e}L"..>.6.....*.}.n...n..\x3F.pv.......d...#.~...\>.z.;...e...p2.......0...>....Nq..7.i.e..#m~..<._.(.`.S..<d.....................jX....`..C;^........#v.x..-...Mx...P.7..V...<..I. ..+....w....L..L.Ot..'6.&^#.9...$}.....G|.$+RX..q.2Fd..B6...q.dj.T..+...;..........x0<T..Q.......?f.7..."$................].V....,...>#.Mb.uy....{'.... v......].r..6.'$.q.%.ml.....wi....Rg$...D.Q.....N.rX..V.....$.6...S.....A.....D......eGt........D....m.<.%.... (.$..;........^F.r. ..?..M.. DD.D@DD.D@DD.D@H...%#g.. f;.=L..UU..c[Z..C...#.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5358), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5358
                                                                                                                                                                              Entropy (8bit):5.094903589989
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:xYLyztiz5XwxTbVvI2NxCnmHp6PkYveiekeBekebVejeI9SCIglaGI0syxHyhjUy:2z5gxTdNxCnmHp68YveiekeBeke5eje9
                                                                                                                                                                              MD5:BB9E70EEBCBDA2BF0DE9C74EF2F2F9C4
                                                                                                                                                                              SHA1:3C38FAFC1D8BF8A17D1F2EF85F1144E757ACD475
                                                                                                                                                                              SHA-256:4E10DBF6668676E0E21F627615F99BE23521CCDE4134ED171D4E0BF29DB8D86D
                                                                                                                                                                              SHA-512:1395EC9329FBD52135E5382876B7B86082D29ADB65E1903EA3D50BE6D50091D4CEC28D051DBF03EAD92BABD586950E7206AE46812506D0A0515C28B75FFEC2AD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/PDj6_B2L-KF9Hy74XxFE51es1HU.js
                                                                                                                                                                              Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1789
                                                                                                                                                                              Entropy (8bit):7.63254679656596
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:Zd9kLgGKJUF6QBVgF7IPVs6QyQdo/wzJqwk2XAX1W:ZPkLgGKSF1gF6Vs6Qpdo/wk8OW
                                                                                                                                                                              MD5:0000A65EE87D643CF00AEF6AE411FA75
                                                                                                                                                                              SHA1:8DCB30E2C0D53D09AA9C65016BEBD5AB6F1F96DF
                                                                                                                                                                              SHA-256:0DF3DAA1AD03B0F97D9C4EFB1D0DDE74C045670F1A7D8376F610E942E62F62E1
                                                                                                                                                                              SHA-512:87FAFC276C8BEC3C7153AAF95248AA8732C94CE613057E4CD3B20E38BE08E5A93F70241AB99AF6194313877D4D01478EBB283E6842F0D91A5067CADA6ED9419D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P..".................................................Z.1....@..*.a.........Lu.R...q.3..&9`v..r...sd.l.@...lz...y'.l9.G^.KM.".........................................h]V.4....5-.. %HJf-.U..8y...K_...<..........................!"1.AQ.Baq...#3T.......$24CDRSb.........?...|.~....u..F..Q....9.%..asK<.2..g.E.%.....:B..V.O3`..f..W.N;gT}E...).l....1.G.:..N|.......1.....2.....c.E-.P.Q.Xc.4#+!}-. `...i.a0:....s....V%c..c.}"..\f9..+#....9..n"l.r.q....s$.U......6-.r)=xP...k..v.q.z)g+3...z.xaM(...v.....Ts.m.7...EMu.e./! `zjM.)@..L...U..8a.H.......[.8.p8gWAKy....,.2..f. NG+..t.........8.j ...jq.D?. ..W......j..&X.......{.lo..f..].^=.0...9..~.r..N-.`#.N:.`...u..Y..A:U.a(.kD..7.F)....E..w........G.#&....R..t........R]...f\..9..CR\....>a..z....>.*(. ..y#.w~...;...u;B.@7..s......B..'.NlC.%.N0O..o.l..D_.t.u4gVV.T.0.P.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):354216
                                                                                                                                                                              Entropy (8bit):7.987685292051201
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:s+tOREpiW0aLd6cdaKqMz3F7BfqZFvRzGfHjjKYYnmkZ2OCy7C6QZ7c:s/RhVaLd6YnDNlYijKYYn5Z2H6j
                                                                                                                                                                              MD5:77F5FFBE3039272F038B89A90ACED90A
                                                                                                                                                                              SHA1:531D944DF5ADBA86B91485B6189FCE0B7388FF75
                                                                                                                                                                              SHA-256:8FC9604A19418CE5A771C0D27A1521BE918FA45D2A6C1F0B5E8F65A47A4C44BA
                                                                                                                                                                              SHA-512:479364C9533AB96C8447C7AE09AC478C57758169440DA1BF48A6BF6D8AADE9D022DFD966C87A32B7D09E7640EE6B4CC4EDB510AA22B609FC102976CDCBBDD84C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.9....0I9NkFoFEd8... .......0...H.X.G`.}j............p.....;+..}<....!.Q.........xp}-R9Mi...L)......0/.?.....,..`...m... L,....../Q.......l.......YP_M..h..i.d.%.....'....u.Pu..=:. .....X.?1.E,....D...N./..l..E.5..Ve...O&!)......V..x.\^.C5...n.m...:.1..IN!f&.U.T......m.{J......Y.~_..)..;..y.].._.h,...P..W.....+.Gw\......R.C........8...%........7.^2...w%...f.7i....S...~.RWg...!.Z.7f.......X...o.=...(".X._.F|'...h.>.I...`Qc_.%..,z.f-z.t;jCk.[..-.UD.4*.<_...,..{c....s$d^..~.j.z1...9N:Z....k....._.8..`..........W...`....YaQ...,.["..l.f..j..>.i.......8...%..d.z......u...e.{ENa.....?.t....rT..Z..)."...[.L.+9.-.J {..9.E..e8..7.g..=.'.......C..j..I.4.....H.+t........gT..b.d....u.s.....G...."?...%...wJ=.q^X..|E.C....g,O.........G}.H^..2]LlM..{.).Zg..B.t.7N..0..n}]2.....U.....2.p..I.w..._.>.....{WF.....aQ.~..O.V.s.VA..."h..+...B\.X>....!.._0<.W.3......s..a.8;b..U..]ZD....{BJ=..V`....l ..R....H.......#....J...4.Y..........DP.+._..........I?....i....[M.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4940), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4940
                                                                                                                                                                              Entropy (8bit):5.462718056597047
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:hPn9PWc5P/a56oyuoTwD9BDVQ6DuGDhUDjIDJDFdDYDrDESZD1DJ:hv9Oc5XaGOJBe65tUfIV/8XtpF
                                                                                                                                                                              MD5:C40BEE29577C896CCA51DC5C09F7833D
                                                                                                                                                                              SHA1:E4579E91B0455E55810168A197802B6413CBCA59
                                                                                                                                                                              SHA-256:998EEA671C377D9FF8020BA408FD47722E4B996978C64E5A12DD843F60F9C288
                                                                                                                                                                              SHA-512:80E78C004012FADE38DBE2A232FCA94F4F694752A69CAF98BBC000618D55DD2786F162DECDD2DD49E785D02319FEE5AFAD6A82FAC40F0CDDD8057D411BF2E391
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<style type="text/css">#b_sydWelcomeTemplate{display:none}.b_wlcmCont{justify-content:center;align-items:center;display:flex;flex-direction:column}.b_wlcmHdr{align-items:center;justify-content:center;display:flex;flex-direction:column;padding-top:2vh}.b_wlcmLogo{height:54px;width:auto}.b_wlcmDesc{font-style:normal;font-weight:600;font-size:22px;line-height:26px;margin-top:16px;color:var(--cib-color-stroke-accent-primary);margin-bottom:3vh;margin-top:1vh;text-align:center}.b_wlcmSubDesc{font-size:16px}.b_wlcmTileCont{display:flex;flex-wrap:wrap;align-content:stretch;justify-content:center;max-width:940px}.b_wlcmTileWrap{padding:10px;flex-grow:1;display:flex;box-sizing:border-box}.b_wlcmTileWrap[size="small"]{width:16.67%}.b_wlcmTileWrap[size="medium"]{width:25%}.b_wlcmTileWrap[size="large"]{width:33.33%}.b_wlcmTile{box-shadow:0 6.67587px 25.869px -1.66897px rgba(73,141,255,.3);border:2px solid transparent;width:100%;background:#fff;border-radius:12px;padding:14px;cursor:pointer;display:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1017
                                                                                                                                                                              Entropy (8bit):4.859079544877701
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2dMoptLSr0DE5rSFeaxM2krU2gj+PsdnbdnqVxMy:cMCd1DsmwRUdbdGWy
                                                                                                                                                                              MD5:2CA33873FC6C89271F44660EC916261B
                                                                                                                                                                              SHA1:7031D52449D231A5005A34D878E0CF4EB17B2937
                                                                                                                                                                              SHA-256:4EE743882D678DA550CEE56E43FCB657290D214C0782A7F9518B2BA08C005C29
                                                                                                                                                                              SHA-512:1ACD2B1F3568B1F236511149450360EFBEE2E5B4BDCB61601687559EBC235A48003006C477CA95E528353BB28C0E197B3B417A20501E5C18BDF542FB19C2D6FE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/assets/images/close.svg
                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="50px" height="50px" viewBox="0 0 50 50" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 54.1 (76490) - https://sketchapp.com -->. <title>close@3x</title>. <desc>Created with Sketch.</desc>. <g id="designs-desktop" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="collection-look-detail" transform="translate(-1360.000000, -30.000000)">. <g id="close" transform="translate(1360.000000, 30.000000)">. <g>. <rect id="Rectangle" fill="#ECB4AB" x="0" y="0" width="50" height="50" rx="5"></rect>. <path d="M10,10 L40,40" id="Path-2" stroke="#3C3130"></path>. <path d="M10,10 L40,40" id="Path-2" stroke="#3C3130" transform="translate(25.000000, 25.000000) scale(-1, 1) translate(-25.000000, -25.000000) "></path>. </g>. </g>. </g
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 120 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2919
                                                                                                                                                                              Entropy (8bit):7.6374902111659395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:ivqQvnLV5N0J3wpy7MTes1lP2ZOu6XlyF6xBIOTuYBj7uhFha:HQJvyyes1cZZwBXSYBPyFha
                                                                                                                                                                              MD5:F1CEDB063E892E4A6FC28DEBAB3991D3
                                                                                                                                                                              SHA1:7AAA53E578EE41EAA3386F4BA46D1B743CAC33A7
                                                                                                                                                                              SHA-256:CAFCC94334619AA80A69E0F636D141A077A6637BAA5D1C91A1C69754E103AD29
                                                                                                                                                                              SHA-512:ADB1F1F706E832BD826554E29609B9E9EE10F1EC75518D43249014BE3B2BF7763629E489404435B286C37ABDB89F2D027EB30F396AE05FDAF1280D5ED709E4A4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...x...)............tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bc1235de-6757-43df-860c-866660e716a8" xmpMM:DocumentID="xmp.did:6EAEB6B9CBAC11E4A5DEF0B4174EB77E" xmpMM:InstanceID="xmp.iid:6EAEB6B8CBAC11E4A5DEF0B4174EB77E" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a0c3a234-43fa-4de7-8539-8c620d612eb5" stRef:documentID="xmp.did:bc1235de-6757-43df-860c-866660e716a8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>QDG.....IDATx..\k..U..]|.1TW..*.H|
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13634
                                                                                                                                                                              Entropy (8bit):5.588070614666955
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:2kJ/zW7ksaZBDQSd/lXvdu068kw09fEPMHY:2i/zW7ksanQSd/lXFf68kv9fE6Y
                                                                                                                                                                              MD5:8425165A87A97D998CE87B18CBE71F31
                                                                                                                                                                              SHA1:65BBF2E6424DB9A0E44993A6B73A67F713525136
                                                                                                                                                                              SHA-256:CFFDCBEE517CABB3334A718980233A4328FCEDD6733BEB8B3585FE1E4435A5AB
                                                                                                                                                                              SHA-512:F0307C04B27C00C4421BF8E0B86C1FACB64A237D964FF37009D18F5413261D9CDE65A680452971EA9B3633E8104FBC12DF1CF02288D87988CF12C31FD998A226
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/service/segments/recoitems/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=10000&cm=en-us&scn=MSNRPSAuth&user=m-16A802B67DE565921A0F114C7C136415&select=VideoShopping.VideoShoppingFeedWorkflow&top=20&filter=shopthing:short:trending:20:0;youtube:short:reco:20:0~7500&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84
                                                                                                                                                                              Preview:[{"type":"VideoShoppingFeeds","data":"{\"videoShoppingFeedItems\":[{\"title\":\"Cutting Aluminum Bracket\",\"status\":\"finished\",\"channel\":{\"name\":\"ToolsToday\"},\"previewImages\":{\"thumbnail\":[\"https://th.bing.com/th?id=OIP.88ZdyotrgjWbFVMfTfBtnQFRJY\"],\"productImage\":[\"\"]},\"trailer\":\"https://th.bing.com/th?id=OMB1.VXE42Y9eIkgyAw&pid=2.1\",\"clickUrl\":\"https://www.msn.com/en-us/shopping/live/cutting-aluminum-bracket/li-7y3UGK87?pparams=eyJ0IjoyLCJwIjp7InYiOiJDY2NiUUNhQTZiZyJ9fQ\",\"viewCount\":25231,\"videoKey\":\"7y3UGK87\",\"isPersonalized\":false,\"startTime\":\"2023-11-09T15:16:42.000Z\",\"providerInfo\":{\"providerDisplayName\":\"YouTube\"}},{\"title\":\"essence | Lash Princess False Lash Effect Mascara Review #amazondeals #makeup #amazonfavorites\",\"status\":\"finished\",\"channel\":{\"name\":\"Best Choice Item\"},\"previewImages\":{\"thumbnail\":[\"https://th.bing.com/th?id=OIP.on49rptVpDiAYb-Qr5-otgEkII\"],\"productImage\":[\"\"]},\"trailer\":\"https://th.b
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):374789
                                                                                                                                                                              Entropy (8bit):5.15863921127451
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:1irrzbB3LH7gaV6Z8LAfP0Rp6Izc04YFdNwRm2EjXi4SG7oIBYQmzec:aHNfi4KwYQmzec
                                                                                                                                                                              MD5:E6940BDA64389C1FA2AE8E1727ABE131
                                                                                                                                                                              SHA1:1568647E5ACD7835321D847024DF3FFDF629E547
                                                                                                                                                                              SHA-256:EEF5DD06CF622FB43EA42872BC616D956DE98A3335861AF84D35DBAF2AB32699
                                                                                                                                                                              SHA-512:91C07E84E5188336464AE9939BFC974D26B0C55D19542527BDCD3E9CAC56D8C07655DC921ACAA487ED993977A22A0F128DC3C6111273273FF1F637B20BB56FB6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(n){function t(r){if(i[r])return i[r].exports;var u=i[r]={i:r,l:!1,exports:{}};return n[r].call(u.exports,u,u.exports,t),u.l=!0,u.exports}var i={};return t.m=n,t.c=i,t.d=function(n,i,r){t.o(n,i)||Object.defineProperty(n,i,{enumerable:!0,get:r})},t.r=function(n){typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"});Object.defineProperty(n,"__esModule",{value:!0})},t.t=function(n,i){var r,u;if((i&1&&(n=t(n)),i&8)||i&4&&typeof n=="object"&&n&&n.__esModule)return n;if(r=Object.create(null),t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),i&2&&typeof n!="string")for(u in n)t.d(r,u,function(t){return n[t]}.bind(null,u));return r},t.n=function(n){var i=n&&n.__esModule?function(){return n["default"]}:function(){return n};return t.d(i,"a",i),i},t.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},t.p="",t(t.s=0)})([function(n,t,i){window.SpeechSDK=i(1)},function(n,t,i){"use strict";function r(n){for(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (610), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):610
                                                                                                                                                                              Entropy (8bit):4.975238914969193
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:iggpIYa1gjMPRuQR6uqTARSASBI4AM1mAu0AkgO3AiDMvTAD0xpmDOZH:IIbR6uqTARSnBP3EH0lgCmvTAS061
                                                                                                                                                                              MD5:F8A63D56887D438392803B9F90B4C119
                                                                                                                                                                              SHA1:993BD8B5EB0DB6170EA2B61B39F89FAD9BFEB5B5
                                                                                                                                                                              SHA-256:EF156B16FDCF73F670E7D402D4E7980F6558609A39195729F7A144F2D7329BF3
                                                                                                                                                                              SHA-512:26770BB2AC11B8B0AEF15A4027AF60A9C337FE2C69D79FDDAA41ACFD13CAC70096509B43DC733324932246C93475A701FD76A16675C8645E0EC91BD38D81C69D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/mTvYtesNthcOorYbOfifrZv-tbU.css
                                                                                                                                                                              Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 215x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5572
                                                                                                                                                                              Entropy (8bit):7.902836396446398
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:NZBUUMQbzcHQArfs9OQmYTCWwIuxfWroCG9ltmigCKpXR1ugVG/R:NNMbQJ9JnTflidCYlHgCFqCR
                                                                                                                                                                              MD5:ADB4D1C8C04DE8C5E657BCE268243D5A
                                                                                                                                                                              SHA1:13A354D0A1B42FBF061ED012997FDF7DC056626B
                                                                                                                                                                              SHA-256:F0EDA38887CD003444DD7698D6FE9219E6591B1D3300D76979F4B33061F5DDB2
                                                                                                                                                                              SHA-512:1AE80D36222A10265A578F9665DD0B251B18AF4F10CF5B18BB5EE4641358A22523120C923144E304D24B637CC36F222722966ABFA068275F64ECF651C3C2CD09
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.7Ix73wo%2BT2Pd3A474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................?........................!1.AQ."aq..2B....3Rr.#b...$%S..Dc.................................%.....................1...!2A"Q.3Bq.............?..)z......B..M.N.h@.!4 HOU.......x.E....-....0...s8.8^...M..{.6.."..|.t....#.'.\I.G..F.sZ."..nR~ep.dS.t.O.!|.I.V.l..6..._B.5..7(.....:.:<.4Z...b`..&9.y..7...I"..(.W......(E. ..i.....c.-.....>2.nj.y.7.Q..#.rI..N....*c...g...,6#...,D........G5u/...8|^+.N..y=.p..Y.F.n.../v..9.>..8.BjU$&....T....BhP .....E&..):B.HRB..)4 K.{y.t.7..c...D_g...}I.%.....:n1.....abm...&CG./.J...g.F.'v..:..hiu..[z.......F..JY..l|..Q4v.|...p.Xew........Q.].0X..C.......!..:.....r^;O.....o.....i.c.Zj#....,2........9.e..0.d..$.)@.......I.....r.@..Y.../.on..........<...0.Y...x.~..b.dG ..1..u...QK.XLCq.\&)..".....di.._4.....%...L.a..u..../.g..3
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5944
                                                                                                                                                                              Entropy (8bit):7.819206752415454
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                              MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                              SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                              SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                              SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (26986)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):29439
                                                                                                                                                                              Entropy (8bit):5.442948920191662
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:J94KPxs9p+Sso0Yi9JyCn2pXiQLWF3rOHfvcj:JOKPxs9p+Sso0Yi9JyXpXiQLWFbQO
                                                                                                                                                                              MD5:F25DB982E6CD8B841313A8C087B40669
                                                                                                                                                                              SHA1:6F64A59087BD58267ADDAAD44A9471C9BE366850
                                                                                                                                                                              SHA-256:A3812E51C9D909FECD2196BCC7A068BED8525DE33C58002B47105B85534BC10E
                                                                                                                                                                              SHA-512:038531A11904C963B4FBB5CA2FD06C4433B50EE889FE9D69D16D1BFE5B42592F76C5F1C2C3108BAE97843AAB91DA123BAD0D1AEF6B65054BB7B4DEBF221ED74D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<style type="text/css">.actionmenu{margin-top:-6px;margin-bottom:-6px;position:relative}.actionmenu.actionmenuhide{display:none}.actionmenu a{cursor:pointer}.topactions a{display:inline-block;position:relative;box-sizing:border-box;height:32px;width:32px;padding-top:6px;padding-left:6px;vertical-align:top;cursor:pointer}.topactions.topactionlabel a{width:auto;padding-left:8px;padding-right:8px}.topactions.topactionlabel a:last-child{padding-right:6px}.topactions.topactionlabel .actIconSvg{display:inline-block}.topactions .actionlabel{vertical-align:top;line-height:20px;padding-left:8px;color:#767676;visibility:hidden}.topactions .actionlabel i{vertical-align:top}.topactions .actIconSvg[data-loaded]+.actionlabel{visibility:visible}.topactions .actionmenuexp .cico{margin-top:3px;font-size:10px;line-height:10px}.topactions .actionmenuexp.rmssvgicon .cico{height:20px !important;width:20px !important;margin-top:0}.topactions .actionmenuexp.rmssvgicon .cico img{height:20px;width:20px}.action
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2406
                                                                                                                                                                              Entropy (8bit):7.7252074245980324
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8qcE8Xnk63Mi6WWGsnTjqjRKQSLjBxD8kYf1oQpvhf82vlB+wdY:/8qcEGnii6RngAfMfdp2sllY
                                                                                                                                                                              MD5:817BF02DFD3D0BFB7781F7BBCC7B141F
                                                                                                                                                                              SHA1:37AD273BE53B8C258084526644A184A0A8ADDDF3
                                                                                                                                                                              SHA-256:6A6229B68067C16847F24D5DCD822408C726537196692B710521ED2D3D1D932C
                                                                                                                                                                              SHA-512:44CAD6CD20B507F2DD0CDFB465C9E84F2472D77FF294A51BD580EC221DA929D0C7F631E1E3168DF8F6A816342E7DDBB904C3FCC1E6D6F33B199CE08DD0666CCB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPN.RTNews_FzhZKeLVjJBvAWI12EniOQ&w=128&h=64&c=7&rs=2&qlt=80&o=6&pid=PopNow
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."..............................................g9..<.5.....k".....FB>un!..M..@....&?8...A..vqi.s.y.2.....*k."v..By/.......O........7......k5.9<..:.....ML.U..4....^d.............................................6.....Yip...\.xj.!....A.:..\p.:.'U.y...w......-.........................!.1A.".Qr...2Baq#.........?...*......j0.x]....=.i..1.K(e.*...X=.......w....`W.=iu5..|.8...<...oRi.=.w.0.D.....n...W.\."..B...<........u$.?.....P..... .5Hd.......]"b.#./.b.i&...Q.....Y..M...e.4..9...+.4b=...@^*....^3.^.gx.....Z .&b.z.Z..2<n.\g#mj6.E...|..iv..O.*FL...T'wc....v.W..P4G.A.6.0.r*[p......Z.0..';3.+V..B...mp".._.].sP."..1....d.B1.{dx.#.5b.2.....1".n+(......oD.C.....yNcuP....4g7$...<..B.(I$c.z.@}.F.77.7R_..*ip....Y.w.Fi...1.1...c..2...`.<...=(...T.[5..C(.i.....5g:E...W1.C(..<.{.\.......v....g85.....um.~...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, -128x-128, 32 bits/pixel, -114x-102, 32 bits/pixel
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):310374
                                                                                                                                                                              Entropy (8bit):1.5227625730506726
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:PczxN66kZhl8F6/SFBeSSSKW4MOgZNBS7HAS5rtSggw5bdRDMuuZZ:PGxNHk/zMOB7gShdgw5bTM
                                                                                                                                                                              MD5:143828FC157D0FC35A25D02B805CD498
                                                                                                                                                                              SHA1:1C3A0485800237AB491B1CFBF96716F2B68B07CB
                                                                                                                                                                              SHA-256:44E8AC053788A5E5015189F2E6284B73A39599367F3A29C1CCD943841B03922D
                                                                                                                                                                              SHA-512:E3921533DECC94FB34AD67DE6DD4DD67579F7BEFC8C581DAB901904A264B79B1B0E3DB8ECF11B0D31C7749131AAB3388013A1615114F5B29065D9714A5130A07
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:............ .(...6......... ..a..^......... .(R..>j..(............. ....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................3.......................a......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):714
                                                                                                                                                                              Entropy (8bit):5.053708940848229
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:nk2+I0TcPcAaZWgvgl0xpqGp26E+loyghL6g1qALEHkDniN8P82GUC:zGTaarvgl0xu1DJBx1qrwiN8Pfk
                                                                                                                                                                              MD5:BE6639C7FA336AFED69DB20BABBB84F1
                                                                                                                                                                              SHA1:BC927EA9C00C33E4B79F71E0C7F9504D28F15E3C
                                                                                                                                                                              SHA-256:080B8EB1D1C8B50CD35262E59D152F3DA452236EFE9B5B9EA3BAFCB5E064DB73
                                                                                                                                                                              SHA-512:810222F3B4E415AD7E12B0A2876AEAB114FC5E2A13FBC11DDEE91233B104BC6B4D712015C446B1BCB92491E5C2695E0A1D82D4586CA0AF2821DBCC157612BB64
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://sf-prod-eastus.oneservice.msn.com/segments/recoitems/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=3000&cm=en-us&scn=MSNRPSAuth&user=m-16A802B67DE565921A0F114C7C136415&$select=userprofile|userfeedbacksignalcounterread&$filter=CategoryIdSet::6469,5654,5168,6497,4341,4498,5742,4447,7174,4471,4492,7172,4942,4497,6848,5011,5073,7159,7185,6577,4939,6520||~3000&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84"
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"categoryIdCounterMap\":{\"6469\":77,\"5654\":4,\"5168\":116,\"6497\":115,\"4341\":97,\"4498\":510,\"5742\":3,\"4447\":341,\"7174\":123,\"4471\":247,\"4492\":246,\"7172\":213,\"4942\":4,\"4497\":381,\"6848\":2,\"5011\":181,\"5073\":90,\"7159\":147,\"7185\":7,\"6577\":0,\"4939\":25,\"6520\":202},\"offerIdCounterMap\":{},\"brandIdCounterMap\":{},\"sellerIdCounterMap\":{},\"disLikeCategoryIdCounterMap\":{},\"disLikeOfferIdCounterMap\":{},\"disLikeBrandIdCounterMap\":{},\"disLikeSellerIdCounterMap\":{}}","version":1,"metadata":{"xapWorkflow":"PersonalizedZI.Microservice.UserSignalCounterReadWorkflow","xapTraceId":"349062f803234bdab339f9562f97eabc"},"isSkipped":false}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                              Entropy (8bit):7.871528869355691
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:pnn559ORZ+5bLGbnVc6EyTJ9q8vsS89vBX8DS9X:99OR+bL1q0DX
                                                                                                                                                                              MD5:D3D1552977D3166B4499D3B415B38710
                                                                                                                                                                              SHA1:427017A853DA7C331DC94A12FB09EBEA740707B3
                                                                                                                                                                              SHA-256:D285A6B196C4B1B32B2FC3EA85970DAA1448056F780C58861D63F4A49C620B4E
                                                                                                                                                                              SHA-512:08432488E56AA1242ECB71E75330DD6CB4CDBFC0E972FF0ED3CED9ED512CAE36BFD39FFDC027C45D684D20928D2BF2B5C6094DC88999E64FBCA99E01ADA3A2A9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx^.A.]g....7.L..D...I[..Vk[..A.ua..........|S..A.7Z.8.J.`.HH.L..&......b2h.B23.~.o.w..{&0q2M.|p..w7..9.s.y.....?.y7...r'.;....,.,].h9G...>.....9.'.......@{... ...|...-4..[..s..:.....1.H...:..i..p/......AF.........0..].....0...[.b.0.. .Jo....!B.....@.d.<.....s....1.,AT.3......A..p. .1......x..C...P.L..+..):......L.hE4.M`?..{6..Oo....G0..\}........_Y.s},..0L.......F,,.b..w....}..}c..KK;q.o.....X.]#...x=......=h..g......h....Mg.....}l._..~Xm8.E..9[+....{.O.l..6Q.M.j...{.....85w.G.....=.m......,.Qk.[...&.8..l....a...(..t......-g[.....;....;.}..[~..l.....:#iYIg.w@o...'..B#....dx...62+..d..}..v...9..w}.q0.y.i1.+.H..t...YU...x.,..,c.q..+e.|`..a[......JP]~.q0....:D:.X.k......k.......4g....I........K.o........WN..~..c_._....=JPr.{.*k.@....+$....."1*.7P..{..P..._.........m..>x?..O.=.J*..KRr.-.F+P.a=..HM......h9\..z?g_.$.6....8...rpv...>.W_.....l...-.......=.w..&.%-A....(3.}.....[....K....9~d./...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (25189), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):25197
                                                                                                                                                                              Entropy (8bit):5.260452144555726
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:jBbQdk3fm9NhVlh3Zpw/hRbm9V0eHwSlJpaHMSRfm9e0rR5IvbgSRh2Q72Q/ZGWt:9Xm9NhVlh3Zpw/hRbm9V0eHwSlJpaHMc
                                                                                                                                                                              MD5:2646DA542F643F5D6F68B0282C0E2DFC
                                                                                                                                                                              SHA1:721DD73F706DBE8C4B503324E761E22712869DE0
                                                                                                                                                                              SHA-256:C90D2E82EB08D98769ADC880FCC17679A807C79897174FBA8F89230A87F2F5F5
                                                                                                                                                                              SHA-512:0BAD61629AE71CD41975B3B409B49E0396B6248F2926FD7A59DFC5594BC34A382FD011E1AEC200E357E6E0004E8049EED262AA616111675E04550A288AC58522
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/survey/js/fmd.js
                                                                                                                                                                              Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var a=t[s]={i:s,l:!1,exports:{}};return e[s].call(a.exports,a,a.exports,i),a.l=!0,a.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var a in e)i.d(s,a,function(t){return e[t]}.bind(null,a));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";i.r(t);var s,a='<h3 class="text-center">Thank you for compl
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4044), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4044
                                                                                                                                                                              Entropy (8bit):5.268295414251005
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:0q3vmiRW7ARxF6isMoyFEYmhic0QsFW6gPTT:0Iu2yARekobphic0QsFWPbT
                                                                                                                                                                              MD5:3C0E47E84A81F367DAB175BD020AC9EE
                                                                                                                                                                              SHA1:7E3F061CE0FBF6AA88BD4C49AE5F74E5E84FC2BF
                                                                                                                                                                              SHA-256:73C11B91B105E2CEAC93645E1D90515326AB52CA600F881504E86FC845EA8587
                                                                                                                                                                              SHA-512:CC89BC0A79ABB462149DC8CFE011F4FF7EA9E9ADF4E9710FC246C171D509596F008DEB7E668099160B02B3B2F010FE8A1997F7D51DFBF0CFFBF2B5217DEAAF2E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var RPRShared;(function(n){function u(){var n,t,i=(t=(n=_w.location)===null||n===void 0?void 0:n.search)===null||t===void 0?void 0:t.match(new RegExp("[?&]{1}q=([^&]+)"));return i?decodeURI(i[1]):null}function f(n){return!!n.match(/^http[s]?:\/\/.+|^www\..+/)}function e(){if(typeof Storage=="undefined"||typeof sessionStorage=="undefined")return!1;var n="RPRTestStorage";try{sessionStorage.setItem(n,"test");sessionStorage.removeItem(n)}catch(t){return!1}return!0}function o(n,t){try{sessionStorage.setItem(n,t)}catch(i){return!1}return!0}function s(){var t,n,i,r;return!!(((t=_w===null||_w===void 0?void 0:_w.performance)===null||t===void 0?void 0:t.navigation)||((r=(i=(n=_w===null||_w===void 0?void 0:_w.performance)===null||n===void 0?void 0:n.getEntriesByType)===null||i===void 0?void 0:i.call(n,"navigation"))===null||r===void 0?void 0:r.length)>0)}function h(n,t){var r,u,i;if(t===void 0&&(t=["Webkit","Moz","ms","O"]),r=document.createElement("div"),n=n.toLowerCase(),r.style[n]!==undefined)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 45 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):888
                                                                                                                                                                              Entropy (8bit):7.644501116434631
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:08HrxfIR2simXomSIDqZd+leaVKznU7I8k:nHWlo2I6YU7fk
                                                                                                                                                                              MD5:4A07CC2E6330D8ED3A82CA941AE0E314
                                                                                                                                                                              SHA1:C1F5F01968A563D9F04D1567E93E50B4EF5760BC
                                                                                                                                                                              SHA-256:D3EF354D0B7F28F51244DCB2F3D47399BE91B5D12B163A0BA9FC0C0177C03C40
                                                                                                                                                                              SHA-512:3A50B21BBA51E6A01A65FBFC759680433B4E55A591161818917D9F7AC58DD2A1962AB4541AE39518A58993B3E85E739F2C95499989ADE7B6142D72541EBE1FF3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...-...........4.....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..g..Q..QV${..UF.xC.UfvF...B..If$d'Q.GF.ee.@Rd. .....>.s......>.s.....w3h!l......v.6X.u.............%U..Aeh....T.rP.jB.......od9...p'..*....i.....:B...IiL/X..`<...0...r#...A......L.......)9cC.....A...n..7...v.h.AC...A.j..hh..f......Uuh.................r33Aow.P..`...4.j?p......Iec..9.Wf_.X....h../cy...k......H...w..Q...R...s.....nz2..O...n.1H:....Z~.7.M..<..Tr..l.z..UP>......-..#...*[.o.;..O....s`..H..........SC-.ZGA{.i..k..;rN....8.u......&@E.?.X...3<..A.!.&..c.[R..J.^.j..<.m..X.....c0...... .{....a..........l[.I.@..0#..).....v.....T.X....S..%=t...N7.....$......P.e.uk.t.3B-?..h..j.,.c..Z.......'....bPO....N.. .....|..n|.f.s._.w....Ic.....M}.)eh...y...a.c64.IA......Gw....X6...d......~.@.(...<.~I....8.....hQ~...g....<...-?..Rd....>.H..&....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (530)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):221492
                                                                                                                                                                              Entropy (8bit):5.615336914653427
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:iJvjWDO+aRA4dY4Nq8mvIcnb1CiTyL+4mkb4:wEcY4Nq8mv90iTyCks
                                                                                                                                                                              MD5:FC84C8AE9198BD3D9ECF673B32074C17
                                                                                                                                                                              SHA1:48E7ED8C239621E3E494EE414D1E88A6946D7C22
                                                                                                                                                                              SHA-256:5A0E2B951191E60B6C3905118D84D9A95A309D355C4EB71DFEAD2AE2866683EE
                                                                                                                                                                              SHA-512:1EC17BA626AE7A03C89913250DC296DA0310D110326D8FB00FC735EC7D7B1A24068599CF0CE7BF36BA24EED90DEA89B140AFA60C513586DDBB1DCB8473BAED0C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.youtube.com/s/player/da154528/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                              Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):477
                                                                                                                                                                              Entropy (8bit):7.212694910043302
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFquHubHAedP0hf34x+B2VbhB+37aswVWyD0oNh:dgGAeOhfs3VbrwahUyD0yh
                                                                                                                                                                              MD5:8DB5DA18E0DE95F572DED16473698072
                                                                                                                                                                              SHA1:AECC283529116D7564137545D8624FFB0495B9AD
                                                                                                                                                                              SHA-256:7189B32C9D9D20C81FC3B98C184CE18039BF9F76E67CDF4FC108F903AC6C0160
                                                                                                                                                                              SHA-512:DC4ED6745F59D28DFD67382C9A21D0A0F16CF42A7E1360AD14E255A064E0E6A07F031844630859B5A7193DC9005D9BF1DDF4068396E3D78E9ABECE328F6EACF2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.80e5a51e-3a02-41ce-bd76-bc7fa649de04&w=16&h=16&c=7&o=6&pid=1.7
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....rIDAT8O..?KBa..._.z....L.!.!..Pm....C.i.!m.D.=i...-P..J..h....M.s..<..h{....g8..p.5.s\.~.....b...-?!.o..k..u.._...C.[...dCf....kK.H..`YR.k.aB=...m~..k.7....>"..so...C.D.E.I.h....+...&C..w$.o.|....6d&...k.{...Cc8..L..`$VCr....&..*..pJ...m...;..ILS.ST..T.Hu.#...B.Y......G...d..bj@....4y...Q......M.H...hQ....[..r.>.C"....K'..d...w...F..Cm.>&r.CE..7...........Vo.Nq....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                              Entropy (8bit):4.878337743750241
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:2LGXTMzH1MMW6REyRB8q+ApL3YekcHUMCCbn:2Q6H2UB8qR0hgCCbn
                                                                                                                                                                              MD5:E3C4A4463B9C8D7DD23E2BC4A7605F2B
                                                                                                                                                                              SHA1:D149907E36943ABB1A4F1E1889A3E70E9348707B
                                                                                                                                                                              SHA-256:CFB7FA1C682C6EEE2B763B37E002022463CD6435434A16F6335F33FB98F994A6
                                                                                                                                                                              SHA-512:3A4E38E4C631D8E845EDBC01C986F73B0368F8049BEEA7A3E8A34BDD5864C34103A48B19749C11B5BCC71FDAA672EF6C42E305E1CC6B37ABEA934766F3DEB068
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function n(){sj_evt.fire("fab_vis",t())}function t(){var n=_ge("b_header");return n?_w.pageYOffset>n.offsetHeight:!1}n();sj_be(_w,"scroll",function(){n()});fab_config.shouldTrigger=t})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):789
                                                                                                                                                                              Entropy (8bit):7.633416034670254
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFseYcD6Bf14aSJSOLp9/gQIp9A6nT58vh0MvecHeyB7kU3mvSd5dj9Q6x:sY2SQ/ghpvN8vhjqSd5Q66eI9c
                                                                                                                                                                              MD5:FD9E000ADAB5C8012F13BAA899B114D6
                                                                                                                                                                              SHA1:8E6363E10230EF8A3DF6E01D6A0FF6AF0C0AC29F
                                                                                                                                                                              SHA-256:7A16468009AB1D31679BAB00D87EB02E6A4B8B9ED391778E9CABDCB35EAFE45D
                                                                                                                                                                              SHA-512:8279FFB4D7DC5D0A80697CFA2A51A2BE257CE79C4949C24FE4D970B29920C811090B607DE3CC23A1B454B6CCFD17052EF0DE6686AF6FC9B65B5112C8E75B3BCB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O...K.a...KS...}..X{.Z......J..".7......*g&....VA..fZ...B.ygF......}.E.hq80p....>#..b....5V..[..~..Ub.N.F.f.%].T.s..q...:."nhE|...M..5..}...{..Qn9...`.k.z.......`.....TA..6.p..!(..........vB{.8...e.......*.M.6.p.(.*LP......s[..rL@.....:[l....6..?.R........<X..m..W..A.\=0...I$.......N*..P!..R.J-.(.....:..Oa.. .{.O>'puZ....LPL..E....t..!.oA.n.y..=.{W...Z\D..5Lo.cj+IObj.O.g..N:...k...y...M..N1....S..u`..J...}z.C........?T...w.M.....+.6.....{.9..*..|`.e....M.5...}.d}.!.o......`...(t)..15.9.t.I..y\T.. .3M...t..l.)...z..B@...dQ#.n.K./ z......P.......$V.n.J.V'.......@.....Pq.-. ....M..v.OL..Yg..n.0...<.L...%KH.IxP..e..:...6:.,...Y.cU..X....K...$..8....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7499), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7499
                                                                                                                                                                              Entropy (8bit):5.433420045340783
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:QZO653FTsgjpyapHyoy+yihyBKNPrc4xK+PNIupYBMVGyV70+lU5:H65lsglycHyoy+yihyKdPNI6qp+lw
                                                                                                                                                                              MD5:B3CA28114670633E5B171B5360BB1696
                                                                                                                                                                              SHA1:683F2FB3D4B386753C1F1A96EDE3CA08547F0E02
                                                                                                                                                                              SHA-256:A8B7DA1F71211278C07582AEF2F3F2335B7DE5076E5708DB6E868EE6CD850490
                                                                                                                                                                              SHA-512:BF71AC8F59653B8035C1FB8555B53371610AE96C1A31E7BEE02B75DEB8E46C68B46A29DAE360C579BCF9AB051F5218EDBD075567B99A9FB894E7C50251676677
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/aD8vs9SzhnU8HxqW7ePKCFR_DgI.js
                                                                                                                                                                              Preview:var QuickSearch;(function(n){function ot(n,t){at?ht.test(_w.location.href)?st(n,t):ii(n):st(n,t)}function st(n,t){var i;t?(i=t.sj_evt)===null||i===void 0?void 0:i.fire("showSydFSC",n,"",k):sj_evt.fire("showSydFSC",n,"",k)}function ii(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/search?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";vt?window.open(t):_w.location.href=t}function p(n){sb_st(function(){var tt,rt,ut,f,a,k,et,d,lt,s,v,g,at,ot,y,p,st,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=f.toString(),a=_ge("qs_searchBox"),k=o?_ge("mfa_root"):null,!o||k!=null){var ht,ft=!0;f!=null&&f.anchorNode!=null&&(ht=f.anchorNode.nodeValue||f.anchorNode.textContent,ft=!it.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPU
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 120 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3120
                                                                                                                                                                              Entropy (8bit):7.677399908652882
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:iX1kvnLVbM2EM50J3ByxCma8pf6tPFf0P5t8ohKCi+Kp0hKRkfkpl:L5kyxW850FmAokpdwkT
                                                                                                                                                                              MD5:34313A55D45B5D3DC82E66375BA40959
                                                                                                                                                                              SHA1:4C069ABFA6830AFC1F3BDCAC91A578305BF724FF
                                                                                                                                                                              SHA-256:1D852DD760D6559755A02A425F4C04EB324C5527AA7399A5CAEBDCBDC440FE63
                                                                                                                                                                              SHA-512:3A0E0203FAF6003EA79A8DF568FA8F83DD68A639DB6BFE13BDEC4734329F32E0E035710B1FD4AFE3ABA9A009A225FA6B97444C0908EA43DCB62A90113BAE76C8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:http://forcemarch.org/images/logo-2.png
                                                                                                                                                                              Preview:.PNG........IHDR...x...)............tEXtSoftware.Adobe ImageReadyq.e<...piTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bc1235de-6757-43df-860c-866660e716a8" xmpMM:DocumentID="xmp.did:7160C67E063111E59FB5D074AB3DAAC6" xmpMM:InstanceID="xmp.iid:7160C67D063111E59FB5D074AB3DAAC6" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6EAEB6B8CBAC11E4A5DEF0B4174EB77E" stRef:documentID="xmp.did:6EAEB6B9CBAC11E4A5DEF0B4174EB77E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......VIDATx..\ilTU....%.b\A.....K..L.\.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                              Entropy (8bit):4.508699334333306
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YVXKwfUcJBGR/Af4g9HAyZNFOKofJI2dMEmNoZpXKtJVQHWzVIJL/Yn:Y9KGwQ4g2KoRI1t+ZpKJVQvJL/Yn
                                                                                                                                                                              MD5:EF9D3754A3E103FB799F9328A180DBAE
                                                                                                                                                                              SHA1:1BC5C7A6CFEEF17ED1F3FB90375A119BA26760BF
                                                                                                                                                                              SHA-256:CFB84F80F49EB03DA557DC2238D19C37F59BBCC11438EFE4B0E8E733F40DDB12
                                                                                                                                                                              SHA-512:E50F190B377D8A5D5B6136EF455CA05586FFDE88F4C9892C73525DA3EBD0BD630DD2A1A31889786670E05589014F3E490C189A5437C43F5AEFEEAB9F69B53CC8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"availableActions":["Report"],"enableShareCopyLink":true,"shareSocialMedia":["linkedin","facebook","twitter","skype","whatsapp","email"]}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):41572
                                                                                                                                                                              Entropy (8bit):7.881530849843299
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:FlDXLaMHUbra8omv3ZYL2ZlcB1xSXcqObja/dUUbe8k:rXHH+Goa2Zlc1Obk
                                                                                                                                                                              MD5:3051C1E179D84292D3F84A1A0A112C80
                                                                                                                                                                              SHA1:C11A63236373ABFE574F2935A0E7024688B71CCB
                                                                                                                                                                              SHA-256:992CBDC768319CBD64C1EC740134DECCBB990D29D7DCCD5ECD5C49672FA98EA3
                                                                                                                                                                              SHA-512:DF64E0F8C59B50BCFFB523B6EAB8FABF5F0C5C3D1ABBFC6AA4831B4F6CE008320C66121DCEDD124533867A9D5DE83C424C5E9390BF0A95C8E641AF6DE74DABFF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............R.l.....gAMA......a.....pHYs..,J..,J.wztM....IDATx^....\...k....;......L"..9..F.s.9!'FQ.H1S$. ...L.D.9.@$.........sw..]..iT.Hyd.)J..<.S..S....{.Z.T.7......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18...7.......i..i~......Mx>....zo.y...KJ..m......1...?,k|........8+..g.Mx.......6=.t...Q.....7)..........~g.S>.j.St.....6|w.'uO.:]....:..>/Wk...5/HK.r..%.]...i|.q..{.-M/.r....7._y...../6}o........*.;!....a...Y....z.H..+..=...g...<+........u.R...~A..(../K[.....U..WZZ..w...W~ym.+SoL..C...........CD.fI...67>^....>T...G.g.>Q2KN.}[..|[.....Z.......ZZ.+...Hg.s.]..... .%/Jo.K.(.Yz+.'..JO.]=M._l...;._.~....Y..z....7....[....[..O...G+g.2sX...3....9.a.s.......>-.y.a...]..0..E/...Eq.<..,......{..y..1..5w&|..cT.I...z....W...aS..v.=.h_..-.J......O...O...3i...G.R..r-.[..m..:KZ......;.i..xF...d='...H.."./....D.P.."%..)C.Io..;...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (511), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):511
                                                                                                                                                                              Entropy (8bit):4.980041296618112
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                                                                                                                              MD5:D6741608BA48E400A406ACA7F3464765
                                                                                                                                                                              SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                                                                                                                              SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                                                                                                                              SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/iWHKha2Cu3AUNv_GRkKDPPuv8wM.js
                                                                                                                                                                              Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):17
                                                                                                                                                                              Entropy (8bit):3.381580488309164
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YVXKw9:Y9Ky
                                                                                                                                                                              MD5:4A48D9B48131EEF49B36F865B07EBB16
                                                                                                                                                                              SHA1:21DA85BCC77AF584D04B0C7EB1DF11B192BD634A
                                                                                                                                                                              SHA-256:DE1876E8A7424574CD817BC9046A4D22449E85C5D2FF7EC27D92D5A059A9AB5F
                                                                                                                                                                              SHA-512:5E54A60345EF3D1637E32263E1F9373799A7D7A1D4ADC171EF40D3151D3FC6BED489CC0FB8A3BF1BA21FFBB9CBFA4237C21FCD19900AC1DF9AF3DD3278F39AB0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):469
                                                                                                                                                                              Entropy (8bit):4.629787805928795
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trrzSuoUAMHYJzB3zik04HS0u0fzgOOqiN75qAMP:tfzScAM4JzFukJNu07gVN7I/
                                                                                                                                                                              MD5:472185A4E75B520DC563EF944EA414D1
                                                                                                                                                                              SHA1:ABCF5A6CC96DE0FC06C3E61B524CEA7B179797DB
                                                                                                                                                                              SHA-256:5BEC0E52B149217FBFB5973B131F98012BFF1FEE2A9B1C5B37F1DC01A0011265
                                                                                                                                                                              SHA-512:0FB5E92715C722B81DE7EA34CCDEE65FD56BB4BF9FB2C1D5D255BCB6AC82C33B1B9AFA34E980FB6067C16E99C88A35C56D51345DE36A99B020F349E9F17F1D59
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="7" height="12" viewBox="0 0 7 12" class="weather-arrow-glyph" xmlns="http://www.w3.org/2000/svg">.. <path d="M0.528512 0.861886C0.268165 1.12224 0.268165 1.54435 0.528512 1.8047L4.72379 5.99996L0.528512 10.1952C0.268165 10.4556 0.268165 10.8777 0.528512 11.138C0.788865 11.3984 1.21097 11.3984 1.47133 11.138L6.13799 6.47136C6.39832 6.21103 6.39832 5.78889 6.13799 5.52856L1.47133 0.861886C1.21097 0.601539 0.788865 0.601539 0.528512 0.861886Z"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (37078), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):37078
                                                                                                                                                                              Entropy (8bit):5.525741908495419
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:6jiIrpgi31lUc4jzmU6Yfl75Ql+HCmEOO8gBNppA23/H8tQJ1CN9MQWt3/piVX5V:6PF31SUCp5u+0vctMxbMVX52w
                                                                                                                                                                              MD5:3296F64A7A2BF91E144553E17654643B
                                                                                                                                                                              SHA1:639B0F05038C69CFC21AD55CE92B92C71B9BB8BA
                                                                                                                                                                              SHA-256:4DE9E2C37234DA98C8BE5F282084E5603918A287602DF7F75AF3F1BCF825781F
                                                                                                                                                                              SHA-512:45DB48942642ADC0E9D50C5CFDCC2CB44F8E2245F2248F5FBE7CD38C405D35A0F678446D31845A35136333C1B9D16112799D08BFCAC28CAA7D60039C04BC5EC6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/Y5sPBQOMac_CGtVc6SuSxxubuLo.js
                                                                                                                                                                              Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>console.info("OK: ^ TypeErr
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x356, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):17379
                                                                                                                                                                              Entropy (8bit):7.9491037351366876
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Nott9lBmAs8GEKLm+4PeW4QsqIogiFVtG0L2q0W18fzqb:qt3wX8GEKLm+4PeW4QxgiFrG0L2q09Wb
                                                                                                                                                                              MD5:61546DD40C13278F3CBB0FD7506B4F8F
                                                                                                                                                                              SHA1:E6662B4AC9B47615229FC45F8CC26ECBB2FF459B
                                                                                                                                                                              SHA-256:A14E622977DEE1CAAE5AC2B776B3F4C157CE7B81EA35CA351AECAF9F3058E680
                                                                                                                                                                              SHA-512:FAFE6FB88308425EEAAD19EEA9232E7104525EBD3C7E1AAAC67AEE22D20FF81632C9E62C42665F8000D55132C969EABD8CFC45F880C994CD637FBDD66B5C403D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse3.mm.bing.net/th/id/OIP.SkFAd54h8FyVOP-bW2oHEAHaLL?w=236&h=356&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......d...."........................................:.........................!.1A"Q..aq#2....BR....$3b.....r..............................'........................!1.A"Q.a3q.2C............?..{......9...G....5..w6..s.....t*..8.)r+..7.1..k.W).t..d4!...Gz.&.......(.AIKIHb.QF(...(.h......JC.8..b...(...(...J+3Ais\.S.Y.9.....b.L.E...Q.*.!.-%-0.ZJ(..........ZJZ(.(...1E....QFh...f..))i)...&+.2)qJ..qI].R`{S.Y.-....PX...QB.JZ.0...E..QFh.i)h....(...(...........QE..QE...R.R..0).w\..Nh....!.IKIHaKE......t...&...h...QHb.E!.,3E%..Z(...........@....R.....J(...JC$...)MQ.&.....3.J.).J)i(.......IJMs@...(.....)i(....(.h....R.4...\.IH..J).R~..P1..B..t).-.....|R.].I@.K.(.<.LbRS...p..y,..9.)X..*.t....N......%.t.;...m%..i.QEO}=..kgZ..Et..\..@..J)..QE......hCIJi(.QE...QI@.-:....R@.q.......rx...(v7...2.e.(.".sV..4.T...Kp.@..a...j..\....W...j.zW..U
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7329
                                                                                                                                                                              Entropy (8bit):7.917599345873056
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMKtG+d1ZewM8JT0xPS7BQjlGdtMUvj8Odqw:0wNZewM8JT0xPS7ElGQUvjldf
                                                                                                                                                                              MD5:650FC93CE3C1BB75F0D01EC2346E4692
                                                                                                                                                                              SHA1:E7EA3E595D112BC72744A8DF267990F47BB86F95
                                                                                                                                                                              SHA-256:12EFADF9FC1A6D49330BEDEB1EFD00CAAAFA7EEEEC04ED8B6CB3DA18CD5D5CCE
                                                                                                                                                                              SHA-512:7496EE4F35574B157D007488B716F362A1E5326DF4D3FEE1F9F5C45881C92569A5D9076F45053372D19FD069507B20C9F3122E6727631B7B82D7C94236E1FE25
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL722BC01CDDA5AE1CB547F2C83A108204BE271729999F02DBCF0FFDEC2A78202A&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<.jO+.y^.*.9lS1SLut.M1..3.4.W.t..1..T..]1..~..R1.Lut.L1."...c..?ji...R1.L~.p.Hb..S1.S|.j..RyT.r..I....'.E..O*.*..tyt.+.<._..ytytXW+yt.]Y..|.v...t.:....t..o.....":Q.0+ytyUk....W...K.P.O&...W..W..Q.i<...{RyT..y~...[..<..:.f:C.[1....E3.4.W.t..1..t..\1.Lt.b...c...:a...S1.Lup.M1..E3..4..W.T.*.)...Uo...."..G.W<.O+..~W..W.\.<..b..G..V..j<.j`U...D~.k....].:........GV
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 2880x1002, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):737108
                                                                                                                                                                              Entropy (8bit):7.9904000192484785
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:okJNWEj1fGSatV3t/lFNiOu7smEnCr9/cilrfR09N0ILzFX9upVEKRwQqEE7Jd:okJNW+AnTosP6Zcilrp09OazpGP4Jd
                                                                                                                                                                              MD5:1674B2526A715DC0FD1AC72276A49B0E
                                                                                                                                                                              SHA1:69F3D6EE19BC61A1A550FEFA4763E1A9B392DB14
                                                                                                                                                                              SHA-256:F583287D91205E9008B6B2A8DF847B2B9C4F3C0F4D8DCC87A8952C9D8596B92D
                                                                                                                                                                              SHA-512:2D4471F386BBFAD5C2F5F7D9A6B16BCC2A35264944442406481B7F8F3C64A0DF963476D7522DF5B8EB26E31BB07C1351F27F38FB7EC7E078096E4C6B353C2459
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:....................................................................................................................................................@.."..........6......................................................................|H..;$..EFE..`._..._...U..Z..>E.![...(.&.+ =Ue.H...2p..7F{p/..N>.......Ho..P2q..m.T|..S............P]....."..&..7[..._..\..K?..c..:.QH..b...9.......[....)6.O.C>.6.J).hw...~[...G.}...?.nu...Zf.Fm.'....ch..\..Z.....|1.eg.&.....`...=.....Fjm2...8.KZ.....N.Q..t."...`........i.J..Ul..(e5...AK......ru.2.'..+...q-Q...E6..R...R.h.Y./........1.w8. bw.f.sb.PYv..2.)...B..Vb...Y.D. .l]...v.S.t8.3....r.!.$... .\{...cN$..*...ge].".V....'..'7L!...}.31.U...}XyK..x. ?.= .'.i..?...<\C8.8..X.".....]..pO.L.&4m.~.....-.. S......M./...m...r(...F.N.F.G..P.0.$....AR..b..E9q.t97 ..........C..j$............[^.7..o..p.m...X..T.-.`.(...L*.`....$2.]..J....'/...l.{o....Q1......q}use..wX..$4.&.ce....|i..{...56..L...S...43(.x....Us..7.hC+v........G..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (837), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):837
                                                                                                                                                                              Entropy (8bit):4.960797122794244
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:VUCPxMtwj3sbIjiKIlDVspWUtWldsPs65P+J4J05y6JB:Vl5MKj3s0jsDVsJtWlCPs65na5/
                                                                                                                                                                              MD5:957E891532DFDB62795E03967EEAFC9B
                                                                                                                                                                              SHA1:C884FE1239535F801C74F6C3BF334B55BBA93AED
                                                                                                                                                                              SHA-256:C078D69BF3409BE2241F43D43857E4BD781C4C9CDD0E55233387ECE67DED6B1B
                                                                                                                                                                              SHA-512:EEA0363526393B0A6140C44D3D5461144AC589CAF8F59F2F6F9BCDC731BD33D45AAD3D3E03D89967F7D6D442FE81A0FDF889042ED8EF1A4D98A71E4377828825
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/yIT-EjlTX4AcdPbDvzNLVbupOu0.css
                                                                                                                                                                              Preview:#svflytc{--flyout-bg-clr:#fff;--flyout-lnk-clr:#2169eb;--flyout-txt-clr:#444}#svflytc,#svflytc .scflyt{background:var(--flyout-bg-clr);color:var(--flyout-txt-clr)}.b_svcitm:hover{cursor:pointer;background-color:#f5f5f5}#svctrllnk{color:var(--flyout-lnk-clr)}.b_dark .sclnk,.b_dark .sclnk span,.b_dark .sclnk:visited{color:#82c7ff}#svctrlinlineform{background:var(--flyout-bg-clr)}.b_scactive #svctrlhvrbtn:hover,.b_scactive #svctrlhvrpnlbtn:hover{cursor:pointer;background-color:#f4f4f4}.b_dark .b_scactive #svctrlhvrbtn:hover,.b_dark .b_scactive #svctrlhvrpnlbtn:hover{background-color:#3b3a39}.b_scactive #svctrlhvrbtn:focus{cursor:pointer;background-color:#f4f4f4}.b_svcitm[data-svd="1"] .b_svcimg::after{background-image:var(--svicn-colpck)}.b_svcitm:not([data-svd="1"]):hover .b_svcimg::after{background-image:var(--unsvicn-colpck)}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1650
                                                                                                                                                                              Entropy (8bit):7.818536653836685
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:J06DUg0j4ciIdpXETdfSIDW0yPLl78NihUfz:xiTndpXufZW0ElThUfz
                                                                                                                                                                              MD5:E0988786741ECD1640915EC21A81C0F4
                                                                                                                                                                              SHA1:0F44E39884E590D61E4A12A0E1566AEAEC0554F5
                                                                                                                                                                              SHA-256:99D648B10A913DF5A3EE255FDBA813D60EF54547BF8A8AB3EDC3C6F92A7CE903
                                                                                                                                                                              SHA-512:CF4D9E2A37AD5EB710FB8B8071D7B55CEB5E7D12AD80C16E76D3446B0FAC36BDF4252BDFC23CC1405422FB2FB9D922CAB0182A50F6E4700D9395E598EEF1E809
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/D0TjmITlkNYeShKg4VZq6uwFVPU.png
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W......9IDATx^.W1.]U..y....k!X..J7....A..KH...S......l...vvkm.1...-D#$..{.....!..}!....]....g...93s...Zc.5.S.qx......P.........h:.~k.....WZ......tEa...>.>..W@.p.......{....q;....|}....B].....).#..D.....b&R...m..........`...._..~...3.8....'.%9X.*bE.{.>.P=6.b.7...+..^.Z.QG>..Pq....wu/....T~}..'.X<1mn.m.B.F.`A.Vz[...:.&_^#.$.R..@....=....=.....E...W.=.1[....\...H.D...F..$.....)-...}...k]z..._<.....7g......zU.!....LR..."I.... '&>Q/Cm..T.u. ...5_@.'U..J.....@R.....pQ..<H...-...{hb."u.D...b..q...N#......Z.i.bk.fq+....u...=.......Ra..P8.=....Qo.....C...........@.7D.!...i...#..H.Y[......0D...{..?.....`..%....I.W...@..qo....@.|.GD.5.x.....WA._.x+(.T.....}.."}._.>...3..RJ...h..x...vX.....4Bk..~GGG..\.xQ..q.C.....v.6t..I...j.$......I...:..4..O..-(..5...A....!&b.......:%..1.|9..D/....D..6KhO<#.).kf..;../.@.(.EX.H..X..E.l.Np.R......M@.K..!l.....k.P...z...nu* s....s,....>.mdu......-..D..m".p..f...fD&..Q=88..D..M...d"@....cy..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (11336), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11336
                                                                                                                                                                              Entropy (8bit):5.359558653820934
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:t2r2Vs4DdvtdgDg64CZZruMM/Y7hX4qXNxCz+Na6J1Y1df9wyyjV:Hvo4CjruMM/ixCz+N61pGz
                                                                                                                                                                              MD5:8BBCDF03B68BB4D50D9A84DD0CBC062F
                                                                                                                                                                              SHA1:84DBCC2FEBBBFAE9E32FBB1D4C1DC21049785437
                                                                                                                                                                              SHA-256:274F1EB67D00B4728EF1A6E11DAE4C77352FF553E5489F1B2E47BD4A50011697
                                                                                                                                                                              SHA-512:E206162736795450A1A329B7068BF63CBA27640173676AA20C678EEEB120AE7EE54F8B201F45D97D9C8466EB18E260F801A9876CDFE60E0741F319D50A3A1D07
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/hNvML-u7-unjL7sdTB3CEEl4VDc.js
                                                                                                                                                                              Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2117
                                                                                                                                                                              Entropy (8bit):7.745641279739492
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8oZrB0+0XrQKP7zQTY7hnIC0pAkcDnJC0GY:/8olSnsMKfpAk2nJC0J
                                                                                                                                                                              MD5:13AD40658B45D60B7C7C64F335DC9195
                                                                                                                                                                              SHA1:C2079D7044C61F9BCC1F3526ADBFF68221687541
                                                                                                                                                                              SHA-256:988FB08FA292E043A0DF1D4D9E002C5DB3971FBE05ABC1A33D2FCAD468E69FFE
                                                                                                                                                                              SHA-512:02CB8E6D1DEBD90C0932972F14093AB48EB1D12A01658E555FA63EC35B6B7CAD817A377B338C9450D384C246D0858253051EC5988BE3EF502A275FE077298106
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OSK.738b823b7d612edfde16a9855d5c5c82&w=80&h=80&c=7&rs=1&qlt=80&o=6&pid=SANGAM
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......P.P.."........................................................\.......4...C..?~..R....y.\#...'....o&....C.Z..*u.$\..5..Vfx.....k.^.g.....W..A(.F.=............................................F..C/}......$.=....rb...B.(...TB%n|.....6...........................Aa!1BQ.2..."#3q.RrSs.............?.........P.F7f5..W.L.f....~.U.Ry_g.Y\..X....<.]Io..w.+.....x.H.y.f...G.L....q....N.n...Q.iP\..F..*H.......w.k8..-N.ti:...B.......a........&..{...._.n>-...\g.q.V.PZf...~..a,D...k!s%..I2M+......%A.>.V.M.f....S.JF..e.m.p1...,...G.T..N. Z..dj.ZL.R+.fi-..6o.Z..NZ..}....f^..T.>...8..nh.@....h3Y(.lm.x......{V......F.U.>...]..Z..\..0.U.I]....Qf..49.....~..7.r.....X.;..J...rh...".e./..=...I.ez..A...1').8.N.F..4N..f.......UK.T"..Q.Eft.+0...D.l.....p..+f.K7.Q.O.%8tfW.2..#b.pkz..up..:Io*.....h....o...&..;....<*K ..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):93570
                                                                                                                                                                              Entropy (8bit):5.245579320305362
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:bUXY7qLtnHb6FwtTgCavOvI82v0PKx5umUq7ahaDa0DGB:aYeJneFITrux5upquAa0DGB
                                                                                                                                                                              MD5:6D28C8D7165FC17A088A1FA95CC01F98
                                                                                                                                                                              SHA1:916D50833C46D40CA8BAEAB2E87A5967AC12A9C8
                                                                                                                                                                              SHA-256:A5F5D6CE6D4C44834C1820D9B69F7894EDBE398345162438A198A17F9F856A94
                                                                                                                                                                              SHA-512:75E05B5B5969313EA1DE0BCECE678C3DFB78A5FF423068C229CE6348DAB6A4C4A3B6430FB842DB7783772CA5D5ABFB75B7AA9CA38AB7BBF5E0BB2A86AA538C8C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/survey/js/vue.min.js
                                                                                                                                                                              Preview:/*!. * Vue.js v2.6.9. * (c) 2014-2019 Evan You. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Vue=t()}(this,function(){"use strict";var e=Object.freeze({});function t(e){return null==e}function n(e){return null!=e}function r(e){return!0===e}function i(e){return"string"==typeof e||"number"==typeof e||"symbol"==typeof e||"boolean"==typeof e}function o(e){return null!==e&&"object"==typeof e}var a=Object.prototype.toString;function s(e){return"[object Object]"===a.call(e)}function c(e){var t=parseFloat(String(e));return t>=0&&Math.floor(t)===t&&isFinite(e)}function u(e){return n(e)&&"function"==typeof e.then&&"function"==typeof e.catch}function l(e){return null==e?"":Array.isArray(e)||s(e)&&e.toString===a?JSON.stringify(e,null,2):String(e)}function f(e){var t=parseFloat(e);return isNaN(t)?e:t}function p(e,t){for(var n=Object.create(null),r=e.split(","),
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2496), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2496
                                                                                                                                                                              Entropy (8bit):5.244910505897687
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:JSLkyIVFkr+UXeooHeTs/seVBIe0gKJHQuT9HUlhz5qp:Y3dfU/seVBHKJHZT9HUlh0p
                                                                                                                                                                              MD5:2AB20690E355163831AB225826C07AF8
                                                                                                                                                                              SHA1:24B463BB2F7BA21E0FE14E3889F3F208CE4CF725
                                                                                                                                                                              SHA-256:6ACCAA03F19F4188738E637C09B053ED7F74591F8F5BE9E34023832DE3A83F08
                                                                                                                                                                              SHA-512:365D1FDF9E9419EBB997064585F26C855661CC1CAB725B986F9D2612490F94A57D81C5E168C2F83D36E0D4A1127039C968582F6EE3A8E6DF85440F2841FD32EA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/JLRjuy97oh4P4U44ifPyCM5M9yU.js
                                                                                                                                                                              Preview:var ImageFeedUtils;(function(n){function u(){return"".concat(r).concat(y).concat(p).concat(w)}function f(n){while(n&&!n.classList.contains(t.ImageItemWrapperClass))n=n.parentElement;return n}function l(n){var t;if((t=a(n))!==null&&t!==void 0)return t.getAttribute("m")}function a(n){if(n!==null&&n!==void 0)return n.querySelector(".iusc")}function b(n){var t=null,i=[];return(n=f(n),!n)?i:(t=l(n),t&&i.push(t),i)}function k(n){var t="",i;return n=f(n),n&&n.parentElement&&(i=n.parentElement.classList,i.contains("fdsimf")?t="ssi":i.contains("clst-rndrd")&&(t="clstr")),t?"&imgType="+t:""}function v(n,i,f){if((!r||c)&&(i.length>0||t.EmptyPayloadEvents.indexOf(n)!==-1)){n===t.SeenEvent&&typeof mmLog=="function"&&mmLog('{"T":"CI.Seen","Name":"FeedPage","Count":'+i.length+',"TS":'+sb_gt()+"}");var o=k(f),e=sj_gx();e.open("POST","/images/feed/feedback?IG=".concat(_G.IG,"&IID=FEEDBACK&SFX=").concat(t.sfx++,"&event=").concat(n).concat(u()).concat(o),!0);e.setRequestHeader("Content-type","application
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                              Entropy (8bit):4.873055432724158
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                              MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                              SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                              SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                              SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1469
                                                                                                                                                                              Entropy (8bit):7.828974633926786
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:JtuRuJj7Jw/itXeonQwdrfs/mpaO4Jd25EYkHHbjiBmaSaHrV2Jzn526y3UXRs6s:JYuF7JwqWwdfnaO4Jd2+H72nZ2Jzn52H
                                                                                                                                                                              MD5:E4258C0018EEC22A58C9E24D853664E3
                                                                                                                                                                              SHA1:8F158F44AAFF6B2029EC5E88A408E1C1A6CA5B72
                                                                                                                                                                              SHA-256:9DBA6EEA5374165B5A1BDD2AE8F1F26EEF9AE69840E7C22EA720423F56C99B91
                                                                                                                                                                              SHA-512:9700588946DB35D73C158492C210F0A65B611C0E6C039447F1294E9D7EAE2848878E07EF9042FAE5ED69016951EC1B77114C4B07819EB11ACB1985EA0F0AE4A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/jxWPRKr_ayAp7F6IpAjhwabKW3I.png
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx..X...V..u.*}........ef.~Q....$(..x........y.e]...S?.H#.3..Yo........@..1.....b<...@.e.....[.2`.7@..Mv..lu.4.*.......JD..j.Q.@......`....F..7.e...W|.......K.....V.U}0T..d..{.SNp.")._(._..l..#*.(D.4..g .....\5.6..i.-o..NDO....!.2.k..M.g.......q...Fur......$.....X..R.k..V..0.N...L:.C...0z..Gx...F_..$..-..xH......U#E....1.~./.e./G....l6.\6.t..3+.....>B_....C;..;....~:...E8..N.N..7.c,.*..}.}B...e..bE...}<....<..&..Y...4y...S..`...0..[.v..`".R.....7h.Qp.G,..#.p..=...Y.....H.W]u.Di.s.Fcp.^G.R...s1n.x.s9dsYH&@DJ.{MR..(~P.VS.\....#.P.R......9.n.f....@......S.Z..H...}..K.z...............8>.......p.~....}..=.Z........9..l>.l\.+.1..w.v....v~..S.*<$^.S., -.@R.c.Rw..^x........ ..0.J...j..~..nN._.:....K.i....-.</....7...h1.X.....EI.W...q.z..D.,.A.6b.."..u.<GB...~..c.Ox.m.y...l..6..a.B..U.I ..M;/.D.....I_.f..".Yf....o'L(.Z...P...B..6..KD...6lP.:m.g.n.n...m~e...Z..8\.:....'..G.S..!..6....~.c...QD...%..w.G.ZE
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 900x1564, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):265003
                                                                                                                                                                              Entropy (8bit):7.96860335971711
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:RER/OtzM6IFQCrdF6BvrYLpAuEpP5IK4azoQARZ1Le:Sh+5uQCrdIBT0pAuA5IKyQAD1K
                                                                                                                                                                              MD5:C90FDCA1E6B972B3E24B945D3B9FAF1A
                                                                                                                                                                              SHA1:BFE5776A38F414717F99B15F7A2DC0D622E3980F
                                                                                                                                                                              SHA-256:4BFCECFD8EF093A3D77FED1806EEE20B8BEFBE781ABC836D36C467CE36E331AF
                                                                                                                                                                              SHA-512:26A7F7068D72323C802993842A8B67B63A55E4734C661D0F3035A79D574D2FF7ED3DDD36F1549B936909E84A214AC970390E08309FEDF26A8C775AAEB0A20CFB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C..............................................!........."$".$.......C...............................................................................k.....m.i...........m......m.tMF.[m[m[i...;V.V.V.m.m.m.m5.j.E+&km.N..uh...m........V.V.Ti..cm.4N..6..uF.Q.+m.m.D.C."..3.km.N..i..m...D.[i.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):888
                                                                                                                                                                              Entropy (8bit):5.1970220185324045
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                                                                                              MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                                                                                              SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                                                                                              SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                                                                                              SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
                                                                                                                                                                              Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1296
                                                                                                                                                                              Entropy (8bit):4.768936055647907
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7YaolSsisK9UwFRs4jFXyq/OIIEgjgEL4kgi3St/wpsjAl5KQwGs:LAsisK9ZjFiq/OI2/0k3SZMn
                                                                                                                                                                              MD5:AE9A52C2E98D8BCB38924799A7A03D95
                                                                                                                                                                              SHA1:37C5B8DA2D870CCD06539CF7AB8BBC6B80015985
                                                                                                                                                                              SHA-256:E11485D0D663EF174A9C81A265EEC3C373D24D229098F20711EA2C750F17FC47
                                                                                                                                                                              SHA-512:1673DBA134BBC841F674A6ED5B4E3073C21D3AE76AE40C3EB42BED4291C4074D94565AC6B1808EC07F14539FC53426F0E372BAF2FE5CA0B1117E6BAA06081B6A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+.....JIDATx...Mh.Q....}..h.F.....Z..Z+.[..x..+../U.g......^<..A.RED+..@U.#5-Mj0m*Il...3/P"x(u`yo.......t\_....3.Eq.Z.`......mI.P......(....m...(Z6... .2.....p.._&S06...7.Q.P..k=..P.GC.....%.L-J....v..v...".E.5^'Tz.G.,9N.3.b...@O....O..1O.z..."i........F.fpYQz...Q\=...u....s.0.1...K.W._.9..A....pRfS..1pa?..*D.gQ.s#.i..."...P.e..9...@.L....%.{.6..].x.f.'z.....U...J+h..{H..r.....W...x...$.V. ...J..RA...Y.+.O.07...]...ch$...6<|>.c......8u...'.#_...\..s.n..h..w......h...q.. .......M....34.%..~.@....l.... .L..D.2..r...P...[).7:...J.Tij.......J...f.{.............{..t....IEND.B`.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (11126)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11224
                                                                                                                                                                              Entropy (8bit):5.2603128465032745
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                                                                                                              MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                                                                                                              SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                                                                                                              SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                                                                                                              SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                                                                                                                                                                              Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):60110
                                                                                                                                                                              Entropy (8bit):7.971432608401291
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:8BIcLb5YitORsyrW90NsuiI33H2cdUVGs5R6XTs/PQz7wc:bcLb5YSZyC90SXAaVV5IXTRz7wc
                                                                                                                                                                              MD5:B0AE10D2C4F1FF1ADA03F02FF8DB48E7
                                                                                                                                                                              SHA1:1E1684D8CD1B490F28D2CD1CB20BA550F3B37329
                                                                                                                                                                              SHA-256:A7C46D0A77E012CCF64F9426B9BB7D9FB5EE3E05DD6FADB651AF2AE2BE07FDF4
                                                                                                                                                                              SHA-512:80AF00F505E0042E2BCF148B3A5FD5BC730FD1534069D60D65A24D629970E9D52780A39E07C301F23ADA756E0709B2BB1C49192AD6BFAB9C3B623546474BCA37
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.6c60d1f7f6052e1cb512fd7574707ffa&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{\.4.g.n....$w.........;.w:...#-.G.lH.wt#.....]...Y^[.n...69+"...).u...n..pG.Js...W..r.m...........QGmj.c.;E.~H.OS......yM..!....[.PFc*...wmo......<3o.%2...bLN~..9\.z..[..sp..qln.dSF.ITd.PG8.6.:4.{.N.T....^8.d..G4.Bd[[d.c\F.b....z{U]^q....\.s).6....z.x#..@.>...t.\.q...W.(..{..h....}.G..7z.;.v[.9.....{Q...V..r(..go.4.n..v.h....'.s.rG'"......T...-..k8{..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 505 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):236201
                                                                                                                                                                              Entropy (8bit):7.993045886777087
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:6144:nvRez+aUcxYAFo7rS3GX4qUVGFlV436hCyiz:nv6Ucxu7/4nGFb43nyiz
                                                                                                                                                                              MD5:5C051DE6B7EFDACEA049D39B299C7395
                                                                                                                                                                              SHA1:991D9F65D1C5A07358C7DC1D1460A847D3A10654
                                                                                                                                                                              SHA-256:F8DB39ACAC94EF2F3E3124D65189FEE9CD925A0C9DB1C6A727C19924AA67098D
                                                                                                                                                                              SHA-512:664671959E16B73FC49FF24557AC87B6586E2E2BC0A85E631AFC60163BA2EADC15DC522778CC30779230AC2C178216EE2451443B07E8D7695F415F8B82D753F6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OSS.BTF8DB39ACAC94EF2F3E3124D65189FEE9CD925A0C9DB1C6A727C19924AA67098D
                                                                                                                                                                              Preview:.PNG........IHDR..............U>.....pHYs.................sRGB.........gAMA......a....>IDATx....,[.&..mf.e......YU...I.p..)....H|......9..I..B.Lw.....W.......[ko3.'....F....-...Z.r......_~./.?....J...Z..wR.l.............d....U!.v+......V.......?....2.^.a.....ky.......d......9.w.....d...dR....I...f-+..{.\...I.ZNy%G?.4...o.J..Rl7".;9<.....%.N.$../E.../~,U.B...dy...z.~...?.B..J..D.'#..L..kY..R.S9...Z$2.X.d....=.?.........[).......s!~.+...#..?.^.....X..'..d0..h.9.\...o.}$i....o.v..<.e.k.R...q9.O.2.8...........H..&.W.%..3I...oO".IR..>|..x(..g.;.rJ&.{c).D.....V..w.j... ..Q..t".~O.@..wr..k9.!...k...z+..z}8..Dn.w.....c... .......{.8.2..D.\...d.z/...2.....+..F2..$s=.,'.7.a.1.......'.....w..z...T..7.....P..../...^..7........p>]bOy..L..Jdy.%.S.}}...w.w2....CF...}}.....#."..j..D..#y~5......O......e+..yv..5'.dC.x.o?|+...{9..R..{#.....=.H.9.......\L.2..e:...%._........}.>.N..b.I.*~....1.~)u6.^.........=..{....Xg...>....$.....h.e.=..2..g/.~Lt...#...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (15329), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15329
                                                                                                                                                                              Entropy (8bit):5.194591662097508
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:UHTUHHUKASrMxdhuCMnirx/hN3AjXcn1bkokLw2USsUeye:UHwUI4/QjoSKi5e
                                                                                                                                                                              MD5:8FB7C28D360242FD16E5AC70038FB86E
                                                                                                                                                                              SHA1:7A34629530FB652307712B36E51FF7E089C95298
                                                                                                                                                                              SHA-256:29D4A78E13396FE5F5C8B542309D9809EEFF5901B1BC9CAFA79B8B04C3511A3C
                                                                                                                                                                              SHA-512:95FA210722C42C451553301365EFFA9CB87F6C386EBA374E593F73650039406DE7E7829855A3DFE21524850D5683A3E4030622280E9F30BD7868BC0005E33FC5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var SlideExperienceLite;(function(n){function h(n,t,i,r,u,f,e,o,h,c,l,a,v,y,p,w,b,k){var d=new s(n,t,i,r,f,e,o,h,c,l,a,v,y,p,w,b,k);d.init()}function t(){sj_evt.fire("lazyLdImg")}var i=_G.RTL,u=i?"marginRight":"marginLeft",e=i?"paddingRight":"paddingLeft",f="narrpole",o=1004,s=function(){function n(n,t,r,u,f,e,o,s,h,c,l,a,v,y,p,w,b){var d,k;if(this.swipeThreshold=50,this.firstSlideOffsetLeft=4,this.activeSlideIndex=0,this.scrolling=!1,this.id=n,this.controlId=t,this.bar=_ge(t),this.bar){if(this.control=_ge(this.bar.id+"c"),this.viewport=this.getViewPortParent(this.bar)||this.bar.parentElement,!this.viewport)return;if(this.dirMultiplier=!i||sb_ie?1:-1,this.showChevronAllTime=f,this.hideChevronsOnStart=s,this.paddingBuffer=h&&r?this.computePaddingBuffer():0,this.appns=this.control.getAttribute("data-appns"),this.kvalue=this.control.getAttribute("data-k"),this.slideExpType=r?"Carousel":"SlideShow",this.slideRightMargin=u,this.totalSlides=this.bar.childElementCount,this.totalSlides<=0)thro
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x490, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16224
                                                                                                                                                                              Entropy (8bit):7.965399112284815
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NA4568p4hUnGDY+ZqJ3cfWO1mSbIp3KGudMLM14IuclJF0gSo:SWp4hUniY+0sfWO1mKIpEdMLM14j8mo
                                                                                                                                                                              MD5:BA31419E9423EFC60126419492B32CE7
                                                                                                                                                                              SHA1:8122ADBEE24953D4B0CF3C6D654D7D81D2D90EE8
                                                                                                                                                                              SHA-256:8194F0BD31611AF98031789EE58FC59E7C80F15649159D03B873CE9D66290F0E
                                                                                                                                                                              SHA-512:9BD2B27FB2FF14C961E4DC876D13055F3B1A9D92F8C970875FF1BC06A5D646A6564FF0BF77D21FCD34AEAEC3E019E8F7D851F8232A870CB81BAE6C58D2339F74
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/OIP.t835c4lwwkP1if6uuqxb7QHaPY?w=236&h=490&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................D........................!1.A.Qaq"2..#B...Rb...3r....$SC....4Tc...................................2........................!1.."2AQaq.......#..$3B.............?..e.:U...z..o\DrQI..V.@...f:.1.\.UT.n:.C...?:Z.).X....Y<.FN.S..F..QT.D......./j.F9I..,...5b+..]...jh.Mw.......Q..h.....Y..Pc..>.....5S-H.i..i.'z1..)K..d...{.F.D..g..K2R..C...$P.3K/\....e.z...QV..R4:/..5UUj`'...F..|.2hsS..B.P.D..hF0Q....S........0.*.+.E@.S......pj1K..ili.sIz..H.j....Q....`..\..*...D.5^A.^e.J(.........j...y5.2....Mv.v....MH....R..)...U.".h9..........I....GBiA.k.PhI.hd...F..F9...)...1.(..(4.Z....).*`.+N.P.*..We....L),..Lx.J.....G&...U..WF.S..H.)..j...mY.w....5[N.H3.F.m.*b.sF#...S.=+y...~."?J.#..J......3N+.Q.$...m@*r).r..dP.C..5.H.4$qE.H...-@b.W.0.aiF9EYA.)V....,%4v....6..T...]..j..Z
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x511, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):37129
                                                                                                                                                                              Entropy (8bit):7.975899364652925
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:8DdK2fq0HaRoDJ71D5OlI1iaJ1bohIKjPVXYvhwEbJ2AP3QKnKeON8fmDY5M:8YqZDNZ57111bohIKjPVXIhwEd283JKP
                                                                                                                                                                              MD5:9831A5DF4303EEB0B9D91B08F894CDBE
                                                                                                                                                                              SHA1:5788A19E84158F9DEE35FCBF9AEA8834C58AE3CC
                                                                                                                                                                              SHA-256:A80821A42C06CAAB06364D23C06B878ECC42043CB06111CC0952776985D556E2
                                                                                                                                                                              SHA-512:4C1FEF22F1C020F43829CFA0A33F53D83FA9520A436727AFC6810F848AA0489A6DBD293F7B2DD215B4D75E6E135982CE05125E71E5D1116456A456409F4044EB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................A........................!.1."AQaq..2..#B.......$3Rbr.C....4Ss.................................5........................!1A.."Qa.2Rq.......#B.$3C..............?.u..t.....k..U....>....!;>..s.^.z.%g.^.u.w@$.7......^.P.....>...U... m..R.o..A.l.6....].}.z....w...7....`..\....tH.q..C\:.....ww..u.....u..?.B.v..A7|.x7..t+..%..}.5c].}W.MO...&...]t.....X.....].....z.mB..n.k.....n..^.T./].t0u+.XP@N......T,...s....4.A5.:.......z..{v....z.mz.7......cR...D.^....R......k.t.N.5n.>...I[....Kz.:..H6.Q.0mt..v..P.lk...o@!/\.B... M...`.CU...R.CR..,.:..CR.h......5...Ov..C.U..M.^.Y.oB.a...+./R.h>.w~...@..~..B..z.u.awk....wjQ,....U.jA..... ..U/Z.{.F......S..HI.....T...M.....}Kv.+j[.U..X.]...}.R...A..>.....A...Th.`k...m..@.u.u..X.C...1.7hPl5..n.C.Pl5.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):837
                                                                                                                                                                              Entropy (8bit):7.630576980352947
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/uxvIv7+QvfGq5+I027vtRf6Mo1PW1oXs7DRkOVjjRJkf6w/:57+QXGbI027vtRQA66Vb/U6E
                                                                                                                                                                              MD5:1FB20DBA766E4409511FBA201ED2C308
                                                                                                                                                                              SHA1:3F8C8BF30F23EA470ED340CD1E838452B54DF164
                                                                                                                                                                              SHA-256:03853A52DE97A83D0C0B4D00990F7F06598ED02309216051AF34421E796743E5
                                                                                                                                                                              SHA-512:796E0D0AFB8E9F02516A569872A27F7E5A442D1FB1C007191EB9A1BE7FC5F9682289C3C919D25CDF964BEB972E2210242A3CB00578EFB7582A4B645BD26F8852
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.S.KSa.?.....ZJJ..nsn:.....SB.....&...SD..e.....u.R7.tQ ..}@$.EE.DIW]..t.{...=...n..~<...|?.....N.......|.$...-.Q}9.X..B?......".U.....^.........g........l.&.<...H8K.......2...V k.$...M.."0x..s..N.....n.V?.C=...m..P.H.T..d.F..}J.....Q.@p...I.....2...~..=._az....U.....+8jd..Jq5.%f....^...`...{v..06..q.5v...{...7......Jg.Yu..C0U4A(..P......_..!..........4em........Yt.(}....$..gQ24....(...y ...i...`hI@7..q....f.[@..*......y.%F.o<...7...<2...)h."0vMB7u...._-.[.VZOv..a.lFZI.2j#.8$h.......@p. ......u......W.$....=....w.^...GO........_......e..Wh.....[.....O...........:.|.}j.Y..d....h..s.!........x`...\.^.Fb(..3..........x{..q.B.....JG...2.C..Pe...u.....<.4o......1Q..y,."e..{.....?....P.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4272
                                                                                                                                                                              Entropy (8bit):5.407649241930215
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (358), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):358
                                                                                                                                                                              Entropy (8bit):5.024691706945635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qrtAJOQTM0cFeFlvMeqMliR6lVDZW0sHDm/uDlGTGw1sHwrNH8bZzJk2wBRHJhGq:GtAJviFMdX3IR6lVDZWhHD6GkPsHKHOg
                                                                                                                                                                              MD5:22BBEF96386DE58676450EEA893229BA
                                                                                                                                                                              SHA1:DD79DCD726DC1F674BFDD6CCA1774B41894EE834
                                                                                                                                                                              SHA-256:A27CE87030A23782D13D27CB296137BB2C79CDFEE2FD225778DA7362865EB214
                                                                                                                                                                              SHA-512:587D5B5E46B235CDCDF41E1F9258C1733BAEE40B8A22A18602A5C88CBA1A14EDF1F6596C0AB3C09F09B58F40709AC8CF7E1BB33B57293AA88EAF62D0AB13FBF4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var SBIImgsHelper;(function(){function i(){SbiUtil.oncop(SbiUtil.rt,r)}function r(i){var r=i.target||i.srcElement,u;r&&r.tagName==="IMG"&&r.classList.contains(n)&&r.src&&(u=r.getAttribute(t),u&&sj_evt&&sj_evt.fire&&sj_evt.fire("sbi_searchimgurl",SbiUtil.gimg(r),u,null,SbiUtil.gaps(r)))}var n="sbiable",t="data-sbiid";i()})(SBIImgsHelper||(SBIImgsHelper={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):118
                                                                                                                                                                              Entropy (8bit):4.40355174119772
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YVXKwf6SKZKO/xVJ94TAuNMoEtYJW7sfr2X4WRHJ7vtRXV1:Y9Kh7p79EAueZKW7sW7zL
                                                                                                                                                                              MD5:54AA01A9127BB016715F454ACB96D478
                                                                                                                                                                              SHA1:DB01094DF5503B551B18139B3EADECBEB074F20A
                                                                                                                                                                              SHA-256:DCEE4D9DA9B2F0D0A706C2A4037238E8328FE3F71C9DA539A3386DA4D8911B2A
                                                                                                                                                                              SHA-512:3F7BCF6BA5FFAA70AC742CE2317A16B31CECD2769EAE9635FA7890EFBB1798C3CE8871AF4A47E71E3DFF53F0BDFE1D179B47B4F9C70B0F6EDA1AC751E49BE061
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"displayMinimap":true,"displayGenericMiniMap":false,"rotateMinimapWithForecast":true,"enableAqi":true}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):52995
                                                                                                                                                                              Entropy (8bit):5.573897082921666
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:h+1atbbyIZUr/MtU8SCJnzj/O1t/5JfSCv8fUEa+R5XtvBpSc:xxpZUDM5rE/589La+R5Xtqc
                                                                                                                                                                              MD5:02E3AA6DE0C0CECB0267CD83D6F64D51
                                                                                                                                                                              SHA1:AB29481E145D32C7FF2A2E850A90E93EA9E2A60D
                                                                                                                                                                              SHA-256:234595572B74D58CD52917208142B3131AD7992126358EE0D917A40CD1240E83
                                                                                                                                                                              SHA-512:2E01C259120AF23F10FAB29D646879A9DB5D1B8C4D8ED37B1C6CB0A49C19FBD7683E77F1749AC476FB44FE6F992C2403A3590A8D79EBF0DBAA3164F50C702660
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/embed.js
                                                                                                                                                                              Preview:(function(g){var window=this;/*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Qnb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.qT(a)},Rnb=function(){return{I:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},V:[{I:"path",zc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (838), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):838
                                                                                                                                                                              Entropy (8bit):5.10179630103155
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:01rReu5mXKBj/BsKkRW5LuRWCfRM7ssdvcR:09wwDEw56w2+s6cR
                                                                                                                                                                              MD5:8C8B189422C448709EA6BD43EE898AFB
                                                                                                                                                                              SHA1:A4D6A99231D951F37D951BD8356D9D17664BF447
                                                                                                                                                                              SHA-256:567506D6F20F55859E137FCBD98F9E1A678C0D51192FF186E16FD99D6D301CFF
                                                                                                                                                                              SHA-512:6FAA73D59082065426769A27081CBEDCD22146EF948AFDD9A86801F205B2DDDC63E03AC5D555EF0AF23EF05901EBFFE7E8AADD82260EF505CB89D99E572FDF4A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/pNapkjHZUfN9lRvYNW2dF2ZL9Ec.js
                                                                                                                                                                              Preview:var CursorProgress;(function(n){function f(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function e(n){var u,e,o,s;n.button!==0||n.ctrlKey||n.shiftKey||(u=f(sj_et(n)),u!=null)&&u.getAttribute("role")!=="button"&&(r(),e=(u.getAttribute("href")||"").trim().toLowerCase(),e!==""&&e.indexOf("javascript:")!==0&&e.indexOf("#")!==0)&&(o=u.getAttribute("target"),o===null||o.trim()==="")&&(Lib.CssClass.add(u,t),s=_ge("b_content"),s!==null&&Lib.CssClass.add(s,t),i!==null&&(sb_ct(i),i=null),i=sb_st(r,5e3))}function r(){for(var i=_d.getElementsByClassName(t),n=i.length-1;n>=0;n--)Lib.CssClass.remove(i[n],t)}function u(){var r=_ge("b_content"),n,t,i;if(r!==null&&(n=r.getElementsByTagName("A"),n))for(t=0;t<n.length;t++)(i=n[t],i)&&sj_be(i,"click",e)}var t="b_CursorProgress",i=null;n.bind=u;u()})(CursorProgress||(CursorProgress={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1987), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1989
                                                                                                                                                                              Entropy (8bit):5.316883002914093
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:bnXL8sjfZ/Fslrgj3rzIRkK0yqoLi7XSOLFTt+jCz1T9XNZTs3Gan/An0:bnoshqlMQRkZLolKOEXNZsWan/An0
                                                                                                                                                                              MD5:4F0D333A83A3E0AC875111E745FA4CC8
                                                                                                                                                                              SHA1:CB84FC5D3AFB7EBD63E8EA69E0CC602B918C8E59
                                                                                                                                                                              SHA-256:EA1B4486642EC0A2CBA03B8E93A1FAE1DFA80A4543EBA93C72990ACE03C7AD9C
                                                                                                                                                                              SHA-512:26A6867781B8B0A4D98BA3E6196D42306739F6DBDCAD09F9F37556750033EB9BB986FB2CBBB45589F4BDAC098250598C02184D50BCB33075E9D867ACA673D20F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/y4T8XTr7fr1j6Opp4MxgK5GMjlk.js
                                                                                                                                                                              Preview:var SerpKeyboardNavigation;(function(){function c(){h=_d.activeElement;n=null;u=null;e=!1;t=-1;nt();u=_w.NavSelector&&NavSelector(!1)}function p(){v();n=null}function w(i){var e,h,o;i&&(e=_d.activeElement,h=s&&e&&e.className&&e.className.indexOf("feedback-binded")!==-1,i.keyCode==r.Tab&&s&&(f("TOP"),s=!1),u&&e&&e.className!=="b_searchbox"&&!h&&(i.keyCode==r.Enter?(n=null,f(t==-1?"EN":"EE",t)):b(i)&&(o=k(i.keyCode),o!==-1&&o!==t&&(tt(o),sj_pd(i)))))}function f(n,t){sj_log("CI.SerpKeyboardNav",n,t?t.toString():"")}function b(t){var i;return n||h==_d.activeElement?t.altKey||t.ctrlKey?!1:((i=_d.querySelector("#b_sydConvCont cib-serp"))===null||i===void 0?void 0:i.getAttribute("mode"))=="conversation"?!1:!0:!1}function k(n){if(n===r.Tab)return d();if(n===r.Down||n===r.Up){var t=document.activeElement;return t&&(t.tagName.toLowerCase()==="select"||t.tagName.toLowerCase()==="input")?-1:g(n===r.Down)}return-1}function d(){var i=-1;return n?(v(),e=!0,t=-1,f("TO")):(i=0,f("TI")),i}function g(i){
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):505
                                                                                                                                                                              Entropy (8bit):4.684598958625495
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:YltGzq2XmqJR7vjI2Xp7A2Xz87EI2XcW78x2XiQ7rE:YltpkmOjIk2kAkMkW
                                                                                                                                                                              MD5:DE470DD594F5BA703BA847E991232648
                                                                                                                                                                              SHA1:69E6B5F6B5B349E2F273B3095F30CDB3A3E4B981
                                                                                                                                                                              SHA-256:A01CE8E67C965A6AEA16AD57FD5A8C49D084460744A690FD50B2920CF4A0A862
                                                                                                                                                                              SHA-512:94D7C2DA0258F6F7E32B4955E9566D113814596C7442B91EA3DAC32D85DDCEE5ADEAB7748EAD329AE0EB03FCBBE713CD8B60A4F94FEF4B216D303DAA8AC83074
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"SocialBarWC","configs":[{"src":"config.json"},{"targetScope":{"experimentId":"prg-1sw-inlref10"},"src":"config_prg-1sw-inlref10.json"},{"targetScope":{"experimentId":"prg-1sw-onecount"},"src":"config_prg-1sw-onecount.json"},{"targetScope":{"experimentId":"prg-revnocntdwn"},"src":"config_prg-revnocntdwn.json"},{"targetScope":{"experimentId":"prg-1sw-inlref7"},"src":"config_prg-1sw-inlref7.json"},{"targetScope":{"experimentId":"prg-1sw-inlref5"},"src":"config_prg-1sw-inlref5.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (37078), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):37078
                                                                                                                                                                              Entropy (8bit):5.525741908495419
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:6jiIrpgi31lUc4jzmU6Yfl75Ql+HCmEOO8gBNppA23/H8tQJ1CN9MQWt3/piVX5V:6PF31SUCp5u+0vctMxbMVX52w
                                                                                                                                                                              MD5:3296F64A7A2BF91E144553E17654643B
                                                                                                                                                                              SHA1:639B0F05038C69CFC21AD55CE92B92C71B9BB8BA
                                                                                                                                                                              SHA-256:4DE9E2C37234DA98C8BE5F282084E5603918A287602DF7F75AF3F1BCF825781F
                                                                                                                                                                              SHA-512:45DB48942642ADC0E9D50C5CFDCC2CB44F8E2245F2248F5FBE7CD38C405D35A0F678446D31845A35136333C1B9D16112799D08BFCAC28CAA7D60039C04BC5EC6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>console.info("OK: ^ TypeErr
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):451
                                                                                                                                                                              Entropy (8bit):4.63120469045912
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trOAWEjuJlYVGMi+jO23Mh77/AsgjzUA43A:tiA5juJiGGjO23Mh//A7jzn43A
                                                                                                                                                                              MD5:F154E53193488A97389ECF0CA446EDB6
                                                                                                                                                                              SHA1:206C30427732E3896AFFB0D6322CF328E631094C
                                                                                                                                                                              SHA-256:5F38E2A24F011E3035CBC8E7141A823B1DEB719C455F3D845796DD520AFE4FDE
                                                                                                                                                                              SHA-512:E35537E9397A8BD113F106182E134EE61CBA847A53DDEEEE98AA103F610B82B932A3061A2175B310E7956E73C17C127E8CCC6559A7DD7DC953E0F680C2109622
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="39" height="39" viewBox="0 0 39 39" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16.3759 22.0713L12.9043 18.1658C12.6291 17.8562 12.1551 17.8283 11.8455 18.1035C11.5359 18.3787 11.508 18.8527 11.7832 19.1623L15.7832 23.6623C16.0699 23.9849 16.569 23.9995 16.8741 23.6944L27.3741 13.1944C27.667 12.9015 27.667 12.4266 27.3741 12.1337C27.0812 11.8408 26.6063 11.8408 26.3134 12.1337L16.3759 22.0713Z" fill="#FFFFFF"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):107
                                                                                                                                                                              Entropy (8bit):4.56307510859451
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:ZfWciLkmHJveDHW4h25/bxYHd2SYuBsxUfa:Qc5wgbK5FnSYukUfa
                                                                                                                                                                              MD5:1CC4CC76E96BE0FE368960E886D66BA6
                                                                                                                                                                              SHA1:B189E2918D0922DF9C49DED9531044D9038CE466
                                                                                                                                                                              SHA-256:77A33DB5347DDB13EE77C545D187EDD4184A1ED00D19B5F0B9AF261BA22A3E19
                                                                                                                                                                              SHA-512:57BAB529C9C7443B1E463E5801033B54CB8A3A142B85B6773E92F62AAD974C9540176A6F5605E02B34E1905BC6C028C2F225E47B5083D9F3602B59D80FC38BB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://assets.msn.com/service/news/feed/segments/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=10000&cm=en-us&scn=MSNRPSAuth&user=m-16A802B67DE565921A0F114C7C136415&$select=syndicationapi|impression&$filter=TrendingOffers||https%3A%2F%2Fwww.bingapis.com%2Fapi%2FV7%2Fads%2Fadsimpressionfeedback%3Fappid%3D62C3797392AD67E1BAEFCA076F9909AB5CC68EC5%26rguid%3D7a620f6a4fe54749a5802c325e4d48af|1,5,9,13,17,21,25,29,33,37,41,45,49,53,57,61,65,69,73,77||https%3A%2F%2Fwww.msn.com|Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36|SSHP01~7500&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84"
                                                                                                                                                                              Preview:[{"type":"SyndicationAPI","data":"{ \"statusCode\": \"OK\" }","version":1,"metadata":{},"isSkipped":false}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6817
                                                                                                                                                                              Entropy (8bit):7.859219052464007
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                              MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                              SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                              SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                              SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):67
                                                                                                                                                                              Entropy (8bit):4.41962852062681
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YAPuhJPmERkbQbHJG5wKt+KzYV:YAGWERtJG5R1zy
                                                                                                                                                                              MD5:C7625D0C7965264F8CE64B5D781510FA
                                                                                                                                                                              SHA1:D11E6846CAE91A73B5B36CA0C37A9FBCCED5D305
                                                                                                                                                                              SHA-256:FF61D7E6AA56B4831F0530C1EC5F10320BA21A5D9052D12960FCA5461C4378E6
                                                                                                                                                                              SHA-512:54BB5BDE176357E445977D7BBCB97BEBB8854CDF035E7B566C9D525C5B257F402CC331693B723C2E509C9583405F7486ED09777D808A232CEC9379FB4B7953A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/cardactionwc/default/index.json/c7625d0c7965264f8ce64b5d781510fa.json
                                                                                                                                                                              Preview:{"experienceType":"CardActionWC","configs":[{"src":"config.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (739), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):739
                                                                                                                                                                              Entropy (8bit):4.742805590259998
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:chz1A91uOwBj2DDtgOsjYA26Bx3Iqta7j3iz5kY9f5QMSOeY:chz1A91uFBjgJNsjYAbBx3b83iiYQMS8
                                                                                                                                                                              MD5:2EE0E0B5F8C7229C2AD35D556B9E26A9
                                                                                                                                                                              SHA1:9C1935CB808173433F542F01507FA0846826FE5A
                                                                                                                                                                              SHA-256:B58C27C233B2C1750209CBC836085C265164EAB81B4694B3A01D51A4A85E2EB8
                                                                                                                                                                              SHA-512:03F43638ECF53AC10CF41449D73A7B8B012AA08ED098284538AC836E4F025E6116D876059ADFEF5ACCCC768D30F5F456389DA1685FAD0720370E0090E145A859
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var MMTimer;(function(n){var t=function(){function n(n,t,i){i===void 0&&(i=!0);this.start=function(){this.running=!0;this.startedDate=(new Date).getTime();this.timer=setTimeout(this.callback,this.remaining)};this.pause=function(){this.timer&&this.running&&(this.running=!1,clearTimeout(this.timer),this.remaining-=(new Date).getTime()-this.startedDate)};this.getTimeLeft=function(){return this.running&&(this.pause(),this.start()),this.remaining};this.getStateRunning=function(){return this.running};this.destroy=function(){this.running=!1;clearTimeout(this.timer);this.remaining=-1};this.fireCallback=function(){this.callback()};this.callback=n;this.remaining=t;i===!0&&this.start()}return n}();n.Timer_FixPause=t})(MMTimer||(MMTimer={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1789
                                                                                                                                                                              Entropy (8bit):7.63254679656596
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:Zd9kLgGKJUF6QBVgF7IPVs6QyQdo/wzJqwk2XAX1W:ZPkLgGKSF1gF6Vs6Qpdo/wk8OW
                                                                                                                                                                              MD5:0000A65EE87D643CF00AEF6AE411FA75
                                                                                                                                                                              SHA1:8DCB30E2C0D53D09AA9C65016BEBD5AB6F1F96DF
                                                                                                                                                                              SHA-256:0DF3DAA1AD03B0F97D9C4EFB1D0DDE74C045670F1A7D8376F610E942E62F62E1
                                                                                                                                                                              SHA-512:87FAFC276C8BEC3C7153AAF95248AA8732C94CE613057E4CD3B20E38BE08E5A93F70241AB99AF6194313877D4D01478EBB283E6842F0D91A5067CADA6ED9419D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OIP.Rf8bnPKA_KT_n-nWnuEOYAHaDc&w=80&h=80&c=1&vt=10&bgcl=ea618f&r=0&o=6&pid=5.1
                                                                                                                                                                              Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P..".................................................Z.1....@..*.a.........Lu.R...q.3..&9`v..r...sd.l.@...lz...y'.l9.G^.KM.".........................................h]V.4....5-.. %HJf-.U..8y...K_...<..........................!"1.AQ.Baq...#3T.......$24CDRSb.........?...|.~....u..F..Q....9.%..asK<.2..g.E.%.....:B..V.O3`..f..W.N;gT}E...).l....1.G.:..N|.......1.....2.....c.E-.P.Q.Xc.4#+!}-. `...i.a0:....s....V%c..c.}"..\f9..+#....9..n"l.r.q....s$.U......6-.r)=xP...k..v.q.z)g+3...z.xaM(...v.....Ts.m.7...EMu.e./! `zjM.)@..L...U..8a.H.......[.8.p8gWAKy....,.2..f. NG+..t.........8.j ...jq.D?. ..W......j..&X.......{.lo..f..].^=.0...9..~.r..N-.`#.N:.`...u..Y..A:U.a(.kD..7.F)....E..w........G.#&....R..t........R]...f\..9..CR\....>a..z....>.*(. ..y#.w~...;...u;B.@7..s......B..'.NlC.%.N0O..o.l..D_.t.u4gVV.T.0.P.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 7 x 7, 4-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):133
                                                                                                                                                                              Entropy (8bit):5.19851260400719
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPly4hSNNlqy2pt0JktVJ92shwFe0vmN0LxlOJup:6v/lhP/vy2pt0JkthhwFe0vLmop
                                                                                                                                                                              MD5:32DD46C0C8AA89E6B4953FCEFE2A9CB5
                                                                                                                                                                              SHA1:A82FEF5C7FA0F6FED1AC96172D2E84E72F62788B
                                                                                                                                                                              SHA-256:20E1CDB2EC863CA67E9C7E187B49C26CB1373279587564FC03A9FF7D1A171987
                                                                                                                                                                              SHA-512:D2FDCB7F2D8E6D2491D3EBFD49165DF28BE235102886BF1CA14ED1F222FCBEB316692386215170756FED7786CBDF25ABC4E3A691F9847A2A5402439CA8230F38
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR.............6|J.....PLTEGpL............l2......tRNS.`.....O...!IDAT..c0d`4`....``trd``PQ`...b Y..#....+.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2996), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2996
                                                                                                                                                                              Entropy (8bit):5.366105471104399
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:J48ZVpZepsJrkTScZV7pw2B7waeaTo8Xvet0cnYBLm7QA03RzsGXFLChF8YiS5xJ:JQcrkTDZV7e2maeaTowrBLm0A03RQqst
                                                                                                                                                                              MD5:A4A2895E7FBFE6377307B4C2AAB9E525
                                                                                                                                                                              SHA1:399FCAD73E013BAB2867567B731B0E0EAA278A49
                                                                                                                                                                              SHA-256:2F754393D443981912BDD0E557B8CF9724B956E552C50BFD75044848AC347AA5
                                                                                                                                                                              SHA-512:0FBC750A57C1A05577017FFA77FE03881FC12D7DB641F14BCDAA3EFF4FD38880D3147B6BC666E27A63A1FE3D37679CD0DE060C05B8E8E76DD36FC23296FF45B3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):576
                                                                                                                                                                              Entropy (8bit):5.192163014367754
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                              MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                              SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                              SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                              SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                                                                                                                                                              Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):549931
                                                                                                                                                                              Entropy (8bit):5.430255736276277
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:SBPnZzDNmp4UquNy1l0F26Az4lmuflg6yUU2JbQ/qiIti1rbQy:UcARl0FIz4lmSyhUJtC
                                                                                                                                                                              MD5:234580EF5338CD9A8C435CA1AE0AE642
                                                                                                                                                                              SHA1:915BA4829A96AE04466DB9FFDA0E95FCA77AF482
                                                                                                                                                                              SHA-256:24B5C36A1606C2B849013FB7F5F6A74DFC5004DB157CB1886F6D90621017D6F3
                                                                                                                                                                              SHA-512:B2FD807851DB1CF4C0E55E3EB198DEAC484A1CFD836BB5335924CCA763851A1BBA06974ECC9ECDAF1E23BCE464BF9C918E101F4CC16EF2CE3C9216FF82B66607
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/microsoft.9a9fb57636d13bb29344.js
                                                                                                                                                                              Preview:/*! For license information please see microsoft.9a9fb57636d13bb29344.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["microsoft"],{63165:function(t,e,n){"use strict";n.d(e,{Z:function(){return D}});var i=n(45362),r=n(23806),o=n(80221),s=n(60851),a=n(26454),l=n(254),c=n(74539),u=n(98500),d=n(69509),h=n(39289),p=500;function f(t,e,n){e&&(0,c.kJ)(e)&&e[l.R5]>0&&(e=e.sort((function(t,e){return t[u.yi]-e[u.yi]})),(0,c.tO)(e,(function(t){t[u.yi]<p&&(0,c._y)("Channel has invalid priority - "+t[l.pZ])})),t[l.MW]({queue:(0,c.FL)(e),chain:(0,d.jV)(e,n[l.TC],n)}))}var g=n(85282),v=n(5482),m=n(33220),b=n(26932),y=function(t){function e(){var n,i,a=t.call(this)||this;function d(){n=0,i=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,d(),(0,r.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return i[l.MW](e),{remove:function(){(0,c.tO)(i,(function(t,n){if(t.id===e.id)return i[l.c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (14436)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):56044
                                                                                                                                                                              Entropy (8bit):5.487508231186956
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:lJ4RMQoQbHf0QU0Srh6nk/Gob0l/j+GurjuFkleYq+9c+h686WKGnmZWmkismrFu:tUW436KbDtDC1VPhfzRxJMy
                                                                                                                                                                              MD5:1A1189CEA687EBC440624B6CC1A696B6
                                                                                                                                                                              SHA1:E707EF64F9EB2C13E7BABB1EC7C889CCC3B32A4A
                                                                                                                                                                              SHA-256:5BA469E36DFDDEECABE6542917FBB844BDB2C431371A86A52CED05EDACCBF9C6
                                                                                                                                                                              SHA-512:8E00944005DF089D93DFDCEA483F217209A6BDED98D1651EC61E3CF5A2B8F96786A3E84485C16DE233458DA5BB26DF5A2A36D7D6D0C31613982E81A3E30EA16B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/web-components_shopping-store-coupon_dist_index_js.3f4d8a1b0d0313d4e1a0.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_shopping-store-coupon_dist_index_js"],{8656:function(e,o,t){t.d(o,{S5:function(){return r},gQ:function(){return i}});const i="https://assets.msn.com/staticsb/statics/latest/shopping";function r(e,o,t,i,r=!1){if(!e)return"";if(!o&&!t||0===o||0===t)return"";const n=new URL(e);r&&(t=50,o=void 0),o&&n.searchParams.set("h",o.toString()),t&&n.searchParams.set("w",t.toString()),void 0===i||n.searchParams.get("c")||n.searchParams.set("c",i),n.searchParams.set("rs","1");const a=n.toString();o&&n.searchParams.set("h",(2*o).toString()),t&&n.searchParams.set("w",(2*t).toString());return`${a} 1x, ${n.toString()} 2x`}},42873:function(e,o,t){var i,r;t.d(o,{J:function(){return r},b:function(){return i}}),function(e){e.Cashback="cashback",e.Coupon="coupon",e.LogoCoupon="logocoupon",e.LogoCashback="logocashback",e.MITCouppon="mitcoupon"}(i||(i={})),function(e){e.Savings="savi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4026), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4026
                                                                                                                                                                              Entropy (8bit):5.17237069762445
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:mG7oDMcqy5ycHysByyLOUyDrJix9RDCSfV7FJEDF4ydtyIyly/msB+z+2WG:mG7o4cqy5ycHysByyLOUyDwx9Rm+V7FZ
                                                                                                                                                                              MD5:05F50D07415F30E09E78DBBB1021D255
                                                                                                                                                                              SHA1:8518767B648E0107D3F5B8E21AD85A92D4DC61ED
                                                                                                                                                                              SHA-256:CA92A54FBB081BF5AEDA39676E28C3F710124B06C60AC74304B50DC88C1AEA66
                                                                                                                                                                              SHA-512:B5674862EF70378F163DCC86380115FB26C874CE5B12348B39558988835A8FCA8A720A1C0AC127710C2A61C5A6FBDF3B8EC136A497D53C3918F5CE43F97A1B18
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var FlagFeedback;(function(n){function st(n){n=n||window.event;var t=n.target||n.srcElement;i&&!i.contains(t)&&i.offsetHeight>0&&l()}function ht(n){var t,r;n=n||window.event;t=n.target||n.srcElement;i&&i.contains(t)&&(r=n?n.which?n.which:n.keyCode:n.keyCode,r==wt?(t.tagName=="INPUT"||t.className=="buttonLink"||t.id=="fbdialogcl")&&t.click():r==bt?(t.className=="buttonLink"||t.id=="fbdialogcl")&&(t.click(),w(n)):r==kt&&(l(),w(n)))}function ct(n){p&&!i.contains(n.target)&&(w(n),i.focus())}function w(n){sj_sp(n);sj_pd(n)}function dt(){y=document.activeElement;var t=n.metadata;t&&gt(t.turl,t.maw,t.mah)}function gt(n,t,r){c.textContent="";var f=_d.createElement("img");f.src=n;f.alt=rt&&rt.innerText;t&&r&&(t>250?(f.width=250,f.height=r*250/t):(f.width=t,f.height=r));c.appendChild(f);i.style.display="block";p=!0;u.focus()}function lt(){(u.checked||e.checked||o.checked||s.checked)&&(t.style.display="none",t.textContent="",t.setAttribute(v,"true"))}function l(){i.style.display="none";k.style.di
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x1100, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):202660
                                                                                                                                                                              Entropy (8bit):7.984283176424511
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:BofjXe755O6ni0WsFn+g/ztInr2mp89yww2DN:iiJF+g/CnyK3BSN
                                                                                                                                                                              MD5:8458181EDDC74E2C94F5EE4A8E9FDD4D
                                                                                                                                                                              SHA1:13A857E3157BB60282CB4396B84589CDAD4A8986
                                                                                                                                                                              SHA-256:EBF7D91F833003B5C95A22E850C2FC4B5FC308969E7EA442282BC9EFB1E84EFD
                                                                                                                                                                              SHA-512:C6F7CB8BA87FC247B7B59EC5CD0B5D9FB921C9EF22C293064C5C08D7A3E5FD4301A69F714BD560A779E6F0F978BC64FF2DD4EE7D42ED5D268B3014279AEEEEE6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/06/Ad-350x550-2@2x.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...................................................L.......8Photoshop 3.0.8BIM........8BIM.%..................B~......L...."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C.................................................................................}....."a.+..6......n..ou...{.....^_c......._}.rg..Q................;....h...W..9..}..y};(..~....'.5.v.XK..u..z....0=S.E@.)..{........p...cS...5.........u.`.}.>5..a....v|.]q.9...kkn..}/...'|'G.u..5...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1534), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1534
                                                                                                                                                                              Entropy (8bit):5.13825608824052
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:BvCoiOzaPG5LWDv9Ke1Ri0Aoz/ofoZYT7l50Aoz/ofoI2dS9H4Q9hQ9gqseRZYpZ:87W5aDvbu6MQu6MQC9H4Q9uAeR+Z
                                                                                                                                                                              MD5:643E14FE793987D9BB21BF798EFB1DBA
                                                                                                                                                                              SHA1:C65A371323FFF2E360BED5A12D6278921008EB38
                                                                                                                                                                              SHA-256:F37567196FE3233FF3080B514F1FE727556C5033B026592ABD76B0F870083D7A
                                                                                                                                                                              SHA-512:7574EE9B7B274D874246D31681B164F249E34BEE76264E4FEF355D942D893E17A82D6A8013C7B9047705010D0684E1CE26BA88DFBFFAE5AACEF93A954AD6D03E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var ExpansionWrapper;(function(){function f(){return _w.IsSearchAppXYFocusEnabled?!0:!1}function t(n){var t=n.nextSibling;return t?Lib.CssClass.contains(t,"b_collapse")&&Lib.CssClass.contains(t,"b_expansion_wrapper")?t:null:null}function i(n){if(!Lib.CssClass.contains(n,"b_no_toggle")){Lib.CssClass.toggle(n,"b_hide");var i=t(n);i&&Lib.CssClass.toggle(i,"b_hide");f()?AccessibilityHelpers.focusNextFocusableElement(n):Lib.CssClass.contains(n,"b_hide")&&i&&!Lib.CssClass.contains(i,"b_hide")?i.focus():Lib.CssClass.contains(n,"b_hide")||n.focus()}}function n(n){return Lib.CssClass.contains(n,"b_hide")}function e(t){n(t)||i(t)}function o(t){n(t)&&i(t)}function r(n){WireUp.setValue(n,"es",!0);Log.Log("Show","Expansion",n.id,!1,"AppNS",n.getAttribute("data-appns"),"K",n.getAttribute("data-k"),"Type",n.getAttribute("data-exptype"),"Category","CommonControls");WireUp.setValue(n,"pt",!0)}function u(n){WireUp.setValue(n,"es",!1);Log.Log("Hide","Expansion",n.id,!1,"AppNS",n.getAttribute("data-appns"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1672), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1672
                                                                                                                                                                              Entropy (8bit):5.344525688149202
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:qh5DQbfzTAFMrki95SBPvo52E58a1GqAzKmm:qfDUfXAFMrki9uXo52E5dGqAz6
                                                                                                                                                                              MD5:7F713056062D5D9F319C038C874DDEBC
                                                                                                                                                                              SHA1:BF081AAA9EAE70A1252666B6D6F95E42B3FE0A34
                                                                                                                                                                              SHA-256:FD80742DDF830BA6C7202C6A09B247A6A9D2A6443FFD253135860E111510ECC2
                                                                                                                                                                              SHA-512:2094A73A9A5CDF710CFED4F7CFE0621554E450589916CC6815C6FA909408DCED748835338B14E4DAA7DDD5CF53EA46BFDF8669DF0A0CF5E6AEB1BDF8F51CCA2D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/vwgaqp6ucKElJma21vleQrP-CjQ.js
                                                                                                                                                                              Preview:var SydneyConvModeSwitchAjax;(function(){function c(){sj_evt.bind("preHideSydFSCByHistory",l);sj_evt.bind("hideSydFSC",a);sj_evt.bind("showSydFSC",y);sj_evt.bind("GlobalActionMenuV2Wrapper.ShowActionMenuContent",p);sj_evt.bind("GlobalActionMenuV2Wrapper.HideActionMenuContent",w)}function l(){u=!0;setTimeout(function(){u=!1},300)}function a(){u||setTimeout(function(){var s,h,c,l,a,v,y=o(),i,u,p;n||_w._isConvAutoHide&&(!t||y)||r&&(r=!1,((h=(s=CIB===null||CIB===void 0?void 0:CIB.manager)===null||s===void 0?void 0:s.chat)===null||h===void 0?void 0:h.isRequestPending)?t&&(y||f(e)):(i=(v=(a=(l=(c=CIB===null||CIB===void 0?void 0:CIB.vm)===null||c===void 0?void 0:c.conversation)===null||l===void 0?void 0:l.model)===null||a===void 0?void 0:a.messages)===null||v===void 0?void 0:v.filter(function(n){return n.type==="meta"&&n.text!="Generating answers for you..."||n.type==="text"&&n.author==="user"}),i&&i.length>0&&i[i.length-1].messageType==="InternalSearchQuery"?(u=i[i.length-1].text.split("`"),
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1961
                                                                                                                                                                              Entropy (8bit):5.161995541916183
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                                                                                              MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                                                                                              SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                                                                                              SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                                                                                              SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/4ucWBkL-KL1zGhKHz72gejtRcbc.js
                                                                                                                                                                              Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2921
                                                                                                                                                                              Entropy (8bit):7.844776550724831
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8/bxnuERA46xOA6ZYONK6Lcbw9hwgtw3e2gb8HhosaXHkttTUyiGcJIOwtzwnOg:8zgE4xPGBV9hwgtwuXYosa0thiGftdK
                                                                                                                                                                              MD5:8D20E471F90F48A01381421312F4E3FF
                                                                                                                                                                              SHA1:9CE663D9FDC214E720C260033094FCF22E5D47D4
                                                                                                                                                                              SHA-256:6438E34D3319B18CFC65AEC2D5D05B910C02E9A6088F8DF1CB40F0858FF2FCEF
                                                                                                                                                                              SHA-512:4B19EADE8032D7D4C119E78DEE24957BA409F3B3481FE3F14D28927890A9A5C5B10E01DBD0550E7C9841A364C625B8F351BC91456CF0396BBCC2616297C28704
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_AY2NNvbysAMsVxu0E-vMYg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J......sX..5*.TRi..+... .Z..}jel....-...*..zPO.5..l0.(aUC.Z7.Z|..kp.,*.c.@.s.O.>Qs...i..}...zdc4...B...qP.#./Q..9C.V5..zkHj6..Q\V5.7.5.......2..=..c..g.c..`..sQ.4...G.R....H.........b.=^..T..S..b.J.T.@.S..b..O..U..*@..Er.i.$qP.V...G.. ..b:..ST,.z.q.u.v....'...n....].v.wV.!bU. V.e...FR.\G.......5O.....<....zZY.U9..f..k8M....(....&..:0.$W...E_.V..CA...H'
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 56 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1475
                                                                                                                                                                              Entropy (8bit):7.801124200019422
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YL6GDzexVPDxBGKey+l+9Gov91vlGJ8bllZ/Q9qaWETtmFK3V:YeGiVtwKeym+sovby4llZ49qaWMV
                                                                                                                                                                              MD5:C59C19FC71471B5B5F6FF1AE07DD7F98
                                                                                                                                                                              SHA1:70EDC4FD47ADBABB370C299E9C7B19498B87D171
                                                                                                                                                                              SHA-256:FB590FA580F78BFA62D0401C03309B9D8A948A5C7C273F3FCA979EE3E0A79FE8
                                                                                                                                                                              SHA-512:891CF082EF9C0A7EECCC0EE0582D06776A3D8C28C3E5EDFF06213F0498C4EA29C4C6F41781F730B0B370B2D867DAB4BC2BA8C45025C691FE0BF4118E138E1632
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...8.........7m~.....sRGB.........gAMA......a.....pHYs..........o.d...XIDATHK.V[lUE..(..H@.......}.9....S...."."..=3s.-U..6......PD...#.`..`. .@..>P..!......[.r.=..H$....=....^3.....(.=....G.i..N...(..2..3Zl..../W.7.._}....E.X.K~n..y..NR"..|]I......hjv..;. z......w......h.M....pd...(.(*Zr'.g...].....+c..1......M*;N|Yx...M....z<..Er...D.L.%..[@IS.@.i.3...R....t.fRz..~......n.K.'...F..+.LSk..O..^0....`..F......R....v.W.Z"D..m_..i...y7e...g...}...Y.......!.U.......cT..W...Hl...g).~ .>JA. .z.<].5..!..@.q.R.E.....<..PY#.v.F#M_.B.S..$...\"H.>@.<..#wR..z..<.vkp.N.V.s..z?ya3%u.......**i@|..Y%9.. .Mr..u.H..a..'...J.=..D.**_..i.h.v........C..M.._......`...A. .....Q.e.^.]"H*....l.c.]I..7..GN...>.m.~...(.@.O(e"..v.:...X...w9....(..,."....wg<....g...Pw.T....#.....Bo..).FT8.:.....h.%..J.Y..:......l......~E...xJ....9z(..%LPv..).. G..,.y'r....8..:.@.T....=.{.v../..... Q......9^..1....r.{..i.0.@.....<..~+E.....%p,..;..n..Y!U.-...f.r.Ao....m.r.._s...M.l...8
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):66873
                                                                                                                                                                              Entropy (8bit):5.54277613489159
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:Q/FzoLwKiPhOK6wYis44mfugEp0LrFnQOS8bbGx6gTkmsjDgZ/:K9t6dD/mfxqOS8c1np
                                                                                                                                                                              MD5:D6AEABE51D302A66C3F3BDE64505FA91
                                                                                                                                                                              SHA1:57739942985FF1A460857A8C0E61F76BCD860178
                                                                                                                                                                              SHA-256:33997906BB20499E59053840930AA81361F60B753F8D2AA74C2B5AC98FDB3AA2
                                                                                                                                                                              SHA-512:83307346E10994EB71F2DDCA675B6ADF41E897CDB5AC7046093EBB5609859E537DB9ECFFB2A313422C3687711A553E4BAE461E6C1A2B852377290E07D9A4BB3D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/service/news/feed/segments/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=10000&cm=en-us&scn=MSNRPSAuth&user=m-16A802B67DE565921A0F114C7C136415&$select=syndicationapi|search&$filter=TrendingOffers|||Pretend%20Play||https%3A%2F%2Fwww.msn.com|Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36|378983|316966|prg-sh-synadhp|Z9LHS4||Category~7500&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84
                                                                                                                                                                              Preview:[{"type":"SyndicationAPI","data":"{\"_type\": \"Ads\", \"instrumentation\": {\"_type\": \"ResponseInstrumentation\", \"pingUrlBase\": \"https:\\/\\/www.bingapis.com\\/api\\/ping?IG=A3E50BC610234BF183D13A8CD2B4341F&CID=16A802B67DE565921A0F114C7C136415&ID=\", \"pageLoadPingUrl\": \"https:\\/\\/www.bingapis.com\\/api\\/ping\\/pageload?IG=A3E50BC610234BF183D13A8CD2B4341F&CID=16A802B67DE565921A0F114C7C136415&Type=Event.CPT&DATA=0\"}, \"queryContext\": {\"originalQuery\": \"Pretend Play\"}, \"value\": [{\"_type\": \"Ads\\/ProductAd\", \"id\": \"https:\\/\\/www.bingapis.com\\/api\\/v7\\/#Ads.0\", \"rank\": 1, \"position\": \"PolePosition\", \"impressionToken\": \"1\", \"offer\": {\"url\": \"https:\\/\\/www.bing.com\\/aclick?ld=e88Majfb1yQXqigH34qO-g0jVUCUxnDgd8RosVm_c9LOC15wrOPoqTx6Q8AXic2uZUlB2Kkd8T6tZofzE3Jstfe75XN4HG9pdLkNoK7rQkPx-RW2KXIawWxqpVi8G7rpAxT2VrGsMdLrhJj65QxObJgeFeBfh2MUgYpJSaLJnzdbt_xFdc&u=aHR0cHMlM2ElMmYlMmZ3ZWFycHJvdGVjdGl2ZS50b3AlMmZwcm9kdWN0cyUyZmNvY29tZWxvbi1wcmVzcy1hbmQtb
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5387
                                                                                                                                                                              Entropy (8bit):7.799957991588148
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                              MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                              SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                              SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                              SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2958
                                                                                                                                                                              Entropy (8bit):7.792607213806743
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8Ik2wOhyNDcyuf+qnQidnCu784ctfHO8GTySyH0IFzVK82vOYzKHToG49NB2Vu6:/8IFwOKcyJ+RctPETytf2mpTs+Vuaz
                                                                                                                                                                              MD5:597B67EE9315A19A4A414889C27CA202
                                                                                                                                                                              SHA1:5C65EF3C8A38695FCEF5195984B1FFAA41A762EE
                                                                                                                                                                              SHA-256:B6CC0CAD14C15A9FF39D861DDF87722A34C1B58C47702A8F9A3FB4461D066BDB
                                                                                                                                                                              SHA-512:B16FA79E07BB75681CD2D950ED239218FAA89A5D9E52FA51BEBA0675DBDBC35BACF96FCB6B1642B322825B9444E905DD10A2754C182229399D7FF3F41229B1E6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPN.RTNews_PGp-vBE7OAtCXWIzrlIB1Q&w=128&h=64&c=7&rs=2&qlt=80&o=6&pid=PopNow
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@....".................................................DD8dp+.ZM.-:..kv.....:..u^....r....8_......(...-.....n..[....3.[..../2.V.~Uy.N.p...........0xBI$.....U?%.m$.JE...........................................u.k2..=...N|.+g....Q-.k.p.....d.q*....+.............................!1..."#%2AE0...........~.s).V..l{.F^>...L.....y.Z..}..-...Z.s,....)g?...S.g...}......'$S.n..cm:s...r..B..k\F..2.^...H......:#..K..Y.t,4..T7.....R..-...%......J6!..Q.N4....!:70..1..R./q..y.I..=....E..$9.....&...uy...... k....C.9M8e....0.CX..<....g-.7...j..<.C...W.;..uu`.Se..s.>Q..Q@9Fi.!..%.h..l....!.ki.G.D...Y5*:........._3...U...K.f#.c..t...:j.-.........y.i.^b-..F..|.i.U_.....m.1.r.i..I..z..[.....i...-..(.[E..T.....U.o.hi.l9Z.<.)1.UZ...FC.q.$.[.Fm.x%.....[.8.......[c<J....X..V.:../.MR*...2}.JoQ5.....G.f#=).6...i...s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1578), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1578
                                                                                                                                                                              Entropy (8bit):5.329734499973321
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2QDoc8McY0tjLr4H5uRlcHeO0M2AieYIriev+OmbTkC6+xbDntex3CcldxQp3j7O:NfZuRy0N1eYZ0waSbO3CBp/GiCHAhG
                                                                                                                                                                              MD5:0C0AD3FD8C0F48386B239455D60F772E
                                                                                                                                                                              SHA1:F76EC2CF6388DD2F61ADB5DAB8301F20451846FA
                                                                                                                                                                              SHA-256:DB6DDE4AEF63304DF67B89F427019D29632345D8B3B5FE1B55980F5D78D6E1E7
                                                                                                                                                                              SHA-512:E45A51EF2F0021F168A70AC49BDCC7F4FB7B91FF0DDD931F8ECBD70F6494C56285B2D9BC1170804801CE178244CCF361745B677B04C388B608D1471E0695EBEB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/927Cz2OI3S9hrbXauDAfIEUYRvo.js
                                                                                                                                                                              Preview:(function(){function d(n,t){for(var r=[],i=0;i<t.length;i++)r.push({MonitorID:t[i].name,RequestID:t[i].guid,Result:Math.round(n[i])});return JSON.stringify(r)}function u(){function n(){return Math.floor((1+Math.random())*65536).toString(16).substring(1)}return n()+n()+n()+n()+n()+n()+n()+n()}function h(){return window.performance&&window.performance.getEntriesByName?!0:!1}function c(n,t,i,r,u,f){function l(i){var w,b,p,k,y,g,nt;if(e!=null&&sb_ct(e),s[i]=c!=null?(new Date).getTime()-c:-1,i=(a+v)%n.length,o=new Image,a++<n.length)c=(new Date).getTime(),o.onload=function(){l(i)},w=function(){o.onload=null;o.onerror=null;c=null;l(i)},e=sb_st(function(){w()},t),o.onerror=function(){e!=null&&sb_ct(e);e=null;w()},o.src=n[i];else{if(r!=null&&r.length!==0){if(h())for(y=0;y<n.length;y++)b=n[y],p=window.performance.getEntriesByName(b),s[y]!=-1&&p&&p[0]&&(s[y]=p[0].duration);for(k=d(s,u),y=0;y<r.length;y++)g=r[y],nt=new Image,nt.src=g+k}f!=null&&f()}}var c,e,s=[],v=Math.floor(Math.random()*n.lengt
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8051
                                                                                                                                                                              Entropy (8bit):7.9256881832295125
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:ksGMC5dSNkXvesdrZvIk8xf8nJn03gCeFG3Dx63dQZX5WKXrGoVbnh:kbPvkGNtAfsJagH8xYQ1hnh
                                                                                                                                                                              MD5:800A925D0AD94270CD97D3CB4D4C1AC1
                                                                                                                                                                              SHA1:E95342830074EA4ADC4BC9707B54727EC1DFAE74
                                                                                                                                                                              SHA-256:1E3D3B8734A3B335E79D5B131EC9CDCCB9561402E32D2742F4504A8F627DCAA2
                                                                                                                                                                              SHA-512:3B6ACEB20F517FF6409CFF896B29A634683FD93F20300EF0D8D71E22C674C84517C8515A3FF84CA0C96A8DB54A913B2AFA7794B96BA3C87FF17CBE4D0BC54CA9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVP.owTQkVxcUS5TkyD_V8x8HwEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n...."................................................. ....m........-...J..|...0L.dUb..\.='..7.!$.y. hKw&..#.._._...b...=.L.s.[.....=L.R3!.........+p...Z.o....z.#..Jq..\..\...H.-.}g.!.......T.......dx..Y..........<I..s,..G\....@...I}-..U..Ul.>.s..w....@$.....9..?.z._......5Q@$....5,M.....N'..nv..-..#.&.D.*d....&.G.... *-.lF6.zw`..}{.C..u....._@^L...Z...h...<...........................................3..L5.?.[.nM.F.zx...y.q......<q0=..w...!w.@z.3T...Y....t.|....z....&PZ.r..h...]^E$...DC..{.+..i..F...)&.K>v....yq5m>ZQ.^.A.9...+.2wU+.n.o.................................!1."023 #AQ$6RT...........1.%.#$^...K.! ......."..&V.go.]..DK........Ip..zhh_1..v$x.f&8.O...-.$...'..Jr..K{v+...4.....__08.&.r...!}_u..F.....%>..3..tO.....g.:.n;...)R.2...~-..Kg..7l.<..=....~/.g.m..q...jQ..]i..n.y...F.B.....5..x..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2678), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2678
                                                                                                                                                                              Entropy (8bit):5.189662277199087
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:Y0/ySP34Y5Kj4cb8KYOdEXW4QRdAb1QsA9bU:YuP5UjjFReb1BAJU
                                                                                                                                                                              MD5:2FE892C04CD5EBC84869D9B76A995AD9
                                                                                                                                                                              SHA1:7068354F113DBE13E4A36D26B99278864B1CF373
                                                                                                                                                                              SHA-256:66B8178C7D9750E9EF11B6BEF9296BD98E8898779AA4863426AA78E3A592B7D0
                                                                                                                                                                              SHA-512:2ED41CBD6AB2C5717CEE790DE22220AF44C34D6E849B9B1DCF8451C7CB7E6058C6021AF63D39FDAF5CA3E5E8199D33C33AE0143BB325C44E3FEC55C7125A6F99
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/cGg1TxE9vhPko20muZJ4hksc83M.js
                                                                                                                                                                              Preview:var VideoRichHoverUtils;(function(n){function s(n,t){var i,r;if(n&&n.length>1){if(typeof getMockImageSrc!="undefined"&&getMockImageSrc&&t&&(i=getMockImageSrc(n),i!=null))return i;if(typeof getMockMotionSrc!="undefined"&&getMockMotionSrc&&!t&&(r=getMockMotionSrc(),r!=null))return r}return n}function i(n,t){n&&(t&&f?f(n,"hide"):e&&e(n,"hide"))}function r(n,t){if(n&&n.childElementCount>0)for(var u in n.children)r(u,t);i(n,t)}function h(n,t){n.forEach(function(n){return i(n,t)})}function c(n,t){n.forEach(function(n){return r(n,t)})}function l(n,t,i){if(!n||!t)return[0,0];var u=o(n,!0,!1,t),f=u[0],e=u[1],r;if(i==VRHEnums.ScrollingDirection.Horizontal||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(f-=r.scrollLeft,r==t)break;if(i==VRHEnums.ScrollingDirection.Vertical||i==VRHEnums.ScrollingDirection.Both)for(r=n;r=r.parentElement;)if(e-=r.scrollTop,r==t)break;return[f,e]}function a(n){if(!n||!n.thumbnails||n.thumbnails.length<=0)return 0;for(var t=0;t<n.thumbnails.length;t+
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1345), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1345
                                                                                                                                                                              Entropy (8bit):5.057450072266418
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:RcedenXv30NJFhjwmiNaxjfvjDminlYXrH5uR914H9HzrhLVD/WhMPcejOVYa:2edenfOJTiuDvmiEZuR92d3/TPlE
                                                                                                                                                                              MD5:1174545448FDCEEAC97791FB61E77D7E
                                                                                                                                                                              SHA1:1B849906F6A50216F85B902C562BA15358A2FE92
                                                                                                                                                                              SHA-256:43490C2CB9A634745C90E0CADAC31A900202732D8446A0C861E789CB191C9FD6
                                                                                                                                                                              SHA-512:32C6AA89EE6609718A7462CC55B1E7818403F1E79D73835C6B5A64DA9340036A23F7918CD095D51F6D4D86BA22D2A790CD84F562FCA61E0D059173FC9BE3C5B5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var NewsAnswerHoverEffect;(function(){"use strict";function e(){n&&(t(n,"mouseenter",".na_ti",f,!0),t(n,"mouseleave",".na_ti",i,!0),t(n,"mouseenter",".na_citem",f,!0),t(n,"mouseleave",".na_citem",i,!0),n.addEventListener("click",function(n){for(var u=n||window.event,t=u.target;t&&t.hasOwnProperty("parentNode")&&this!==t&&!(r(t,".na_citem")||r(t,".na_ti"));)t=t.parentNode;i.call(t,u)}))}function f(){var n=o();this.setAttribute("mouseEventId",n);Log.Log(u,"News.Answer.Card.MouseEnter","UserMouseEnter",!1,"MouseEventId",n)}function i(){var n=this.getAttribute("mouseEventId");n&&(this.removeAttribute("mouseEventId"),Log.Log(u,"News.Answer.Card.MouseLeave","UserMouseLeave",!1,"MouseEventId",n))}function o(){var n=function(){return Math.floor((1+Math.random())*65536).toString(16).substring(1,5)};return[n(),n(),"-",n(),"-",n(),"-",n(),"-",n(),n(),n()].join("")}function t(n,t,i,u,f){n.addEventListener(t,function(n){var t=n||window.event,f=t.target;if(r(f,i))return u.apply(f,t)},!!f)}function r
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7640
                                                                                                                                                                              Entropy (8bit):7.929686143047593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:yRkHgcDSqZed1qw70tWSn3zStEoeA2JR9eH16FXW:IkHgoVZe7st9n3z+x2JR9esFG
                                                                                                                                                                              MD5:E4C1AB6844879456A41E559E7D4C2493
                                                                                                                                                                              SHA1:48CA9DD29F7D71102380E82ADA14FDBB103C6944
                                                                                                                                                                              SHA-256:147FA5C311A165B42EC1797AC57F38CAC9489DDDD6FACC21BF6C8FF24FC20917
                                                                                                                                                                              SHA-512:8C09EA343180C882B7E196B1DCDB7739877EE03A2763FA66A94A2A5A4D5466D0BFFBCD52A497686390F34422B9BFAD5263826E3784EFC42144633F68D51F0A54
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVP.wAUlJHajonFoUGCj3T3xpAEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n...."..................................................XK...\...~......X.QP....(.{`n..K....]H.....Y....o.N.l.........m.IG4J.J.!..+...V...SO.I.iv..|.U9.n?$.8'...........2-..^"#n..Pq`.T...Y......_...".L`R.J.v.sD.......e..o..[.m..].ZHo..U....d..E...............:..Q$...q....{......#..m4|.[.o......wF5."h._*.....3-. r...3..j.........n1....O.&....!i...'!r.<P./L.=.,=M.^...j.FD{.N.]e.................................................m..Y..,........W_M.dG9..LP..KY...{.Y...<b....u...`.....z...[.s....t...)..G.n"..D..5,..f...v......^y..G'....7.Gr..V5d..y.D..50.#v.mC5..f.;e_...).............................!..."1.#2A...........{GbCl+C...;Pp..i......P..M.......$..$.Y.f...........P.._f..3.m..x:.......oGV~}p...I.}.....2.F....VQ...Z.NMC7:0..r...T{.<.i.P..P...`;...q0.7..F9.AD.%..O..2....f.L`...e,........../D4
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15841
                                                                                                                                                                              Entropy (8bit):7.950556831316782
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eghrxQvFCE5UJbb/mCuSNNaRlQ2UiaIxKVKdbh:egh1uCE5URjIYziRxKVKdbh
                                                                                                                                                                              MD5:8531ECA1C2D76626C4EAD3389B391E26
                                                                                                                                                                              SHA1:EA754E2107B3937CCD6E523CC74572535FC3E123
                                                                                                                                                                              SHA-256:310157A8ED33E950A7F143428B5441B1A256665113E9870C4BC06E88DE344AA3
                                                                                                                                                                              SHA-512:93C0F2F7A5ED1ACE8A074BA86D763D046D107149819746986F5DD0FBD1C10908152D03E96B5A59813FE9741EEDCF3FD2F07BF52BDABBCFAF58189D6CD103257D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.61df919cc0b9452adc9eb5ec11694aa3&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V&oZ~.PZ......@g=...&.dU.T.........> .h.cw..}..[....J...%k<..!.U.$.bO.:.z7..O..U.\K..\.$W...."1..i....E"!.O".._._..t.6..,...H.5..).[......Gi...b.....w.g.D.4..q.5.H.T....w.b....`.......4K>M..o<.ND.....?.u..5o./.I.......).a'.t>...f.1.....^.pz...._..F=....m#>.~.:\6....9....k.....&..?..!..................i.q$...k...[..5> G........G..^].C.W....n>..}E}..2>..=.mO...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1772), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1772
                                                                                                                                                                              Entropy (8bit):5.492317820179154
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:RN95f5anCilJF70OSA/LDnf3OL9iIVpWV1IAx1CTJB:h5KXXnfKJUzaJB
                                                                                                                                                                              MD5:B7BFA4B5BD91261544EC3AF325FC959F
                                                                                                                                                                              SHA1:50934BE0FC74BF286D969657EB6135855B4EBF29
                                                                                                                                                                              SHA-256:4726966E38D630052FF80DB65DF3AF7256A28C577397DCBAB577827E5652F52B
                                                                                                                                                                              SHA-512:385FE38DB9704EBF82A3C827CD1C4CAAC0ED70E216BFACE8C3000552F0AA21E565AB896B178ECE62C5EC7CA1D55EF6149FC6835639B56EB8F962E6915E324657
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/UJNL4Px0vyhtlpZX62E1hVtOvyk.js
                                                                                                                                                                              Preview:var Base64Encoder;(function(n){function e(n){for(var i,r="",u=0;u<n.length;u++)i=n.charCodeAt(u),i<128?r+=t(i):i<2047?(r+=t((i>>6)+192),r+=t((i&63)+128)):i<65535?(r+=t((i>>12)+224),r+=t((i>>6&63)+128),r+=t(i&63|128)):i<1114111&&(r+=t((i>>18)+240),r+=t((i>>12&63)+128),r+=t((i>>6&63)+128),r+=t(i&63|128));return r}function o(n){for(var c="",e=null,f=0,o,r,u,s,h;f<n.length;)o=!1,e=null,r=n[i](f++),r<128?e=t(r):r<194?o=!0:r<224?(u=n[i](f),(u&192)!=128?o=!0:(e=t((r<<6)+u-12416),f+=1)):r<240?(u=n[i](f),s=n[i](f+1),(u&192)!=128||r===224&&u<10||(s&192)!=128?o=!0:(e=t((r<<12)+(u<<6)+s-925824),f+=2)):r<245?(u=n[i](f),s=n[i](f+1),h=n[i](f+2),(u&192)!=128||r===240&&u<144||r===244&&u>=144||(s&192)!=128||(h&192)!=128?o=!0:(e=t((r<<18)+(u<<12)+(s<<6)+h-63447168),f+=2)):o=!0,o&&(e=String.fromCharCode(r)),c+=e;return c}function s(n){for(var t=[],f=0,l=4;f<n.length;l+=4){var a=n[i](f++),s=n[i](f++),h=n[i](f++),e=a<<16|s<<8|h,v=e>>18&63,y=e>>12&63,c=e>>6&63,o=e&63;isNaN(s)?c=o=64:isNaN(h)&&(o=64);t.push(r
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):29970
                                                                                                                                                                              Entropy (8bit):7.9586493981848365
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:e2OW92Nlk+Diqyx7eVs+UuFwZJHbz1TyRSDry9G8V8ZoYuUq5U1ke7zeHPRTAyYn:e4+5Diqy9eaWUGQyR2yYZol1pTm
                                                                                                                                                                              MD5:0239D873D364E71DDD7D93000AFE0FDB
                                                                                                                                                                              SHA1:7BD0911BCA7537BD6930288966C91A0C67DB56F7
                                                                                                                                                                              SHA-256:5640F2B64823C2826B2BC0EDF9EDD9AB7C6D68AA28F520F36668DD97AE5455A6
                                                                                                                                                                              SHA-512:E9C08FC0708314EE484E6E339344C0CAB730119EEDC20EDAC3B2268E6C89053DB3C838782E1C2833269DCAEB1801A02D6A965634479D5977A8942A3FF751C306
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..c..k....|.m..H?u..{.G.c ..Y*3...+J..........}"x..pdY./.+.e.@]......xkM....d...i..*.c$).c...Pkq......Rn'..CW..z.h..jb........M.H......g.b]j...zj.........#...F..9....X..d.G4m.dB.......W...........sW..E..d.-.A=..A..b....X.........Y.?@................q.].v.pJ/.#..E.f....z.tz....J.....J..u..{..8..w2...Vg<..EGi..\..@3;.^x.My........;....~..^-.N1e<Cy....._r..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):36826
                                                                                                                                                                              Entropy (8bit):7.971223018979833
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:eGfYirbcFNEVQH9T0jOeOCC8n5Q7uppAwLQ3Ruqc:eGgia9T0jt/26rAwLQ3Rux
                                                                                                                                                                              MD5:10BE17D2BDDE0AA86F8F6505A142B2B4
                                                                                                                                                                              SHA1:7614852AF647F0044EE9A8EF4D09BE34243BB892
                                                                                                                                                                              SHA-256:654CEB47953EAE39404528E24EECCED2FDE311F5BAE8E87446EE1DB79568CF60
                                                                                                                                                                              SHA-512:E14B81541A8AAAD3BA2A456E5BD01121E6476C800941DDFDD6973FC4E3DFBBE90B0652E752F481F3F5FBC2BF1EE0CCF2B3A69FE072BD28742D04B608E25416FF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.cacdaedc2fdf6d3734cd67078d85cec6&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8...p....V.{....5..r..#g.w5..Z..X..s....:i_c.w.7;[{uP...co8.sop.Z..mq1..]...N.Zi.-..c...WTe...yQ...-..f".I....>...x.......N.}c.t..H.....7}...J|...N......}ER..@.%.....&...&.y.......Kq..}.z.9>9...UyWL.c.,|..6,......+>h.B..g.j..4!.@..@......e...A..S..9o.z..b.!H.W........u-Z.B.....n.%s....~......~l..zWq..1..<..Fq.k...[..W....2...1......V...~.-.'....h...4Y..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3713
                                                                                                                                                                              Entropy (8bit):7.878113674503837
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEVChVZu7NuPJrnW6VR4aLYAdNINPPDURkJZ+9yxfHIV:ygMAWG7PdS99K6HS
                                                                                                                                                                              MD5:34CC25D27686CB700DC4592B58F34AE7
                                                                                                                                                                              SHA1:53C969666385CFECCF6FB7129F9FCBE770DD1423
                                                                                                                                                                              SHA-256:DC90B6C53FBD8DAE97445E9B0F84BAFC6C6051D9DD73D7A0749EA94B357676E7
                                                                                                                                                                              SHA-512:F12BFDBA24722D81E2CA6DBA87A3519C335ED641DC7130B22C020D6B6CE3DA32A7569EE9BC6E5591BE218D4E0CA596EF9A266B67BE7DA542ABAD281B0D7D2E83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...u...Tf......\..>..xM............3.....!....H.-V).E_t..j..`....kV>.........x4....(.q.j.2.=.y....J...H...X.,....l...iJ..JY....{o.>..../..W...Z.c...x..c8.w......I..RJ.w8?..2.<]..\..VG.\......7.+..W.h^..W.E..R....i>i.,....9.q]...[i6.Os<0.l.4.......p>Q.|..+..x..l.....]L.=.....A.$.O.J....9e9.~G..;.Rt.+..+.....wQ.o.Y.\"L.,q;..N..zV....'..52.....~b..Yd... ...........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):772
                                                                                                                                                                              Entropy (8bit):4.358759513221574
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:tVvnjuJpuV3fTojk3WxE0rEoMLdb9GAegx:rncupT0kWG0goc9j
                                                                                                                                                                              MD5:A7F0656D39D34DC1871E018C004176B0
                                                                                                                                                                              SHA1:FE251C0EC7A2CC8C869415CA3A36B0EBC594DC0C
                                                                                                                                                                              SHA-256:CFB8C4F99436212F5E572609ABFDE43B93902A969DE066E62003D51FF2040B07
                                                                                                                                                                              SHA-512:02E19C199238CAFA9AC3A30BEF034EC42E490E4C26A244CF7E1863FD007606FCAF759E0AD3A4B72BA0924EEF9DAAA3694E3449A6F3BD4E426D442D2EB97DDA26
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/_iUcDseizIyGlBXKOjaw68WU3Aw.svg
                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.46488 3.05762C5.98118 1.57393 3.58085 1.56672 2.10357 3.044C0.626287 4.52128 0.633497 6.92161 2.11719 8.40531L7.60947 13.8976C7.83728 14.1254 8.20665 14.1254 8.43446 13.8976L13.8982 8.43707C15.372 6.95499 15.3674 4.56138 13.8834 3.07742C12.3971 1.59106 9.99561 1.58385 8.51569 3.06377L7.99386 3.5866L7.46488 3.05762ZM13.0709 7.61438L8.02196 12.6601L2.94218 7.58032C1.91301 6.55115 1.90802 4.88952 2.92855 3.86898C3.94909 2.84845 5.61072 2.85344 6.63989 3.88261L7.58417 4.82689C7.81588 5.0586 8.19293 5.05406 8.41898 4.81684L9.34068 3.88876C10.3639 2.86558 12.0266 2.87058 13.0584 3.90241C14.0879 4.93184 14.0911 6.5885 13.0709 7.61438Z" fill="#11100F"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8100
                                                                                                                                                                              Entropy (8bit):7.926928492820119
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:Ssad1P2mpEe5PaRqn7KZ6WAyIxlQh26Z9yvJcu7p2a2T1t:Ssm1OmpEe5N+0yf3avJcy527
                                                                                                                                                                              MD5:9DA25DE5173C4E1FFE01D01CBBFF6AD4
                                                                                                                                                                              SHA1:90CCBBE9B145292AD7F37C923F65791FCC0248DA
                                                                                                                                                                              SHA-256:53B33186FB8D8FED996D7A667E873EF63F8BF2CC154F243449CE1C78BD855FBC
                                                                                                                                                                              SHA-512:B1C3B87A10DD64707851BD14C8E1105B8787691A87865A72202750BE8301439B9050E5DCE066C1159D33C06B8D9DDDFEE9B54DFF726A8B4B871BD8CEA222693F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OLS.9a9xkHHj&pid=VidComm&w=300&h=258&qlt=50&c=3&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...QIJ(.........*..JxZ.g...1N.h.(.%..jT^).*U.C`(...Rp*d..r..D.Ojw...#...G0.Te........R..{..&3;P.....s..U...>x.PI*.\..-..O......^..{$Lwl..<...............9.qW.?....1..e_. ..3H.<.....l.....H....I"3$...p>..,....st...-y$.T.S!A..#..Xu.5.].9......#...k`.....^....x.... ..{...#.].0........t.K.m./.EGh.....p.<...^..^{=..O.*1....1..S....)1.).R.p.!h....Ck+......
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1332
                                                                                                                                                                              Entropy (8bit):4.5858261086063825
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:Y5nqx9ApFFQxU6RPKMzQLmPitXIJmEFmERu9dC9MqL9UOzh9uht3tPCn:Y5nqx9ApFFQxVRPKMz2UitXIJrFrRyVw
                                                                                                                                                                              MD5:A8C34539D35400A16132B279A8E147E9
                                                                                                                                                                              SHA1:E3903FBE0350C444C74CCF43ABB2B05E4ADB7E1C
                                                                                                                                                                              SHA-256:1427C5F61C69010BB6D750B52510AFC66608203D4EC0680A3084F6F46A6E9E2F
                                                                                                                                                                              SHA-512:7E57D6CC989AA4BDD0DDEE2A413988CFE0C7C074DF705E8D400978560D6FAEBE19864D7A8661D7D089A5305B42C1415721654DEE786CABC395D4D4D4E2637EF4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc":"default"}},"TipsCard":{"instanceId":"TipsCard","configRef":{"experienceType":"TipsCard","instanceSrc":"default"}},"MoneyInfoCardWC":{"instanceId":"Mo
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3791
                                                                                                                                                                              Entropy (8bit):7.08266375441937
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                              MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                              SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                              SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                              SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (14391), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):14391
                                                                                                                                                                              Entropy (8bit):5.270359622887589
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:WNi5pTiB3qZ7NvXFcjsiTEpoJt1Qf0w2VDiVb+vqH3ghMn/Y56NpSaUPiWX66Tom:WNce3ypiTEpoJnQfxmqXgK/Y5rPx
                                                                                                                                                                              MD5:70B51F60247C314238F655599B6E4E1C
                                                                                                                                                                              SHA1:8179F765ACE30AE0D46B5E2EC20B49541B367FEF
                                                                                                                                                                              SHA-256:013C0DAF0E1909D24E4BE027BB415BC9B48A99FDFAA03AF3B8B715780BB00C0F
                                                                                                                                                                              SHA-512:2CB5DE90ECBE8A472363963D4D5DC5F4B0F31EDF1F456507217B10FF9A0D35E9A625C50C744C12E4D2826F6FCF962B4A32376D07DB0C857864E618F67867D78B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/gXn3ZazjCuDUa14uwgtJVBs2f-8.js
                                                                                                                                                                              Preview:var sj_b,sb_de,DisplayType,SwipeDirection,MMUtilsStyle,MMUtilsQueryAndUrl,pMMUtils,MMUtilsEvent;sj_b=_d.body;sb_de=_d.documentElement;_w.sj_ce=function(n,t,i){var r=_d.createElement(n);return t&&(r.id=t),i&&(r.className=i),r};_w.sj_we=function(n,t,i){while(n&&n!=(i||sj_b)){if(n==t)return!0;n=n.parentNode}return!1};_w.sj_et=function(n){return sb_ie?event?event.srcElement:null:n.target},function(n){n[n.None=0]="None";n[n.Block=1]="Block";n[n.InlineBlock=2]="InlineBlock";n[n.Inline=3]="Inline";n[n.Default=4]="Default"}(DisplayType||(DisplayType={})),function(n){n[n.Undefined=0]="Undefined";n[n.Horizontal=1]="Horizontal";n[n.Vertical=2]="Vertical"}(SwipeDirection||(SwipeDirection={}));var Bing=Bing||{},pInstr={icd:function(n){var t=pInstr;typeof mmLog!="undefined"&&mmLog(encodeURIComponent(t.j2s(n)))},gp:function(n){(new Image).src=_G.gpUrl+"IG="+_G.IG+"&"+n},j2s:function(n){var t=pInstr,i,r,u,f,e;switch(typeof n){case"string":return'"'+n.replace(/(["\\])/g,"\\$1")+'"';case"object":if(n in
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (15660)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):18617
                                                                                                                                                                              Entropy (8bit):4.746740754378132
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Unb0kcuPTb9Uh31//bEP+XgA1N9CleffJmp3:Ub0/U9Uh31//YWXgAJffC3
                                                                                                                                                                              MD5:32BEB68A374E3AEAC00ABDF9E12B84EA
                                                                                                                                                                              SHA1:B5D18AA625E8696DD9D07CD0869337717B211AE0
                                                                                                                                                                              SHA-256:5AAD5FBD4238981A9FF5E2772FF1353DFE1A801FB49542FE157418C1438F7782
                                                                                                                                                                              SHA-512:8FC41038B4DC2FC2465422FB3144B71C2ACD2F4552607369314FEC9B7F561B7A3919CDC4219DF2089395241168FFBFE29E67DDDA834E66C27E4C88066C8F4496
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-includes/js/wp-emoji-release.min.js?ver=6.0.1
                                                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3118
                                                                                                                                                                              Entropy (8bit):7.802869123299329
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8dDYaZ7d4+ZCihVF/AGiSbBPpVwGoLMizJ3653n2ErRnZGP73te9GMH/p7gZ:/8d8aNW+Dh0gFoLMAstTRZohe9GMfg
                                                                                                                                                                              MD5:725A453831D39B1A26BCB71ED296880D
                                                                                                                                                                              SHA1:4C7745E5DE892E5BDB818EA4B0D409AED8609EBB
                                                                                                                                                                              SHA-256:458B710DC417E3FEB0C31E07824A0BF770E6B9FA7D3F216DD3F37FD338C50158
                                                                                                                                                                              SHA-512:6DF8B94B3EC90F2C4A1B9F4E35DDC3C429F5E905688837DD1F38897EA8BF3AAB5941ED574069BB280A0F5F57FDBEB4DEB9D3BB4C8B1AEC1F7B97E198CD34D341
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."................................................n.iD.W]......{....)...T|...)j.KufY.k...`....?l.z5W9....X~m..:Ca.+[*..F...m.o.hG..F.h.|...;.:+....b.....`...Y[.N..........................................X.4r..L..b..~.NwY5...Ftj.....\.|rW./}.[0-.G...&.............................!..1#3Q...........n...m..}=..A.P'...1....>...o7t.cA.....o.-.......I{.h.)y..41.kU...JR..W.+.1..).....i..1.~...ok+X.sS.&.../'...-..V..z..i..V...*..b[e...WP....xOa..."...9...........Q...4).y.w9.X..t.GYq..)....|V...?...klI..S.w.....|/..(.Q.9.0...#ai.Op.i..o.;...~.3X.1r.5L...L.l._...QDd.(.. ...'.:z..f.....f......r......=.O1AlD...F...B..<r.ma..@.R.a..R....Th.G...Z.Z...s...x3."k...K4S....z....+.Pf..+#..^.tu....Y......0-.vt....V.m...i#..s...a...6..l.zy"..&..h.n<cV-1.7......o.Q..K*...=....,c......8......':...k@...`...K...._.../.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3807), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3807
                                                                                                                                                                              Entropy (8bit):5.18990371632624
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:ZDQSRqMnKEBVDLIWMQmbkqMtnSzjvVicTRNAKIYw:RqMrtIVu1ADViH
                                                                                                                                                                              MD5:CF61572E78751A97F1973D9D298A7E25
                                                                                                                                                                              SHA1:531361E3CEEF0045FBD0FC28EB4CACA9607961B6
                                                                                                                                                                              SHA-256:41EBDB61FE66AD618E5A3EF8E6B902D555CEFF60F3653603828BC01B90C0CCB1
                                                                                                                                                                              SHA-512:509FA5DD149DEF64B10510CB494AEBD1ECDC0611326DA646E54FEFB9970181F6124BFA73B99CDD62F5765C555AAACCD448DA1DA1BFC794338A9F56DF7CAEB581
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/UxNh487vAEX70Pwo60ysqWB5YbY.js
                                                                                                                                                                              Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},IDBbOv,IFrameOverlay;(function(n){function b(n){t.src?t.contentWindow.location.replace(n):t.src=n}function ut(){var n=_w.IDPTit;n&&(t.setAttribute("title",n),t.setAttribute("name",n))}function y(n){l=n?ct:null}function k(n){a.parentElement.style.overflow=n?"":"hidden"}function h(n){t.style.display=n?"block":"none"}function d(){var n=ot(t);n&&PageEvents.logUnload("back",n);y(!1);yt();ft();v||(r||(r=k),r(!0));h(!1);et();window.focus();i=!1;sj_ue(_d,"keyup",g);sj_ue(_w,"click",nt);f&&sessionStorage.removeItem(s)}function ft(){b(e);t.setAttribute("name",u)}function et(){sj_evt.fire("IFrame.Close")}function ot(n){try{return n.contentWindow._G.IG}catch(t){return null}}function st(n,t){var r={type:p,url:n,hiddenParams:t,count:0},i;w?(i=n+"&ajaxhist=0&ajaxserp=0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10661
                                                                                                                                                                              Entropy (8bit):7.955834768589149
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMqWodSv08aijMjuuFx+o6kP7aniUovHkEzL9NJmP1UocJLQgz/i24WMe1Aulhh:0FdMPijMMo6kPyiUUNoCZG2Xf1Au
                                                                                                                                                                              MD5:EF3DFA20C5698A2A6DECD9CCA3E572A9
                                                                                                                                                                              SHA1:02DD9246736BBA1C7FD353ADB9DDAF8C8ADFB892
                                                                                                                                                                              SHA-256:04D3CD2688EF7F1903CCB08BAB0A430CC424E3E9080D4F9505652BE341AC90AE
                                                                                                                                                                              SHA-512:5E2CE790D5EFA83322942023288AF9CD4FD8746AAAFE28CEA75E73FF7BD3BFA141B424EC8CD71762017185CAE8D54F9DD618486E16D565BD3EE080887E6AA92B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOLA1A000AE3803903DADC63F5BC8D683D201D708DA5C2D257AFE89354FB80D3E1A&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...6.r....S........@..i.\.n....C(.d..ta.........\(.qc ....?..5..j.~..b"jQ.{W...>...rr.a...~...9......Y...d.VipF~.#..W.d...X ojp..j......1.V........|....rG0..&.;..~+........~.......E}@..\.r.b&_Q...%.4kX.R...y.@8q...?...3.~...d.j...Atv...I.x......{.];.......F...z.. .....g.}....#.W....i....(.._.....Y..GG...!.D..y.eh..a....e.j>.......`..q..D.A...kB...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                              Entropy (8bit):5.132746497593873
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:QYFltQH04BnR/YyKSYugd2GVwLEHkLSMCUCfsVkEeZdXEHPbsxUfa:nSxrYy1qALEHkjCUTNejXuPKUC
                                                                                                                                                                              MD5:ACC7409951CC8DA645AC1E120B8AAD28
                                                                                                                                                                              SHA1:79585E261FB3260686EB4EFBAE4B2986028BE88D
                                                                                                                                                                              SHA-256:46B51EC45BC5F74A0B0E4E3F1086B3D25F0C73C5ACF6B6D82608B92C56C760DF
                                                                                                                                                                              SHA-512:5F3249719636A5466A415D3C52A485433B115EAA2A576AEDD34B6C85822DCD00445B9D7CA288B4A7AE9C1D7480E13D7EED33B24610BE42B69C6E7C76ADA65386
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"shoppingEntities\":[],\"metadata\":{}}","version":1,"metadata":{"xapWorkflow":"PersonalizedZI.Microservice.AllTopCategoryWorkflow","xapTraceId":"9b70f57b681c4a9ab0961a77b002f56c"},"isSkipped":false}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (798), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):798
                                                                                                                                                                              Entropy (8bit):5.250667003449978
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:WNl7COQfFUz2rVKHtA4gl6IdvPPKUUTn8z1OL37WmqH+m95/p:KlWOQfFUCrkNA1l6IdvnUb8z1OSH+mXp
                                                                                                                                                                              MD5:4884D48299F6CDF849EAAA81CB27A357
                                                                                                                                                                              SHA1:8DC6B78ADE92AB05572C199FC4F190C877A88462
                                                                                                                                                                              SHA-256:EA42078394B9F31DE49533F77C762008BB5CAFC45B325D6DBC1A0E79A7B75886
                                                                                                                                                                              SHA-512:60A06A1EDC6940EDF1480CDDD2D35D3D9D3F5A9B1B8008C2841F3D0788E9E933C64C49A7438400C7DE10F29A23C3965799671AEACD79A67EBED74DF4547E9569
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/jca3it6SqwVXLBmfxPGQyHeohGI.js
                                                                                                                                                                              Preview:var FreOvrly;(function(n){function l(){sj_cook.set(o,s,"1",!0,"/");sj_ue(i,h,p);sj_ue(i,c,y)}function a(){sb_ct(f);t===null||t===void 0?void 0:t.classList.remove(e);_d.body.focus();l()}function v(){a();typeof mmLog!="undefined"&&mmLog(['{"T":"CI.Click","Name":"FeedFreOvrClose","TS":',sb_gt(),"}"].join(""))}function y(n){n.keyCode==13&&v()}function p(){v()}var r,i,u,f,e="b_animfin",t,o="fdfre",s="o",h="click",c="keyup";n.showOverlay=function(){t&&(t.classList.add(e),t.focus(),u>0&&(f=setTimeout(a,u*1e3)))};n.init=function(){if(r=_ge("fdFreOverlay"),r){t=_ge("fdFrePanel");var n=sj_cook.get(o,s);return n?(r.remove(),!1):(sj_b.appendChild(r),u=+r.getAttribute("data-dmdrtn")||0,i=_ge("fdFreCloseIcon"),i&&(sj_be(i,h,p),sj_be(i,c,y)),sj_be(_w,"unload",l),!0)}return!1}})(FreOvrly||(FreOvrly={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7252
                                                                                                                                                                              Entropy (8bit):7.926132416240899
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:Zu5uJGy0X0S1OImktk0Ba5gqeZZ6oQN17oBKexwSDTWBzfypJRDatu62TiClU09V:Zg3X7OrgLZ65N1055TWFqUth0Vtj
                                                                                                                                                                              MD5:6D8ED3545FDC9027C4A59FC019F8E955
                                                                                                                                                                              SHA1:865BF85695ECA9FC8894EDBB592849487BC41F21
                                                                                                                                                                              SHA-256:381984BA7FE93127C9268141923696FF5C330F5C7D84023168F57153EE37FE20
                                                                                                                                                                              SHA-512:970040E694B1CC14C86231A38B6E63CA3CB7D5147DBBF8C4417041D07994350885E78071BD482C9CE1041B06723F3B1775EA08C062E89D8C2B1C39E033E1810C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVP.k7lUwY2DoXahw8u7jp0RyAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n...."................................................%...i.e..JM.8x....[...*.Z.Zo.G.>..E.6N...3&.V[...b..T..3..*_O........KS..'.Y.l....j.F.....m4.....9).b....u8..;.......d.D....]...H{...oy..").>..N5..c...*.1..e.(..n....?....j...K%.?.(.7...n.........z.M..n..........VM..e........v:.......~W.Y...IHG..2....r.t..G.....:s.:...B...8..8.......................................................F=..f.z.q6.}.....f.t*q.=G..%.,Qf].S..|..\...K.3....U.w..eL..]..|...|...i.:"...b.3t.j...IW.Y...I.~Fh.......'............(.............................$.!.1..#".....................T....S........9...,.rC|.....%.7.L....I...Y6...!9ou....G.-.>`.pLUL@.^E.9..d........S}...1....`.q.9M.6..B8.+.UA...D.. Z.j.b$]2..[.:.)%.YE.sR...r......s7z.j35..q......./...!..j.z..kIZ.n.F......*...<f.....................!E.....9..z...V
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10530
                                                                                                                                                                              Entropy (8bit):7.956295527230164
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMKsfym+yg6zwPaFUNZzwjmwFMyHg8mgTwhs0VxkHtSBSpSe:0KYyECgjmwFM62gTx0fkH7N
                                                                                                                                                                              MD5:1B177A84B2364E1CB226727CB1B07874
                                                                                                                                                                              SHA1:AB8440B6A00F5451090A484E81CBC8256A877EC5
                                                                                                                                                                              SHA-256:2A92926CA4043BAF74E7C9084DC2281518E79585969C1482856803D40D427399
                                                                                                                                                                              SHA-512:51C435888F353F87600156C606415C34F941A37728CF967A71534FB2ADFF4BEE2D8E9413956D606CF59259F3505E302099125C36944D047B258427F8F41527F9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL4B73BE89CE1AAF3173E36201B6244743530230221F19B1E7A3E4EE736A049513&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....i....>..%.j:6..+DX..0Fv.v3E...FdH.;...t.8VI.....+.95....\u.~....I.`..*.KL...6sL.4..+<.N.i*... .V.\n2..t[.....7.-2.b......:T4..05xll...bW....5.c..l..f...T....}iq..._q..oGp......Qi6.....j.1...:.QG4n.m..V..H...%cZM./.h...)......C....@.....5...*..$......8..........H.d........x.6..?xzp+..w......p...07.n7..Wo...'.........Gj.#..'....I.m.9!W.....4.4..1K.:._.B.D..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):295279
                                                                                                                                                                              Entropy (8bit):7.9873948276783
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:qKOTwXEY3sxlXPFo9oMI9XUEsOZTf7sVhOpOIhkIAordl12dxpVmc8:q5T24Xdo9oMI9X6Gf7svMhZdoVq
                                                                                                                                                                              MD5:80756C7335D5D9A8AA4525B629BD98F1
                                                                                                                                                                              SHA1:1294C3048AFFDCFAD137C41FBF7E75A608BE3703
                                                                                                                                                                              SHA-256:BBEF182BBF26E2C1F2FDC95106E2C3B4BDDF6934194D69FF05CAE4123F0CC0C8
                                                                                                                                                                              SHA-512:E4C6986BAE5FA2A8EB4EB581678D4F0C16C5BE96D6BF48C5AAD779A8A60AEA1284B338C06CF32A9BB47B2F6184EA811871B71411214E3F607905E6E8DEA000CF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.:....0I9NkFoFEd8... ......0...H.X.N`...j...........p......$.u}.i....y:..........a.E=.<PQ.....G....Y.s.!.F..:....WZ.......A..buJ!m....x..."D....-.F.........h..Xc..cO.'M$.v`..b...Y..(..@...<....DU.E.4..f.^.N..;../...{u3.Z.<FlY.4..5`.o"f.*..P.p.T.`.......s...86.b...N....!b.....4$..)...Y..&..<C...#....'..".t.W....?1..y......Or.@...P....DW.gR...~....E..x....Z..z...z.X...jg..z.C..$=.BM.,...<QX..y9...d..]..../d,....(...%."...x0............/..>rt.7....5...x.r........@...d....LS.wO(.d..a`L.JJF...)....F..&....`..uG@7..M.'J....3....i.].g0..s.l...:.. ..d]............x@..=g......../!R6 #.....I0..j..Q.?...8B.@...x....TQ)..4.+..7~.p.1.{A5.Qn6V6. ....dD._....{.A.Nl.8.!....$..D...S..'.U ..L..?.)b....rBt...\.d..o..i~.....=.......['B..u(_...~.2...@........TO.w...X......hF..*.0..Bz.{F..uO..g..W|..].tV..U.(.8.b.-p...j.~.Z..:......^.....e...a......e.........0..P2t#.....5...p@1.p.>...1.@........\N)...^f........k..a.5..DFt./.J..B._..f.<.i.>0...2B...u.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (8987)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):90904
                                                                                                                                                                              Entropy (8bit):5.43330555115738
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:d+2/9icFHaWMln0UcHWoMDmCdTnDHB2FNV:d/ltHJUnaEhiV
                                                                                                                                                                              MD5:B943DCD8A027C8CB59DDBBC586FEF563
                                                                                                                                                                              SHA1:575B8657E5A6DA3B3B5705283E494445F1F5BDC9
                                                                                                                                                                              SHA-256:4991CE4151DEFAB2DB967522DE405481A95F5E3F46346E0ACC6E21D54201A536
                                                                                                                                                                              SHA-512:A6FAF0265FE24FE63934A1EC3E29A1C0EABFEC7649FC116B34DF22B6C591785F3DB701A563DEF004D3D3DFEFE48DB7C90933FE8A633035376289130852ABB7D7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/experiences_shopping-page-base_dist_utilities_updateShoppingComponentUrls_js-libs_shopping-ba-9d5eec.d74ba514148d7ef82dcf.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["experiences_shopping-page-base_dist_utilities_updateShoppingComponentUrls_js-libs_shopping-ba-9d5eec"],{9185:function(e,t,i){i.d(t,{G2:function(){return s},m1:function(){return d},zl:function(){return c}});var n=i(56846),o=i(71492),r=i(95163),a=i(89163),l=i(36500);function s(e,t,i,r){const a=new Map;t.filter((e=>{var t,i,n,o;return(e.templateId===l.a.ShoppingCarouselVenus||e.templateId===l.a.ShoppingCarouselFeedDefault)&&(null===(i=null===(t=e.shoppingCarouselConfig)||void 0===t?void 0:t.headerSettings)||void 0===i?void 0:i.enableSeeAll)&&(null===(o=null===(n=e.shoppingCarouselConfig)||void 0===n?void 0:n.headerSettings)||void 0===o?void 0:o.seeAll)})).forEach((e=>{const t=i[e.shoppingCarouselConfig.headerSettings.seeAll.id],n=(0,o.MM)();let l=e.shoppingCarouselConfig.headerSettings.seeAll.clickUrl+(n&&"?"+n);if(r&&"forumInfo"==e.apiResponseKey){const e=l.indexOf("/buydire
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 198 x 198, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):54612
                                                                                                                                                                              Entropy (8bit):7.947657760882351
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:/R7tyU83PW2NChq7BJHJDaslYZ+PKAfDY6+Ian2x:p7tV83PW2NCuBtNaslE+SAfDOVS
                                                                                                                                                                              MD5:68F0A51FA86985999964EE43DE12CDD5
                                                                                                                                                                              SHA1:BBFC7666BE00C560B7394FA0B82B864237A99D8C
                                                                                                                                                                              SHA-256:F230C691E1525FAC0191E2F4A1DB36046306EB7D19808B7BF8227B7ED75E5A0F
                                                                                                                                                                              SHA-512:3049B9BD4160BFA702F2E2B6C1714C960D2C422E3481D3B6DD7006E65AA5075EED1DC9B8A2337E0501E9A7780A38718D298B2415CF30EC9E115A9360DF5FA2A7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................]....gAMA......a.....pHYs..,J..,J.wztM....IDATx^...x.....w.m..[H!m.1.b.,.-&..p.M.n).8...8`......Lb.Y.E.........)....K...s].k.s......}.<.....pw.;....w......pw.;....w......pw.;....w......pw.;....w......pw.;....w......pw.;....AD.!R.=)X...3.....y....3..]?7e..K3...2........:.....O.:....W..$.....7.g.4...v....E.~....w.;.}....W.....i.*NM..<..oK...Q.....y...+.%..RX..U.....4...............C..>/....:.zA..}.....Z...S..c...~..U.........gF.........Twy.M..n.-xH...........?....S....3.x..{^.+......K....o.d.SR..I).....y\*.>&.{...}.J..G...#r.C.T.J.at.Q.=..z.cO.'...SR{.i..x..VjO>.^......./5..~.........oH.2..`Ag...............U.k~Pvl.O.._,.7jm.W......h.o[..=#..D.K.G.l..h...."...q.F{..utc....?@j......`..=4@....z..r..@.[..9t|.4.P.AC......G.c.p.q..:.$zZn......~^......._jn^..~..;+o]...3..t.w..Y?..pw.....{.-...E{.ZU.....-/..l~F.6?)E....-C.d.`).6P.......bg.T.J....D..7A..%J....=. u...^u(An.N.[G.....i8.(....$.....|...i9.OZN.w...K..:;...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19020
                                                                                                                                                                              Entropy (8bit):7.951678260792082
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eVLuF/XZDPTdvwhwTHAMK1hLHpJbQFkv+hw/RTfkL6p6bJ7QhqNLb1T:eVIJD7dvwQgMK1hDWe/9fqbJMsbZ
                                                                                                                                                                              MD5:D5BFAC653082EDBE819500AF60EA8916
                                                                                                                                                                              SHA1:81FE7FCC1FECE769B7CC1874BA8ADED555FDB615
                                                                                                                                                                              SHA-256:34AFF19410096A7AF19493AEE0B4813B27CFD5EE9524F90CADD75D8EAF0672D6
                                                                                                                                                                              SHA-512:83BD9862E46EDAC16230F743EE7812084AF20EEE78C918029976C29A632734F6E21321DA59AFFC639433116B238743ACAE3C3194FEE3FF811B29DD175EC00629
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R.......LS.;.9~.<u.l.R.u/zZ..9...v(^...&.lj.v)hc.s.d..R..>......B....K..s....dU.]."..c.^G..^0.......l.&.yIm..H..}....+6.ENQT......c.3.6.rp..I/...v_u..">d!.m.....Z..Tw0...ueR.5...jw.4...+g,.&b?.L.5....H.i.....d*O.W./.W/....?......{.m?....[(+.............x?.. ....!...h.U.1.....N+{Q...s.Oa...\.*...<...9.\....I.W.%....w....#.*k......u......`.....{.+.v..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):209
                                                                                                                                                                              Entropy (8bit):6.257245349235395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                                                                                              MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                                                                                              SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                                                                                              SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                                                                                              SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1786
                                                                                                                                                                              Entropy (8bit):7.285156263189152
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:fiLEltccCet6dvBdT1QjjICm7XdHqgqWmeBqRsmuKGXp+T1pxcJlTbdP6:3Hgd5GjICYhmwqemuKG21/uTbdi
                                                                                                                                                                              MD5:72AC53C918F35A73809317EC46E28594
                                                                                                                                                                              SHA1:160C2B05107CD63E081995D13F96A4C31727244C
                                                                                                                                                                              SHA-256:5ED68039383EB61A753F134004392C513C7BD20BC1C2328D571BD3DB650C1BE4
                                                                                                                                                                              SHA-512:988F81B7A4A11F9FFEB6F4C269A607DAFFDDB7D6B126B5811EBAB69BFCBC7F7333D43F76EE1B7A6FEDCE64CCB1FF014B3870D52B75B69ACB49C2A832BA4D9BD8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/sunny.jpg
                                                                                                                                                                              Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........h.................................................!..1A..............................................!1............?..O___.N.}{......m@<~....V...C....*@.P.4S.(.."..Q..T%lE5b>.j.&..0^.I.....@C....P..$T.*DS.r....#...?+../n..w%sH.f...........0RP.....E5.*.E#..h.*...&..H..H....0..*....2..*DQ.....*A..."...DQ".%FT.\......;....X..** ".V.....*.&.4.(.Q.Qi.eL.*..&4.T..k.......q..R..d8...N*+."..r\s.dvO8.?0...9.D``.B.)...5$.3%...@qq+..P.6T.%P..DF..3%DUE&).JJ.\\g..W.^|3...u.#.X..?.......zyW.....!....~ZhS.L..F...&...."...2.E8.4.q.q.Y..T\D\....U*!H.4.3R+H.........7...i:b.i...E.y.W......Yu..jq...HS.8.dq...`.F,5.*..D.#HhP...j*..8...EZ.f.A.^..r.U....+C.z.^.Y......yW...4...g.b..1......[Jz.OY..7k.F.EQ..R..Q.".T.....R.4(U.Vj.U..g...T......V2.T..NVzz..U...............&.ZN..f.....g.....OX..5..:.@.....f.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):35005
                                                                                                                                                                              Entropy (8bit):7.966204284170888
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:CQOcatemFcFnieA8cc8+as+oGTrYq9Q9FYyDPBhd46uo:CQOvwzniPcioGIq9Q9FnCc
                                                                                                                                                                              MD5:DA23587E2D56F4CC5E6934882CC6F5B1
                                                                                                                                                                              SHA1:A9F1B270B903D241B0C4FE95F270D10BD482A05B
                                                                                                                                                                              SHA-256:A2AE07AF3D8EC51C30A54BFE4BA4F787432B09654C20B9B4A284712D84D8EF92
                                                                                                                                                                              SHA-512:D6E690C808CF1AC2F807A12AF9C608CD52F696B78F8D050C50705CF9F2AE4EC86897D00E6673FB83C639DF040117B9FD31258549EDC7FA5FAECA881B4623214E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse3.mm.bing.net/th/id/OIP.poEDn59jyDoQCe5GaYswKwHaNJ?w=236&h=419&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................>........................!.1A."Qaq.2..#B...R.....3b$r..C..c.................................*......................!.1.A."2Qa..q.#B..............?....A4{..$.:...L..t.<dQ.`.x?McM3JY........U.......%c.V.Jj.e...z?....I...|d...P..k.H...vd.\.i...V..W.o=U..[h..}..!.6{!@.K.4H.x....}/.6.43.*....6.."....k.{.....G..Va.]..l..V<...C...N1...*..W..R.dI..2.!C........%r...5.r..d.s 3...:m}....2.U..AV".}...J.....H.....,...A'.]...>..Ar...<....`GwE@. !5].ta.Q......L.96..Y@P..<...\k..?..o.....H.4.p.dxv[.........\..@\............@zrK4....%.....x.........-.2n[...6.r."ud../....o..{.6..q..m.v=5....q......>@..I..).1/...yK.C;.....=.x.:....Rk.:F-I......zF.},..Eu}..F..V.$.....V../.l.{.v._c....#nv.f2.R...*.#...i..M.izfi.../...)Q.P....'.CM^;.........e?g.8..l.l..E6.......=)
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14663
                                                                                                                                                                              Entropy (8bit):7.9596690210846335
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:ejAbpkRwKCShRI/9kZqeuuT780/GJuQUNzGdc:ejAZqhqkr8ruNcc
                                                                                                                                                                              MD5:5D692313689EC71181437EDF9C33A78D
                                                                                                                                                                              SHA1:F285E7A37EBD2D179AC8F3AB580EE08EED79FCBD
                                                                                                                                                                              SHA-256:032E41B343B321A25F2CD2DAE1479CDD2362FAE003CB04CE958179516AB426A4
                                                                                                                                                                              SHA-512:B3DD95BC94F0D58DF348DCA677A94351FB02BC14C6BDEECC4005D41D106CFD43F6DC32A244190922739A0794558FFC8454F82E25AB3502964217FD814595255D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...A.I..5/.3].C...7B...0J..u.3....*e..f}......4.A=*....6..ZKu..'.../.iQ.....>..cXA2.......zb..A..*`c.sX......?5v:*|....n..'vzT.d.--..0.g=k..-. .K......H.f.=3]...I...?:...Z.......V....~5V........_h..zF.Z........`....oz...1.$..v.?.3..A\.[.y....J.c.....V..F.z.b-..2(.....v.....s.jb.6S.9..Y[..{Q.a8..o.2.W.u.SF.......m..;U..7g...b.9..:m..b>S....^....O...S.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5690
                                                                                                                                                                              Entropy (8bit):4.340403543176219
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:dpDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhIVriM52f7:3DGdVCnlpZAkamXcC/v4UlscfQRldBSV
                                                                                                                                                                              MD5:BA318F008FE2A525777F240FCA94E9B3
                                                                                                                                                                              SHA1:B61CB3F0DA24BC0FD813907C37B512D0139021B9
                                                                                                                                                                              SHA-256:04704FCCE047EE03F0D46F521A7067CF0D32601DA9BB502394B33D79BA91839C
                                                                                                                                                                              SHA-512:00FF30E7723E79AFE86A784F2D08EFE8C55F9F8AECBA7E5F851F6D7FC341EB58594804E41D503EFEB9A90D21AC1EA87A3B5D275D897C758756CE097EC9BDE4CA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"TrafficCardWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1469
                                                                                                                                                                              Entropy (8bit):7.828974633926786
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:JtuRuJj7Jw/itXeonQwdrfs/mpaO4Jd25EYkHHbjiBmaSaHrV2Jzn526y3UXRs6s:JYuF7JwqWwdfnaO4Jd2+H72nZ2Jzn52H
                                                                                                                                                                              MD5:E4258C0018EEC22A58C9E24D853664E3
                                                                                                                                                                              SHA1:8F158F44AAFF6B2029EC5E88A408E1C1A6CA5B72
                                                                                                                                                                              SHA-256:9DBA6EEA5374165B5A1BDD2AE8F1F26EEF9AE69840E7C22EA720423F56C99B91
                                                                                                                                                                              SHA-512:9700588946DB35D73C158492C210F0A65B611C0E6C039447F1294E9D7EAE2848878E07EF9042FAE5ED69016951EC1B77114C4B07819EB11ACB1985EA0F0AE4A2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx..X...V..u.*}........ef.~Q....$(..x........y.e]...S?.H#.3..Yo........@..1.....b<...@.e.....[.2`.7@..Mv..lu.4.*.......JD..j.Q.@......`....F..7.e...W|.......K.....V.U}0T..d..{.SNp.")._(._..l..#*.(D.4..g .....\5.6..i.-o..NDO....!.2.k..M.g.......q...Fur......$.....X..R.k..V..0.N...L:.C...0z..Gx...F_..$..-..xH......U#E....1.~./.e./G....l6.\6.t..3+.....>B_....C;..;....~:...E8..N.N..7.c,.*..}.}B...e..bE...}<....<..&..Y...4y...S..`...0..[.v..`".R.....7h.Qp.G,..#.p..=...Y.....H.W]u.Di.s.Fcp.^G.R...s1n.x.s9dsYH&@DJ.{MR..(~P.VS.\....#.P.R......9.n.f....@......S.Z..H...}..K.z...............8>.......p.~....}..=.Z........9..l>.l\.+.1..w.v....v~..S.*<$^.S., -.@R.c.Rw..^x........ ..0.J...j..~..nN._.:....K.i....-.</....7...h1.X.....EI.W...q.z..D.,.A.6b.."..u.<GB...~..c.Ox.m.y...l..6..a.B..U.I ..M;/.D.....I_.f..".Yf....o'L(.Z...P...B..6..KD...6lP.:m.g.n.n...m~e...Z..8\.:....'..G.S..!..6....~.c...QD...%..w.G.ZE
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 44 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1237
                                                                                                                                                                              Entropy (8bit):7.791590862279676
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:vXDpoZgZk7dA2wmxZbxhrp6+n1eeSAWrrNVeY+77lvZXJV/S9:P9oZgZ8sgzrprn1nMrNV1+P1x/k
                                                                                                                                                                              MD5:D8E50AC397DF475FE628EB068E6FE557
                                                                                                                                                                              SHA1:872E959803B699460E3356E8D3DE6B978636D059
                                                                                                                                                                              SHA-256:50E8CADEFAF4E8E3652642DD5470700E088F0EF6D7EBEC2BAC0A514C238B99E8
                                                                                                                                                                              SHA-512:61761C667D16B4DEC9B7CD5482ACE7D214A069F1F91E03B988415BACB67EB9137E59D2393E85795EEE1DEE521B91B832423496794E8208D62EAA3E276FC887A6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...,..........(_7....sRGB.........gAMA......a.....pHYs..........o.d...jIDATHK}.yl.U..w.)=h.E...;..J..W4h....J...../.?..x@....G<....Q.H.F...R...h.F.b..H0.n.l..wf..%~.O.{3......~....jo.......R.C...<.{...v..w..?2.7.K....2...P....i...b..... ..4....q..&.Xiw.<...p".?lg.3....V:...D..~QX.....x#_....N*...C~.?C.6.w+..]O...~....G.]..g'.Xi......j0...hz.bf.>.5...'.#.;f.^.Z.v....\c.....B)...w......;.+..2t.$`K.].....K.......7s,.#3...|...oj..Cv..X.wM|..s...y...KZy.m......-x..)i3,.7..^.I.X.O.Z.Wk`..8.8.x.=de'.VT....X......._..TG....1.....X.u;2.t.g..VF....$._....p.h#...X......t:..6y%...^:6.\...;.U...m.-E..9q......83.agQe..]Y.dK.;n....m..&P...mp..z..yZ.......".d.+.08...A'.... .dx84.h......Hq.Y\]..j..f.g.........Ti..........|...e.....[.`.\.g.. ....i0j....N-..`..dw.L.UYm...=u....JF..V.5b.):....bT...d.bQ.t....A.V.>...vP..*..O.6/..Z;.....X.%?D.n=.|......\......`64.1z..'\nKK..N..<c..^..d.'.l.*....N..P..dv.u ...K@.p5(..*..-...%.-..xz.I.~..r#..$......D;L..C
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):20497
                                                                                                                                                                              Entropy (8bit):7.963749349372758
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eVdrYbbZ5bEPpNk13fXWgqcY8hynHPHkPp2KnxUVuBvcJu7sla:eHQXbEcN/Nq38hs/k8mlBvcu7wa
                                                                                                                                                                              MD5:8E3E4D9B383CF73D4F2701E08554001A
                                                                                                                                                                              SHA1:A86DA09A11A25ADF372D03339801B2532989763A
                                                                                                                                                                              SHA-256:9047C7C079E81C4F96E609BF6B333725DCD49E11815ACBC5639D9D27CE89EDA6
                                                                                                                                                                              SHA-512:DE11408DA60A6093E507D10982A47CB09D836E9A045B4AF3D3FB656FC74458CBFFD9E5C8FFA8A4034DE8474971FA8FA44D447A71205BF32FF3A0BE7FF35534F2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......O..I....I.../.J...FE.$7+U....[.F....q......1.c.E7....J..*.... d];7(.5..].....a....Kr.....a..?Z...s6z...N...[.4[.......$.....U9RkA..V.FF....\...7.U....i.M7...kK..2.W.....H..T........U[...Td.b..n.y.U....V..Z.E*.w.*[.#....oz....K< ....p....r.....sV,.Y.3..j.7.+......(..I.DN..X....SZ.#....._9vP....@.=*.....Z.r$..p..]..+...#..=........j..w(L.$!GZj...m
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):789
                                                                                                                                                                              Entropy (8bit):7.633416034670254
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFseYcD6Bf14aSJSOLp9/gQIp9A6nT58vh0MvecHeyB7kU3mvSd5dj9Q6x:sY2SQ/ghpvN8vhjqSd5Q66eI9c
                                                                                                                                                                              MD5:FD9E000ADAB5C8012F13BAA899B114D6
                                                                                                                                                                              SHA1:8E6363E10230EF8A3DF6E01D6A0FF6AF0C0AC29F
                                                                                                                                                                              SHA-256:7A16468009AB1D31679BAB00D87EB02E6A4B8B9ED391778E9CABDCB35EAFE45D
                                                                                                                                                                              SHA-512:8279FFB4D7DC5D0A80697CFA2A51A2BE257CE79C4949C24FE4D970B29920C811090B607DE3CC23A1B454B6CCFD17052EF0DE6686AF6FC9B65B5112C8E75B3BCB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.4c547ec3-0e57-49a1-9787-ffc800aeb7d0&w=16&h=16&c=7&o=6&pid=1.7
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O...K.a...KS...}..X{.Z......J..".7......*g&....VA..fZ...B.ygF......}.E.hq80p....>#..b....5V..[..~..Ub.N.F.f.%].T.s..q...:."nhE|...M..5..}...{..Qn9...`.k.z.......`.....TA..6.p..!(..........vB{.8...e.......*.M.6.p.(.*LP......s[..rL@.....:[l....6..?.R........<X..m..W..A.\=0...I$.......N*..P!..R.J-.(.....:..Oa.. .{.O>'puZ....LPL..E....t..!.oA.n.y..=.{W...Z\D..5Lo.cj+IObj.O.g..N:...k...y...M..N1....S..u`..J...}z.C........?T...w.M.....+.6.....{.9..*..|`.e....M.5...}.d}.!.o......`...(t)..15.9.t.I..y\T.. .3M...t..l.)...z..B@...dQ#.n.K./ z......P.......$V.n.J.V'.......@.....Pq.-. ....M..v.OL..Yg..n.0...<.L...%KH.IxP..e..:...6:.,...Y.cU..X....K...$..8....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):425585
                                                                                                                                                                              Entropy (8bit):5.135722548715828
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:7gFqqv+nPQRCdnP5BRQqQ/A6idZpRNtGZDtiq:kv+nPOCdnPfRU/AfdZpRNmDtiq
                                                                                                                                                                              MD5:8266DBD40D3E1CD8D6260CB672E94888
                                                                                                                                                                              SHA1:C9181DEE7AEC9C67A79240458A1B1226D5868CA6
                                                                                                                                                                              SHA-256:226A5C5972BC623FFE35B3C30486465A9ACF73EAC82AE3E23E51C7EA2697517A
                                                                                                                                                                              SHA-512:7D29A61EB32C149E4B4265B1CA5CAB80135031368D019FDDCE460FED85201DBD80036C68FFCD5EA36D1640716D1D00360727171BE46C53139F31D452E10CC87D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"EntryPoint","instanceSrc":"default"}}}},"EntryPoint/default":{"properties":{"pageRequiresSignIn":false,"serviceWorker":{"enabled":"true","registrationEnabled":"false","unregistrationEnabled":"true"},"initialPageTitle":"Shopping from Microsoft Start","dataConnectors":[{"screenWidth":"Any","children":[]}],"composition":{"type":"layout","experience":{"instanceId":"ShoppingPage-default","configRef":{"experienceType":"ShoppingPage","instanceSrc":"default"}},"page":{"margin":"0","maxWidth":"100%","children":[{"columnCount":1,"children":[{"key":"ShoppingModal","children":{"childType":"WebComponentExperience","child":{"instanceId":"ShoppingModal","configRef":{"experienceType":"ShoppingModal","instanceSrc":"default"}}}},{"key":"ShoppingColdStart","children":{"childType":"WebComponentExperience","child":{"instanceId":"ShoppingColdStart","configRef":{"experienceType":"ShoppingColdStart","instanceSrc":"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):451
                                                                                                                                                                              Entropy (8bit):4.63120469045912
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trOAWEjuJlYVGMi+jO23Mh77/AsgjzUA43A:tiA5juJiGGjO23Mh//A7jzn43A
                                                                                                                                                                              MD5:F154E53193488A97389ECF0CA446EDB6
                                                                                                                                                                              SHA1:206C30427732E3896AFFB0D6322CF328E631094C
                                                                                                                                                                              SHA-256:5F38E2A24F011E3035CBC8E7141A823B1DEB719C455F3D845796DD520AFE4FDE
                                                                                                                                                                              SHA-512:E35537E9397A8BD113F106182E134EE61CBA847A53DDEEEE98AA103F610B82B932A3061A2175B310E7956E73C17C127E8CCC6559A7DD7DC953E0F680C2109622
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/IGwwQncy44lq_7DWMizzKOYxCUw.svg
                                                                                                                                                                              Preview:<svg width="39" height="39" viewBox="0 0 39 39" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16.3759 22.0713L12.9043 18.1658C12.6291 17.8562 12.1551 17.8283 11.8455 18.1035C11.5359 18.3787 11.508 18.8527 11.7832 19.1623L15.7832 23.6623C16.0699 23.9849 16.569 23.9995 16.8741 23.6944L27.3741 13.1944C27.667 12.9015 27.667 12.4266 27.3741 12.1337C27.0812 11.8408 26.6063 11.8408 26.3134 12.1337L16.3759 22.0713Z" fill="#FFFFFF"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (43901), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43901
                                                                                                                                                                              Entropy (8bit):5.3107957583714605
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:INiZhxOa0Fa+6iUsoVzgsxOX9NEoSZm1BMXUHMcJaJ+G3hHrcgPO+3ctj12Ny3bj:Px4bIVqNSoSZYMkHMB+6hH4mlb86y/sy
                                                                                                                                                                              MD5:281F89BB71A48DE1516FDE5A33334BA2
                                                                                                                                                                              SHA1:682BBB110DB0ECE04467525A2C77377F7D9D2C3C
                                                                                                                                                                              SHA-256:2914F18518C5EA3552935D94F5D1965FF968230BCA263C01DA4740842F28549D
                                                                                                                                                                              SHA-512:4782D40797C1EBD9404F6CEF921837FBD71397D6A57D662FC236A1A770DAA290159122FCCF09E04F53F14DAE5A3B7937A9F5F820980EC2FED598E624CF2DB05A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/libs_pdp-service-library_dist_PdpServiceClient_js.ce29d95418df662e0516.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["libs_pdp-service-library_dist_PdpServiceClient_js"],{82037:function(e,t,r){r.d(t,{fK:function(){return h},rg:function(){return p},tW:function(){return g}});var i=r(33940),n=r(68364),s=r(98304),a=r(45506),o=r(32005);const d="//assets.msn",c="prg-1s-bkupdmnt",l="prg-1s-bkupdmnt1",u="prg-1s-bkupdmnt3";function h(){const e=a.Al.CurrentFlightSet;return!(!e||!(e.has(c)||e.has(l)||e.has("prg-1s-bkupdmnt2")||e.has(u)))}function g(){const e=a.Al.CurrentFlightSet;return!(!e||!e.has(c)&&!e.has(l))}function p(e,t={},r,c=!1){return(0,i.mG)(this,void 0,void 0,(function*(){let i;try{if(i=yield(0,o.Sm)(e,r,t),i&&i.ok)return i}catch(t){(0,n.OO)(t,s.Qsh,s.Qsh.message,`Failed URL: ${e}`)}return i&&i.headers&&i.headers.get("OneWebServiceLatency")||c?i:(e=a.Al.CurrentFlightSet&&a.Al.CurrentFlightSet.has(u)?e.replace(d,"//api.msn").replace("/service/","/"):e.replace(d,"//assets2.msn"),(0,o.Sm)(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9297
                                                                                                                                                                              Entropy (8bit):7.9420192972222425
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JMBsHXxtYw9hIGy3DMbz8vImQ1+DWte+UOO9oViVR1M5Yi0o/DMkUQ:0y3xGYiGyzyKDoe/OOeViVt54MQ
                                                                                                                                                                              MD5:AFFB8884B4892BFE83A5C4DE40587B12
                                                                                                                                                                              SHA1:B933408C67890756F775F8AD1BC0B485167A763B
                                                                                                                                                                              SHA-256:D98D712C8C29BDFF0EB1E4FAEEF3B2D5BE4A92081D2EF4843773E413E746BFBD
                                                                                                                                                                              SHA-512:4C87B6FCB7E033A6E1D5647AF317E42B7A516DCE835397BBEFDEC0779430A7217048F6157334E1985E6BD8BB6FB86B0B2C6B12876AD0B5ED63325EDDB3E189CC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL6D16A11761A216DC60CA07E0B71757B3DB7120922E1FF93ABAE65F93AF5F48CB&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I,.n....J..Pz(.Pu..6tZ_+V..x..zi;j.HO.....9...|.1.4......K..+(.H.ql.ST.b....,.......a...&X..h.m90i....F.?.L.[..p}}k.SJ\.L".nsz..qL.b.T...g.h.E...".*hc&.........rFMH"..J...5...'jJc"...U...X......'....4..o3?QV....E...Sf.3M.&s...MCS^..5.j..FkWN.*+-...>AR2s..4..Wv.Yi..{.U...u.u.c3...j.ZM.#+.j......^a..B0.......t.....\f..#....."&y..}..V.$U"s3zf.Z..V."GA.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):26154
                                                                                                                                                                              Entropy (8bit):7.971996636308279
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:JEEMFynimF4SadIHVItxqDz8pdnzR/GbpSXXIMt85XN:r7F46/zU/rXt6N
                                                                                                                                                                              MD5:42E0174B757671775D7ABA03A25F910F
                                                                                                                                                                              SHA1:A1A246D5272142894EE2266B8D2F0BA75EDADBDA
                                                                                                                                                                              SHA-256:7CE3F822CF4F44D56A0A32DB984BEFA20A267246501E452215EC8693A52E2E7B
                                                                                                                                                                              SHA-512:3FC3FF2D0CA39F79789A0F5074F115DA4964A945A015A522A933C0A9FD1E91FF268E6172C0ECFC06383214D6C70233FD6977B81CD0A90322D1171F442AB27880
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................@........................!.1."AQaq..#2...B.....$Rb..r.34CS.Dc................................./.......................!1.A."Q.2aq......#..B.............?...k..X......k.S...v.==..^k...y.u.=;C..8^...W.5./.K...B.<.".X....C.;K........l.{v.......:.OEl._s....:..BFZ..........).8.KX.bZy..b.....t..A..@....j.,Y.'...L..g4M......P....E.-...L......{Wq...........=....j^..O.....}....F..$..5[6l..[._......8..k..W.K..A.<...M.Y.q.o+*..`|...2..6X..v.Y...Q........r...~5..sR....sF...7cK.r.n..I'..v...6.*HT...ow...d..|Ga.:....p...6y$.?....}.+_.....}*.DK|...V{.y...$..q.'.G..z.VoQ..c.V0"...........z...*.M..Hwq...}5..Y.AF....?3...M"....$..|u.`.....23Tr......@.x..#...-....6.BT...>@i.......$..e....v.O.;]...h."%.......Q...n.p......,B..:.K.......?.R:.;m6yw.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):567790
                                                                                                                                                                              Entropy (8bit):5.203401736061893
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:ol04MfNzqRUFExBZPmSy+ixHPDNJMMUnzONCRBEpORcwN0m19tNTnCOD07IzdbV9:20nmTUdydGGll
                                                                                                                                                                              MD5:F22AEF5E40B4FC45D422D6326D4E82CF
                                                                                                                                                                              SHA1:4FA95CB3A8AA07BAE7DFA1485F26CBC1BA8FC042
                                                                                                                                                                              SHA-256:597A5A961AFF54E9E5AD009C670674A5DC11C9F829764B32B925066B5AB9DC8B
                                                                                                                                                                              SHA-512:216578580CED656436D0264C430EE2D3D464AB29AE82DF4911E56E364BC1D50577AFDF5AB726748D5F3593664673E92C27C6F0881150CB141E3390560450D3F2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(236),t),i(r(237),t),i(r(238),t),i(r(239),t),i(r(248),t),i(r(249),t),i(r(250),t),i(r(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (13209)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):34738
                                                                                                                                                                              Entropy (8bit):5.524623012731394
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:JsMy1gQ6f5nHq2bFcNuXVesb0C8LR+048ySE:k1gQ6xndBPXVbge
                                                                                                                                                                              MD5:06011055281B3CAA11D58BDE4ACD9801
                                                                                                                                                                              SHA1:6455DDFCE4B1E702C0987E5C1EFC48E49BD4390E
                                                                                                                                                                              SHA-256:DB0761011129DFD8CB36D1C203CFD7B2E5ED4E2817FBB1E604DF9E9F6DEFDAF7
                                                                                                                                                                              SHA-512:6E78149628BF9E86B403A2DAF72DF8B2847DC193F4D01D40094B0C5600E5EC221DC3BF1482E9249933DADDBBD25F45F733226690C96554B9A8B0FF4E0B93D845
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-legacy-card-deferred.513ead1ceadf7706816f.js
                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["weather-legacy-card-deferred"],{48729:function(t,e,i){i.r(e),i.d(e,{delayLoadLegacyComponent:function(){return ut}});var o=i(33940),n=i(28904),a=i(42590),s=i(99452),l=i(61964),c=i(56034);const g={saveTelemetryTag:"saveButton",cancelTelemetryTag:"cancelButton",fahrenheitTelemetryTag:"fahrenheitRadio",celsiusTelemetryTag:"celsiusRadio",inputTelemetryTag:"locationSearchInput",searchClearTelemetryTag:"searchClear",suggestTelemetryTag:"locationSuggest",detectLocationTelemetryTag:"detectLocationButton"};var r,d,h=i(94537),u=i(90017);!function(t){t[t.Success=1]="Success",t[t.Failure=2]="Failure"}(r||(r={})),function(t){t[t.Fahrenheit=1]="Fahrenheit",t[t.Celsius=2]="Celsius"}(d||(d={}));class p extends n.H{constructor(){super(...arguments),this.showSuggests=!1,this.inputFocused=!1,this.inputClearFocused=!1,this.handleDocumentKeydown=t=>{if(t.defaultPrevented||!this.settingData)ret
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):435
                                                                                                                                                                              Entropy (8bit):4.592534622127942
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:t4y8nlcWYUqqUMUNHBdVzUMUNHBdVzUMUNHBoy3B1+Xl0Y:t41nTYQ5aDt5aDt5aqy3fqB
                                                                                                                                                                              MD5:0D3C37C0DBBE758872DD1A38D6D7F927
                                                                                                                                                                              SHA1:FCE1318A332AF72635A5FB8E2388185192F67582
                                                                                                                                                                              SHA-256:8F214BDCD53DA987D4BDB5A10DCAC572360DBAE3247ACB6DB4C00F9E50044F8A
                                                                                                                                                                              SHA-512:72E9CCB94CBCF63AC049122A5688048C2C2A5BC7A5DBE4FF28A56783D6FB75D1989FD50867FB7ABE4381B9080CF5C64D53D7EF36D5AE8209613D238B791FF205
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/_OExijMq9yY1pfuOI4gYUZL2dYI.svg
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" focusable="false" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><path d="M1.5 6c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5zm6 0c-.829 0-1.5.671-1.5 1.5s.671 1.5 1.5 1.5 1.5-.671 1.5-1.5-.671-1.5-1.5-1.5z" fill="currentColor"/><path d="M0 0h16v16h-16v-16z" fill="none"/></svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 72x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4188
                                                                                                                                                                              Entropy (8bit):7.896137333131322
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:pXz44xTMGNE3rJMkaKliu53Q0iJLn4sNPM1/Lo193dd84kQ7ExOvDu7iV9Nne1ZN:N7xTvZ4PAL4Yk1/Lobk36QiByPqf2x
                                                                                                                                                                              MD5:708DF79508CF6C7DDF8364B6C21A8CEA
                                                                                                                                                                              SHA1:AEC74E6A024F522C66515CC574F98BAFAD47A190
                                                                                                                                                                              SHA-256:5730AA51FF55B0AC066B4CD3BB41F5A3CE0BE5856F0A951B63C4BBC0FAB6AE42
                                                                                                                                                                              SHA-512:F09C191EE7CB8567BE4245C2E163E88257557B7E18862563FAB44B8C184919DC3486116EC92907068D92AEFAC28157EEE9EE76509A4B1C8142A9AD3F62D3F3F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.yPVRn7f28yjheQ474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........H.."........................................C........................!...1AQq..."a....#2r.Rb.3CSc....%BTst..................................../..........................!1AqQa..#$.....32..............?....#..V.F......G.8i.s....l2{+.......I..n.c..Vl.o.`.#...9=..O...?b...[.P..?..?.+...|P.l.;.#....&w,9..;.MU...\....U......t...]M{.2...#.....i[.|w..Z][.Z..[?<.1G4M.22;..&.;....r...ZF6...9FH.E^_.X}.j....n.}>e....^.`x0o........Q.>y/.QEX+..QP.E.T!.z@......r..i.....\....k[X.n.,.....I9.g...g...=_L.l.i....g....'PK.k..oV..0..X.......]..... ..\b.......E.$M.....N:.>....5E.O.H.Iu._..:......0....1.x`...s.z..f.......%.....l..[1~.....(. ...*.(.D.z...[..........B.......oX.9.i^yK.<.]..{.j.{..{8.n........E..i.m..C.*M e").iK...sc.lR..v.......U.N..W.......)...q...5.y.[....n.q.y}...o.......t....CN...,}.d3.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10158
                                                                                                                                                                              Entropy (8bit):7.9448094609814275
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:bjIBX4Y+JQHgpKLpEJpmrqyBjjMvB+lz3rwP0wUaJrIkwb4:PIBILJQApKL4pLyBjwcDr40wtty4
                                                                                                                                                                              MD5:427FE3BADA0A7F0E73B8E2A37E9520A6
                                                                                                                                                                              SHA1:A1320B78D7482EF3DF3ADAB38DA902FACAAB19F5
                                                                                                                                                                              SHA-256:184BF414DC17859B234EB4E00C89ED3E0D6D35C4A71AE2A714D9F271308ACC43
                                                                                                                                                                              SHA-512:B1225D8CAE54D2E512EBC19BB050836829EE5EB496435A718BEA061DE9405A8D57B3035C2C8CC887D87C743B40C92AD802D0965B3E7DDBED0FB1A1DD2AC010AC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n....".........................................................B.e9:...J=%...S.1 ...rfJ.....W............b.g:m..zq .b.O..M.....^..Zw.....+Z..\:.q.d>......-...+.e...aU..!.lej...v{...p..[[@..jk....7..6......4v........X(.H..u..2.E.PE.I.._...=.^.Vi...)..o......U.......K...U.hb.fm..._........})....5~.h.i........../...<....h`$@3....{..:.....>JN.9...%.)...Y...B..KE...R...i..Q....p.7e..............................................,..k...jkZ.L...Rm|.@..qB...*R.u.....Z.Pi.....x.#.....m...#a].....>...h.....P..(.......%..g.:.b.P.[e.....;F...@.......+..!.......2........0.)..|...>..m*..6e.y.w.Q........)............................!."1..#2A.B..........."......C.G...x....B<.O.|..f0Q.9.9i..|@.T ...d,K....d...lJ...Km*..h:..r.r....4.F.!....2.=...p.9.'....K..O.B..6^...7m.']../.....1N../^.......[z4...A..J...5.?
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):14663
                                                                                                                                                                              Entropy (8bit):7.9596690210846335
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:ejAbpkRwKCShRI/9kZqeuuT780/GJuQUNzGdc:ejAZqhqkr8ruNcc
                                                                                                                                                                              MD5:5D692313689EC71181437EDF9C33A78D
                                                                                                                                                                              SHA1:F285E7A37EBD2D179AC8F3AB580EE08EED79FCBD
                                                                                                                                                                              SHA-256:032E41B343B321A25F2CD2DAE1479CDD2362FAE003CB04CE958179516AB426A4
                                                                                                                                                                              SHA-512:B3DD95BC94F0D58DF348DCA677A94351FB02BC14C6BDEECC4005D41D106CFD43F6DC32A244190922739A0794558FFC8454F82E25AB3502964217FD814595255D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.79ea18a1bd175a4cff419a1faf090263&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...A.I..5/.3].C...7B...0J..u.3....*e..f}......4.A=*....6..ZKu..'.../.iQ.....>..cXA2.......zb..A..*`c.sX......?5v:*|....n..'vzT.d.--..0.g=k..-. .K......H.f.=3]...I...?:...Z.......V....~5V........_h..zF.Z........`....oz...1.$..v.?.3..A\.[.y....J.c.....V..F.z.b-..2(.....v.....s.jb.6S.9..Y[..{Q.a8..o.2.W.u.SF.......m..;U..7g...b.9..:m..b>S....^....O...S.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1140
                                                                                                                                                                              Entropy (8bit):4.157986869172043
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:t4YnRlX/hqZcF5VDKBypsl4UFxSbI6dVj6YWQXw6PL3YgBj4dpD3i:NRpJqZ05VrpsrSEmjRfwkrjBjii
                                                                                                                                                                              MD5:87BDA4738967F169D189D6AE37FA1247
                                                                                                                                                                              SHA1:BFA4F686128F5749DC978EA817BB1BBA8E3114D1
                                                                                                                                                                              SHA-256:AE8110DCEC7EDEE8099DC13F87D14E336B7D169CCA7ABB6543EE40FF7BEF2F37
                                                                                                                                                                              SHA-512:23C3E2C9AD1706364E44184EDD91B21EFCC1D8FB31A238ECBDA5F06F68CAFE6D81C920A7A5337E94C8155FD74C1A55D61AA7A75F1890374C60019D2BC1BBCB6C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="25" height="25" viewBox="0 0 20 20" fill="none">. <path d="M10 2C14.4183 2 18 5.58172 18 10C18 14.4183 14.4183 18 10 18C8.72679 18 7.49591 17.7018 6.38669 17.1393L6.266 17.075L2.62109 17.9851C2.31127 18.0625 2.02622 17.8369 2.00131 17.5438L2.00114 17.4624L2.01493 17.3787L2.925 13.735L2.86169 13.6153C2.4066 12.7186 2.12433 11.7422 2.03275 10.7283L2.00738 10.3463L2 10C2 5.58172 5.58172 2 10 2ZM10 3C6.13401 3 3 6.13401 3 10C3 11.217 3.31054 12.3878 3.89352 13.4249C3.94046 13.5084 3.9621 13.603 3.95692 13.6973L3.94274 13.7912L3.187 16.812L6.21104 16.0583C6.27294 16.0429 6.33662 16.0396 6.39873 16.0479L6.4903 16.0691L6.57701 16.1075C7.61362 16.6898 8.7837 17 10 17C13.866 17 17 13.866 17 10C17 6.13401 13.866 3 10 3ZM10.5 11C10.7761 11 11 11.2239 11 11.5C11 11.7455 10.8231 11.9496 10.5899 11.9919L10.5 12H7.5C7.22386 12 7 11.7761 7 11.5C7 11.2545 7.17688 11.0504 7.41012 11.0081L7.5 11H10.5ZM12.5 8C12.7761 8 13 8.22386 13 8.5C13 8.74546 12.8231
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):58684
                                                                                                                                                                              Entropy (8bit):5.311695479057471
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:A88umXi8wGxLod8Xe4ox8vbmnc8UC7i81FdA8R3PnT8nvAnk815jnW28LWm6i8N7:Nt5vHYk
                                                                                                                                                                              MD5:9F809831C68A4E8A2ACE6B41C42B543B
                                                                                                                                                                              SHA1:001CB0461670EE72EEBA6C0615D961349C6FFC24
                                                                                                                                                                              SHA-256:86CFD1FFDC86DA65F603FFB36FB2347AEC982190305BB508BA350709AD32FBB3
                                                                                                                                                                              SHA-512:804BE0C20936E52BEFC056CEE9939B1BAA453060000BB20E83D9842F5B659F8BD9546B452CE343106653BE5D582995C58AA65335BEBD58F25D7DAFEA7B44F8E1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/service/news/feed/segments/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=10000&cm=en-us&scn=MSNRPSAuth&user=m-16A802B67DE565921A0F114C7C136415&$select=PersonalizedZI.Microservice.ZIWorkflowWrapper&$top=19&$filter=TrendingOffersOfCategory|6469|||0817c523-b612-4162-bdaf-fe50f4738a39|https%3A%2F%2Fwww.msn.com|Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36||||~7500~&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"shoppingEntities\":[{\"id\":\"148901421971\",\"title\":\"Make A Set - Yellow Gold, - The GLD Shop\",\"description\":\"\",\"dealPercentage\":\"\",\"priceDropPercentage\":\"\",\"annotation\":\"\",\"seller\":\"The GLD Shop\",\"ratingInfo\":{\"rating\":0.0,\"maxRating\":\"\",\"ratingLink\":\"\",\"numberOfReviews\":0},\"imageInfo\":{\"altText\":\"Make A Set - Yellow Gold, - The GLD Shop\",\"clickUrl\":\"\",\"overlayTexts\":{},\"overlayImages\":{},\"sourceImageUrl\":\"https://th.bing.com/th?id=OPHS.AVXf%2bVUwEmSnag474C474&o=5&pid=21.1\",\"imageTint\":0,\"backgroundColor\":\"\",\"fontStyle\":{},\"cssStyle\":{},\"sourceImagesUrls\":[]},\"priceInfo\":{\"originalPrice\":\"\",\"price\":\"$149.00\",\"priceCurrencySymbol\":\"$\",\"dealStartTime\":\"\",\"dealExpiryTime\":\"\"},\"productAdsScenarioType\":17,\"groupingIdType\":12,\"groupingId\":\"148901421971\",\"globalOfferId\":\"148901421971\",\"installmentInfo\":{\"amount\":\"\",\"description\":\"\",\"amou
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (50622)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):51835
                                                                                                                                                                              Entropy (8bit):5.701671095324274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:jKekkg5vCO7Lr/EZpuhTu74KlcEp8jJnelME19sw:1k7COPwZp0TuVrAOsw
                                                                                                                                                                              MD5:E4AF390F5992BBF86D815581EF1590A5
                                                                                                                                                                              SHA1:2C3F5898EF5693604C88647121417A23E6DA6A19
                                                                                                                                                                              SHA-256:AB7C9B16F2D5BAB8C846CC9E453E05B55D8EEE7CF8647D671E14E7D7E9E955C5
                                                                                                                                                                              SHA-512:52E1EBBAF7267EDC1C5B76E5D3EA3A17225D6E77ADD9B3EAF5875B3BA5FDA01832A6C22BE22E5DE167BD235D4894A1B86D7D08F80A08E0B84B9AB680FED7CBD2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.google.com/js/th/q3ybFvLVurjIRsyeRT4FtV2O7nz4ZH1nHhTn1-npVcU.js
                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function e(C){return C}var c=function(C,v,B,I,N,m,H,J,P,g,A,p){for(A=(g=B,16);;)try{if(g==C)break;else if(g==B)J=H,P=T.trustedTypes,g=63;else if(63==g)g=P&&P.createPolicy?13:v;else if(23==g)g=T.console?34:61;else if(37==g)A=16,g=23;else{if(61==g)return A=16,J;if(34==g)T.console[N](p.message),g=61;else{if(g==v)return J;13==g&&(A=I,J=P.createPolicy(m,{createHTML:w,createScript:w,createScriptURL:w}),g=61)}}}catch(E){if(16==A)throw E;A==I&&(p=E,g=37)}},T=this||self,w=function(C){return e.call(this,C)};(0,eval)(function(C,v){return(v=c(78,39,19,67,"error","ad",null))&&1===C.eval(v.createScript("1"))?function(B){return v.createScript(B)}:function(B){return""+B}}(T)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:applicat
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                              Entropy (8bit):4.917928166657436
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:Ycrr7bc3KsrJ/evk8FFsNOw5Qy9nkTWGlSJwVwLiCDHl+kHA9WoEvpKXABjqMEzP:HPfzsBB8FeNOw5QskT2wuLiCokjHIXAu
                                                                                                                                                                              MD5:DDFAF890E93923B2855B437AF00356D7
                                                                                                                                                                              SHA1:3A128220C5C7BB78C600E4BBEDD4F6B06403CD1A
                                                                                                                                                                              SHA-256:9AF612FC56C64F1CEB5F96EC37F2BFA73C52C2DE523091CC7E22410D0AD4FA94
                                                                                                                                                                              SHA-512:ABF2DF9EE372650445C1EAC3F79D2B4D029ABCC41D724D250C8526D838CE97FDD699358DA8FA8F6BA360BEF142B7FF0455CCD3A19A45B51774E104163CD73A2C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/loc-configs/shoppingsdcard/default/config_en.json/ddfaf890e93923b2855b437af00356d7.json
                                                                                                                                                                              Preview:{"properties":{"localizedStrings":{"shopNowText":"Shop now","trendingProducts":"Trending Products","exploreMore":"Explore more","allProducts":"All products","shopMore":"Shop more","seeMoreProducts":"See more products","horizontalSliderNext":"Next","horizontalSliderPrev":"Previous","hideCardOptStr":"Hide shopping card","moreOptionsTooltip":"More options","moreSettingOptStr":"More settings","recommendedProductsCategoryText":"Recommended Products","clotingAndShoesCategoryText":"Clothing & Shoes","homeFurnishingsCategoryText":"Home Furnishings","sportsAndOutdoorsCategoryText":"Sports & Outdoors","toolsAndHardwareCategoryText":"Tools & Hardware","toysCategoryText":"Toys","carAndGarageCategoryText":"Car & Garage","electronicsCategoryText":"Electronics","kitchenAndHousewaresCategoryText":"Kithcen & Houseware","lawAndGardenCategoryText":"Lawn & Garden","jewleryAndWatchesCategoryText":"Jewelry & Watches","sdCardMoreSettingAriaLabel":"More settings, go to Personalize page","feedbackOption1":"Pro
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (17490), with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):219888
                                                                                                                                                                              Entropy (8bit):5.255717534066314
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:h0E0egMxjWVUfe82k9S1t7K6HpVpJfoJ9:y/egVwJ9
                                                                                                                                                                              MD5:D572A17D114A0DE0533CC8DDCC9EBFC4
                                                                                                                                                                              SHA1:EBA003C8C36B8FB52BE4B0F8EDA4DE60C2EC54C6
                                                                                                                                                                              SHA-256:80727DFC65D83379C73CAA9A65B9146C17094A4CBAE05B09EB97AE2BD74DD30E
                                                                                                                                                                              SHA-512:F2CD92DC4268C2A245DF83F61EE8FAC0330259AA05F4B40F0F9C1BED787E97C23D0B119CFBD836E067BBF6295024A58D500C82BF48EB5898ED1B9F2B5B06C1F6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/staticsb/statics/latest/auth/msal-browser-2.18.0.min.js
                                                                                                                                                                              Preview:/*! @azure/msal-browser v2.18.0 2021-10-05 */.."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){../*! *****************************************************************************.. Copyright (c) Microsoft Corporation..... Permission to use, copy, modify, and/or distribute this software for any.. purpose with or without fee is hereby granted..... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.. OTHER TORTIOUS ACTION, ARISING OUT OF OR I
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x408, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):21646
                                                                                                                                                                              Entropy (8bit):7.964299429318355
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NxbnmaSKCsnJ8nQ5X/12L/bwyoz32ZLtSMk+A8snU9Bl/tHJTcVmfzN9D3wAYjqn:vmaa3nQ5UvwyoadUF+AlnUZ/tpTcV+zN
                                                                                                                                                                              MD5:82602556C257934E92E30241F83FB513
                                                                                                                                                                              SHA1:32553CBF64B5D826F2BF0580190AB1BF630187EF
                                                                                                                                                                              SHA-256:5D2BCF51F6134BA5A2BB533BBB81C2ECE9680E4F88C813B5337F636A9C98440D
                                                                                                                                                                              SHA-512:B49B809556B9309A9402B5FD93035F7A29564BF5B9CD5A6E59CF54D2A015BC271D886148AA91A118B371D9E584C44917E3979C936BCAB143172BF7F6243A9C3F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................E........................!.1AQ."aq2....B..#Rbr.....$3C..4c...DSs.%Tt..............................&......................!.1AQ."2a.Bq..............?.d.]./....0K/......Sn9TEN..Mr....K...=Eu..S,.C.NCr .oI..{.`@<..;.t]..a.-.....K.c...z.-.0...lpCEp./..)\.....k..i.H.da.N6.....E.]...hT......g..P.4.l.V.g..f}....(.....~..........\.Rbv.0=ca.zs.k4...%O.?J*1.......9..i>.Vk.$2.....j.&.&H....*....D.j:AS.I9..@.J{~!r.9.H#.1..(...d...*b.....x.H..7.v....G..{IP...B.!... ...T..1e{...p..[..*2N.X.....R]...b..@.6..$F.........mf>.}...5...(...(..j.....:.i....F:.v.{.+.#.v3..q..a.......un.....o...._L.c..'yN.[.....c..T....^......_.......FETi.(i...!@\.{.. ..M;.i..B..\R..Ewq.......m.."C!.*.!.Lgj.Y..R......x`.r.h.A..C.^....q..*...B.F..v.UU.r..X*N....<.C.J..Kh..K...)g/.....OJ.X...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19533
                                                                                                                                                                              Entropy (8bit):5.011996097207285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:i5thoXQFgWzOD9uyNLnMlm15xdoT2Og5djGAEXQB6:i5thoXQFgWzOB7Nwe5xdoT295d2
                                                                                                                                                                              MD5:25FE521BCAB888B9EB4A112936E087C3
                                                                                                                                                                              SHA1:3A519D4B7EBC20E4635E2D4734F86335E31FC7D0
                                                                                                                                                                              SHA-256:1F4514251C4BCE5B26457B123DAB849F4F86EABBE1B32AB86A2892B2F87276EC
                                                                                                                                                                              SHA-512:5C236721A72F964D6F78F2681A27DC0666F6398036BC46C0D71DE237E906EF55B59187AEAE4E83BC724EF310823AC46D8A9102DC22E320AE62D1BB6A578D3605
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_i_221_5059)">.<path d="M25.7329 18.2572C25.9013 17.1665 25.0575 16.1837 23.9539 16.1837H5.09754C3.9937 16.1837 3.14974 17.167 3.3187 18.2578C4.02895 22.8432 5.69198 33.5703 5.96622 35.2533C6.09527 36.0473 6.30316 36.0473 6.43221 35.2533L8.54002 22.3148C8.66907 21.5209 8.89852 21.5135 9.05625 22.3148L10.9131 31.8717C11.0708 32.6656 11.3218 32.6656 11.4795 31.8717L13.0424 23.8586C13.193 23.0647 13.4583 23.0647 13.6232 23.8586L16.7275 38.7011C16.8924 39.4951 17.1577 39.4951 17.3226 38.7011L20.3194 24.3879C20.4843 23.6013 20.7209 23.6087 20.85 24.3879L22.6208 35.2386C22.7498 36.0326 22.9578 36.0326 23.094 35.2386C23.3681 33.5538 25.025 22.8389 25.7329 18.2572Z" fill="url(#paint0_linear_221_5059)"/>.<path d="M25.7329 18.2572C25.9013 17.1665 25.0575 16.1837 23.9539 16.1837H5.09754C3.9937 16.1837 3.14974 17.167 3.3187 18.2578C4.02895 22.8432 5.69198 33.5703 5.96622 35.2533C6
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                              Entropy (8bit):4.113521032323434
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YVXKwfHuXfVn:Y9KSq
                                                                                                                                                                              MD5:A26CB10826B1B39A568ED2D592FBB961
                                                                                                                                                                              SHA1:2FEF38968929506CC9FB32624A05E5A587741A49
                                                                                                                                                                              SHA-256:B9A8CB540676673A14491105D34046B7C2F3C9CEEBC2B1D4C8DE4892978B8ADA
                                                                                                                                                                              SHA-512:8A6CD75D3B305AC9700EF8D31269F0F932718CFE0D318FA9708668669DBD56F8BBABB7359C143F05E1DB8E7614571E2CF8C47D05D7521A2E7E974069C3B1D84C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"setDefaultUnitToCelsius":false}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3501), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3501
                                                                                                                                                                              Entropy (8bit):5.317237013390335
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:kCjj6KQHjQHeT8X8B0eEUzoFUMpWzkT7Bfu9QePGQJC:kCj+KQHjQHeT8X8B0eEUzN9LPGQJC
                                                                                                                                                                              MD5:26E9C23C9CF163E239744DAB87683338
                                                                                                                                                                              SHA1:12AB096EA571FEBE7703FFBB6E27DF215056E0B2
                                                                                                                                                                              SHA-256:4A31E1B18842CCB65493A88ED48FDF7E6291BD0FDA9494F1849113B2D4BA7815
                                                                                                                                                                              SHA-512:15865BA905E3F382F510D47B23CE8D67C57006AC5497A2380A1F41D88CE173DE6733E7A3351FA16C9F1300C98C16065BDD06F064055FE16D491B688F0A60BB3B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/EqsJbqVx_r53A_-7biffIVBW4LI.js
                                                                                                                                                                              Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoEvents;(function(){function ft(){s==tt&&(et(),n&&(sj_evt.bind(n.EmbedPlayer_Load,it),sj_evt.bind(n.VideoCanvas_VideoUnStarted,k),sj_evt.bind(n.VideoCanvas_VideoUnStarted,c)));sj_evt.bind(n===null||n===void 0?void 0:n.EmbedPlayer_Load,c);sj_evt.bind(i===null||i===void 0?void 0:i.PlayerStartEvt,rt);sj_evt.bind(i===null||i===void 0?void 0:i.PlayerEndEvt,ut);sj_evt.bind(g,o);sj_be(_w,d,o)}function it(){e&&(u>=0&&(sb_ct(l),l=sb_st(lt,u)),f>=0&&(sb_ct(a),a=sb_st(at,f)))}function et(){ct()}function c(){e&&(u>=0&&(sb_ct(v),v=sb_st(st,u)),f>=0&&(sb_ct(y),y=sb_st(ht,f)))}function k(){ot(e)}function o(){sb_ct(l);sb_ct(a);sb_ct(v);sb_ct(y);sj_evt.unbind(n===null||n===void 0?void 0:n.EmbedPlayer_Load,it);sj_evt.unbind(n===null||n===void 0?void
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1935
                                                                                                                                                                              Entropy (8bit):4.867403073178169
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:YvVfEjs/s6bzhSINnKquht3tPZl2UNKMwBcye2nKo9etXSs0TmFZYE:KppJajAjTE8av0TAZD
                                                                                                                                                                              MD5:D9C7CEEA9BB66283B17055D09E00C233
                                                                                                                                                                              SHA1:F9CCB235381FCC006880A080D74A382F4BF3A6CC
                                                                                                                                                                              SHA-256:676D52E5193BBE0049AE84E45137218212FE5A204016C46057E2864686428B8C
                                                                                                                                                                              SHA-512:4FECBC02A6CFB5C211CFFFE01313FF2AC0D9538F3B6E39BA423246C470D033E3CC0C928FDAA7B7964B657C7373059B37195A89905D06018D22FC109C362BC6B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"cardActionBitMask":260,"cardProviderConfig":{"pageScenario":"binghp","ocid":"bingHomepage-newsfeed","wpoPageId":"wponoads","flightData":"prg-bngimg-t,1s-brcolors,prg-rctns_v1","muidFallback":true},"enableRichSocialReactions":true,"riverSectionTemplateList":["windows-newsandinterests-river"],"stockImageData":{"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB10piIP.img","height":1400,"width":2496},"sportsCardConfig":{"disableCardAction":true,"enableGradientBackground":true},"useArticleCardTemplate":true,"useDoublewideTopStories":false,"useGradientTopStories":false,"cardStyle":"WinDashboard","enableHideStoryFeedback":true,"useOcidOverride":true,"paginationSentinelPositionFromBottom":200,"childExperienceReferencesWC":{"cardActionWC":{"instanceId":"CardActionWC","configRef":{"experienceType":"CardActionWC","instanceSrc":"default"}},"socialBarWC":{"instanceId":"SocialBarWC","configRef":{"experienceType":"SocialBarWC","instanceSrc":"default","sharedNs":"msn-ns"
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):28604
                                                                                                                                                                              Entropy (8bit):5.5675442187135395
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eUJRbg1Xh86zqXTr1n0hnP7NmiosSbnmd4SnHhTnjJlouTgnXTY6n3yOKl8H7yig:eU3YXXe14jEHlbXSH9dOjlxH7pRyR
                                                                                                                                                                              MD5:0DC8DE2962A95E6A92D6F317E71C05C6
                                                                                                                                                                              SHA1:43126E110CC79645D1661C9142F30128552DF3E0
                                                                                                                                                                              SHA-256:0634D770ECB1D5CB05CD12FDCE329B24E5A15289E656F51B8D0C93243F5E5503
                                                                                                                                                                              SHA-512:4207D74304B3E7364E6EA65DAC19B5EFD662837F155064876A6E640039E004943A11907626EB4120E96A79C507BAAB659F09BE5FFF30855C3ADDFEEF4AFABDB2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"carousel_type":"TRENDING","locale":"en-us","items":[{"title":"New Year, New Look! ","status":"scheduled","event_key":"VvVme41gd70B","event_id":"16166","channel":{"name":"GlamazonBeauty","image":"https://th.bing.com/th?id=OLS.c9y95Ig6&pid=VidComm"},"product_count":5,"product_title":"Mystical Veil 2-in-1 Face Makeup Primer","product_image":"https://cdn.shopify.com/s/files/1/1492/7716/products/Glamazon_Mystical_Veil-opt_600x.jpg?v=1632133514","ingested_product_image":"https://th.bing.com/th?id=OLS.72LI0uHz&pid=VidComm","minimum_price":"20.40","display_price":"20.40","currency":"USD","start_time":"2024-01-03T00:00:00.000Z","end_time":null,"thumbnail":"https://th.bing.com/th?id=OLS.QcrMMrCc&pid=VidComm","seo_slug":"new-year-new-look","clickUrl":"https://www.msn.com/en-us/shopping/live/new-year-new-look/li-Her2mLmH?pparams=eyJ0IjoxLCJwIjp7ImV2ZW50X2tleSI6IlZ2Vm1lNDFnZDcwQiIsImV2ZW50X2lkIjoiMTYxNjYifX0","trailerUrl":"https://assets.talkshop.live/uploads/upcoming/127772/cbd1a7f2-b4d8-4be4-82
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1199), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1199
                                                                                                                                                                              Entropy (8bit):5.349177552543749
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:wHNoxKxG/ef+LOTwBA+lA733hFXuccUErj+7NIXvIZFI3I1QtIL8UR:Cm/efa0wBAKAz3hMcV7NQGCkv
                                                                                                                                                                              MD5:F5DFB6428494DA3C1F195528588587CB
                                                                                                                                                                              SHA1:7575A1F3DC367B2332D837A46D1DD2748B225C38
                                                                                                                                                                              SHA-256:F45968B3999174976D6FBEA229F627F0BDA56FD84F8B1924C01DA624BFEA01E3
                                                                                                                                                                              SHA-512:BB677EE6F22DFE28CA9EBC94A6EA7B5BDFB95288BA246C85C135F083C3AF765964DBE5F3A028DCA6E8A6396E967F24C2734442432ABF00E690F34BC8106DFE9D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var pMMUtils=pMMUtils||{},MMUtilsEvent;(function(n){function r(n,t,i,r){var u=SwipeDirection.Undefined,f;return(Math.abs(n)>i||Math.abs(t)>i)&&(f=n==0?r+1:Math.abs(t/n),u=f>r?SwipeDirection.Vertical:SwipeDirection.Horizontal),u}function u(n){return(n=sj_ev(n),!n)?{x:0,y:0}:n.pageX?{x:n.pageX,y:n.pageY}:{x:n.clientX+Math.max(sb_de.scrollLeft,_d.body.scrollLeft),y:n.clientY+Math.max(sb_de.scrollTop,_d.body.scrollTop)}}function f(){var n=_w.pageXOffset||sb_de.scrollLeft,r=_w.pageYOffset||sb_de.scrollTop,u=n+(_w.innerWidth||sb_de.clientWidth)-i,f=r+(_w.innerHeight||sb_de.clientHeight)-t;return{l:n,t:r,r:u,b:f}}function e(n){var t,i;if(sb_ie&&(t=-1,navigator.appName=="Microsoft Internet Explorer"&&(i=new RegExp("MSIE ([0-9]{1,}[.0-9]{0,})"),i.exec(navigator.userAgent)!=null&&(t=parseFloat(RegExp.$1))),t<=8||_d.documentMode<9)){if(n.button==1)return 0;if(n.button==4)return 1}return n.button}function o(n){return sj_sp(n),sj_pd(n),!1}function s(n){return typeof n=="function"?!0:!1}var t=19,i=2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):10382
                                                                                                                                                                              Entropy (8bit):7.943484963189119
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NT/Buo4xipmPfqacfsUVea998p/kJaZNFxU4n0Hb3rzv1fmKzNAOVSN/u12LQl5:NT/BBMikSaQsUVeaIGcv0Hb3rVLnK/u5
                                                                                                                                                                              MD5:C40A31235192D00DFF39B1A1AE40543E
                                                                                                                                                                              SHA1:9B23A1E0B9A4FF0FBE78EEF07BB53F809D80E2D5
                                                                                                                                                                              SHA-256:6AB1CCF48F7FCA6A09435A5D2F2BB80FAFAF50B0C30B2382FDA7137FBA84133B
                                                                                                                                                                              SHA-512:39D8972BC7BD6183C83AF9F418057170EC1B852588243EA80BAE28B527B18E6CBAE5C9E6F3CE8A5D9F6AA2B5C192871590AA935DD060616DDE9183F8C588DA73
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................:......................!..1AQ..aq".....2.#BR..3b...$4r..................................#......................!.1.A."Qa..............?..l.9.2_U.C.J&J{.JX...F.}.Sd.*.s]eYk.Ye..Q4.{..wF}U.Eq`*...b.6Risz.f9...%.9.b..#....Ok.YMymZ....S....h...C.#.\o.`QSW..*>7z.n...z!1_E..,.TDR.Y*.r..gye..qm'...;.U......F9n..8..p.QJ.p=...}S.....$.(..?U^K.U....SM..e{7.....-QJ.h..s.@.k..H\.a3u.G.....Y=W...+.]....<...w+0.%k..[.3.J.B}&H.}...rI.~j..v.1_.R.@..+1Jp.U.V!...*...J.J..h'./6N...he...;.@.B.$.P.....8G$..P$.N....L..........+R.@)d..h#...E...c0.BC..N. .k.Fyv..._..E..]....f......@J..d.injp......Q.K!Xx...I.L.BBe(#.BS..+.[......Y:..q...<O.G[.......B/....;......W22y..X.......@P.L..Yc.W`!t.uPy..qHx !2..St..<.z..&....!)M.+...V..M...9Z....#.....w..w..`....R.d...EuA7 4.|..T.O.V
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5561), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5561
                                                                                                                                                                              Entropy (8bit):5.281238756372877
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:K50dESej3eg7yK0rj6XTBickO1iEL1TxVfVjek49VJNRuZAWkzG9K7b0I7ROb4Mv:DZceSyV6DB7iq7fVjYR1R4I7RY4MP
                                                                                                                                                                              MD5:2572A54CD91BD20203975A285ED3F906
                                                                                                                                                                              SHA1:C4D0624CBE41B7E336B44E836D7476C4CE8F2AED
                                                                                                                                                                              SHA-256:29FD9C5203CB4896E8E60E7871CE79EDC6318A419E73218850E922E442A1FEC7
                                                                                                                                                                              SHA-512:DDD59638E6FFF9A893DE8014CC4942A4F3FAF713C1FE89B540357EAD6981D0BE967B9E15CD5CA1513AE4AD6B51D389EFABBE9172C85CA8AADFC2E489D334F326
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/xNBiTL5Bt-M2tE6DbXR2xM6PKu0.js
                                                                                                                                                                              Preview:var FeedRender;(function(n){function o(n){return"".concat(n,"px")}function wt(){u=_qs(r.DenseGridContainerSelector);l=t.WfLayoutConf_hGap;k=_qs("div.dgc_sep");d=_ge(r.DenseGridWrapperId)||_d.documentElement;h=[];i=[];s=[]}function dt(){var n=_d.createElement("ul"),t=i.length+1;return n.setAttribute("id","mmComponent_images_1_list_".concat(t)),n.setAttribute("data-col","".concat(t)),n.setAttribute(r.MutationObserverFlag,"1"),n.classList.add("dgControl_list"),n}function y(){if(!u)return null;return{id:"feedResultsContainer",width:u.clientWidth,setWidth:function(n){u.style.width=o(n)}}}function ot(){return e=e||ct()}function st(n){var u,t=0,i=0,h,f,e,r,o,s;try{h=(u=_qs(".iusc",n))===null||u===void 0?void 0:u.getAttribute("m");f=JSON.parse(h);t=f.h;i=f.w}catch(l){}finally{(t<=0||i<=0)&&(e=_qs(c,n),t=e.height,i=e.width)}return g&&(r=1,o=Math.max(t,i),o>b&&(r=b/o),s=t*i,s>w&&(r=Math.min(r,Math.sqrt(w/s))),r<1&&(t=Math.round(r*t),i=Math.round(r*i))),{width:i,height:t,render:kt(n)}}function gt
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                              Entropy (8bit):5.086780014188655
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:QYFltQH04BnR/YyKSYugd2GVwLEHkLSMCUCfsVkEqMYQXX7IcUfa:nSxrYy1qALEHkjCUTNRIcUC
                                                                                                                                                                              MD5:DC969CC2CD7B9A60F0AAAF9F4920362A
                                                                                                                                                                              SHA1:07CE9709DFE08F9130193333FFADF2CF87494CCF
                                                                                                                                                                              SHA-256:7A9D9CAD500D33A00FCBB018CFC5E64BA384EF74C87446756CA165179556A3A9
                                                                                                                                                                              SHA-512:CE6B439446ABC930E12CCA0C14A32FD341BB95DC381B5F236FDFE933AC601436845EB946511909575292936B0F2704FE54703F429BBD391C2C1A61BA58403629
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/service/news/feed/segments/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=10000&cm=en-us&scn=MSNRPSAuth&user=m-16A802B67DE565921A0F114C7C136415&$select=PersonalizedZI.Microservice.AllTopCategoryWorkflow&$top=24&$filter=TrendingOffers|||||||378983|316966||~7500~&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"shoppingEntities\":[],\"metadata\":{}}","version":1,"metadata":{"xapWorkflow":"PersonalizedZI.Microservice.AllTopCategoryWorkflow","xapTraceId":"96f0af52fcf14047922041aae5ec735f"},"isSkipped":false}]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3678
                                                                                                                                                                              Entropy (8bit):7.837604932861562
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8NXE5huc1W6xmmVdQBW3R7QhKLbo4M3t0wi:8NXE5NxNQQ31nvutG
                                                                                                                                                                              MD5:F49797CC48D562491007D372674ADD5F
                                                                                                                                                                              SHA1:9CF0AE79ADFF658D0883625386BCB281F2D871B0
                                                                                                                                                                              SHA-256:96AB6773EF40D1090B3D10E554B69D8CB61AD028023677B68918C41F351325D4
                                                                                                                                                                              SHA-512:D735FF736C124E6694D3338C12B9C0944C3340C035A525A2EACD4B7717C49612F21227C33CB77F80FA1CF6596BE82D6037348D88F9F555EA8F921AACBFDD5F30
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVP.MJ5ZZDyIyP5VTxZohrCxwwEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n...."..................................................f.7C.n\.K.t:....$.FQ.t.....4.9.Q...3.).........Y.....]r.....A...].=~A..?X..l......7.....J.........N..D..v?...E.g......j.]p/k^M7.j...m.h....'....'..eX5~.\N.{ek.m.n.q...).1.%&...<s."'.8.9hgT...1c.s.$I............................................W3$.qJnX..9{. .y...;iq.8...O.|..}>..x.._'..;E6pz6)J.....E>.....o..&v.Z;.....o../Z.l.c.<Bg..=l ..".V\..."............................... ..........a.i...........1....E...rs...... .NvL.s...aR.\...V."}..aS....D....?....iI.JAy...#6.,*....L...Ox....|...ulv...~...w.GC.Wu.........Xg..qT..O....t......r)..T.cFEs...9.s...'"K...2.O...R..eR.Qr..g0..T..vEEV.3..>.,..t;..f./.....Z...g..M...\{...K.......Yn......ZZ...9.vK...l\;n/d`.`.i{'Z..C...Wit.2..r..r......z.,...eejYt.]..\S..]..e..it;kl..%..*f..iM.."S..-.Ua......7........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):209114
                                                                                                                                                                              Entropy (8bit):5.410804074917739
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:BK5HmVc1gk4kuCrXOvGTywtbUaqD4yHQu5B+oQ:BKE+1CDTHQuK
                                                                                                                                                                              MD5:56B0B1F1EF0FB58D62EBC2BFC324CC38
                                                                                                                                                                              SHA1:B9C2F86B539E640C49896A6336EC8007A3AA2FE1
                                                                                                                                                                              SHA-256:4D09A13FE5806639A4D8684EBC0AD5BD070A9AAF6138F38F1E968AB24E036433
                                                                                                                                                                              SHA-512:C86FB7D4FEFD59D0F1770A605D7BD4EB8CF41998C0646F52C3E91889816D4BC3E6E38ECF7461ED340A327FBB46392F24AA97216D42ACC40B796033B45CFE1A26
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/service/news/feed/pages/binghp?activityId=387EB02C-AA62-4FCB-B0D1-4AE6B18700D5&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&it=app&ocid=bingHomepage-newsfeed&timeOut=2000&user=m-16A802B67DE565921A0F114C7C136415&wpopageid=wpoads
                                                                                                                                                                              Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=387EB02C-AA62-4FCB-B0D1-4AE6B18700D5&timeOut=2000&ocid=bingHomepage-newsfeed&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&User=m-16A802B67DE565921A0F114C7C136415&newsSkip=31&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=0&cardsServed=22&renderedSegments=34817&wpopageid=wpoads","sections":[{"dataTemplate":"windows-homepage-top-section-two-segment","layoutTemplate":"windows-homepage-top-section-two-segment","cards":[{"type":"topStories","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1mliO1","type":"article","title":"Japan Airlines plane bursts into flames with 379 people on board","abstract":"A Japan Airlines plane landed while on fire at Haneda Airport on Tuesday.","readTimeMin":1,"url":"https://www.msn.com/en-us/travel/news/japan-airlines-plane-bursts-into-flames-with-379-people-on-board/ar-AA1mliO1","locale":"en-us","isLocalContent":false,"galleryItemCount":0,"publishedDateTime":"2024-01
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 30x30, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1234
                                                                                                                                                                              Entropy (8bit):7.511481551594402
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:eMiazWo0XxDuLHeOWXG4OZ7DAJuLHenX3XItF8FqLgKwU1BWTHTf4uoIYoW:9vuERA1I7/RwU3WfQuoI2
                                                                                                                                                                              MD5:CFD240DD0D6CAB3FF85D5D45787DB61D
                                                                                                                                                                              SHA1:FAA9D32D4E3D9B186BD7E358692FA6CE448F76E5
                                                                                                                                                                              SHA-256:03FA33BC6CA69A64F4F30056FC4B27FF7B2B0063285180D2964D797C8C5B9642
                                                                                                                                                                              SHA-512:776565A017A6B6DBEB4AF8DE0FF8C60173527B966C7AAD08C62BC601BE8A88D72EBA25A9684E989D9A4B1C6BCC4E8C175BF4B7BBC89A7843D0B97F852F073017
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVFT.J_qbHP5Ui5d28bI7Vc6lDC&pid=News&w=30&h=30&c=14&rs=1&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...xc.v.2j..ouo<....y..l...2H.5...../.7Z......b..]G.....O...g.O"....A...#.a2M".aa..R#..7....V....<yo.^C..ZN.q6...J.....'2.~...3......n~_s}../.S...g;.5.v......P#...q.....'.^.~..t_.Cu.j.F.3[...M.X...F..Si..~.o.98.O..M....:.....N..[6X...w.. ..0@=...>...?....\I.i........C<.....#............jRu.[|.S....[6...i........X.....<.Bc#.?2.xc......}.&........]..[;..8
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):41572
                                                                                                                                                                              Entropy (8bit):7.881530849843299
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:FlDXLaMHUbra8omv3ZYL2ZlcB1xSXcqObja/dUUbe8k:rXHH+Goa2Zlc1Obk
                                                                                                                                                                              MD5:3051C1E179D84292D3F84A1A0A112C80
                                                                                                                                                                              SHA1:C11A63236373ABFE574F2935A0E7024688B71CCB
                                                                                                                                                                              SHA-256:992CBDC768319CBD64C1EC740134DECCBB990D29D7DCCD5ECD5C49672FA98EA3
                                                                                                                                                                              SHA-512:DF64E0F8C59B50BCFFB523B6EAB8FABF5F0C5C3D1ABBFC6AA4831B4F6CE008320C66121DCEDD124533867A9D5DE83C424C5E9390BF0A95C8E641AF6DE74DABFF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0
                                                                                                                                                                              Preview:.PNG........IHDR.............R.l.....gAMA......a.....pHYs..,J..,J.wztM....IDATx^....\...k....;......L"..9..F.s.9!'FQ.H1S$. ...L.D.9.@$.........sw..]..iT.Hyd.)J..<.S..S....{.Z.T.7......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18...7.......i..i~......Mx>....zo.y...KJ..m......1...?,k|........8+..g.Mx.......6=.t...Q.....7)..........~g.S>.j.St.....6|w.'uO.:]....:..>/Wk...5/HK.r..%.]...i|.q..{.-M/.r....7._y...../6}o........*.;!....a...Y....z.H..+..=...g...<+........u.R...~A..(../K[.....U..WZZ..w...W~ym.+SoL..C...........CD.fI...67>^....>T...G.g.>Q2KN.}[..|[.....Z.......ZZ.+...Hg.s.]..... .%/Jo.K.(.Yz+.'..JO.]=M._l...;._.~....Y..z....7....[....[..O...G+g.2sX...3....9.a.s.......>-.y.a...]..0..E/...Eq.<..,......{..y..1..5w&|..cT.I...z....W...aS..v.=.h_..-.J......O...O...3i...G.R..r-.[..m..:KZ......;.i..xF...d='...H.."./....D.P.."%..)C.Io..;...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1617)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1728
                                                                                                                                                                              Entropy (8bit):5.181353965239137
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:t0kuUAmPopXrdjmgCg8hfyaxWunZ5SsuoAu0:t0NUAmPMQhfpxWwZ5SsLA/
                                                                                                                                                                              MD5:69C8511C35E0B8815F76A0FB777FCAC9
                                                                                                                                                                              SHA1:01AE3123B51B420AA2F610A0B2B65E57E0955146
                                                                                                                                                                              SHA-256:0408472DA18A65A1DAC097E4FC50EF18B1CDBE2A75C9444D8F46F0382457FFDD
                                                                                                                                                                              SHA-512:9812E1B2BB43264E0FF8DED086540D2331CC43964D10D77668744BA8CA793B044EC49A55AE5D5BED92A3EA6B84682D0B43A0778E2C568067F2E85DC458D0CD30
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<script type="text/javascript" nonce="vEDMyoT+mtRVqMJqAwezfAtWbdozkSrfvKmnlA6k1lU=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":10,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":10,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":6,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":2,"VisitedCount":6,"LastVisitTime":"2024-01-02T08:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","AutoOpenFlyoutFlag":false,"IsCLO
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):14935
                                                                                                                                                                              Entropy (8bit):5.497243929285131
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:YOQt/AEQGE1H7jVKdT2fbquRkw+gVGmor:uz+01oOuRzSDr
                                                                                                                                                                              MD5:7AFDDB7947CB7681D4B8B5C094F8A86E
                                                                                                                                                                              SHA1:1BA85D9F1B198871045AC160A8A60AEA0C6936AB
                                                                                                                                                                              SHA-256:0073B30D18B5AE93810390A79BA0897A0F98C3F3AF4A6CF93CF1173A76DFBCAE
                                                                                                                                                                              SHA-512:185DC9AFFA5D431F1A0E62A2182388DCE98B29B1F39DDC57D8EC197A013473389483244C7F1FB6ACF8FFC3486EDFA290C3D9386A53D46B0222B271EEB8888767
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&
                                                                                                                                                                              Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"JP Airlines plane in flames","url":"/search?q=Japan+Airlines+plane+in+flames&efirst=0&ecount=50&filters=tnTID%3a%22D56598BF-2C13-4633-8C8A-64E358BC6995%22+tnVersion%3a%225436402%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%229dc85108-b904-4e48-8a1e-a69790900900%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_dQkLX7zF_kHeaEd2wEzUIg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by The New Indian Express","tooltip":"Japan Airlines plane in flames","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":""},{"title":"Ending marriage after 12 yrs","url":"/search?q=AJ+McLean%2c+wife+ending+marriage&efirst=0&ecount=50&filters=tnTID%3a%22EB1D7CE6-229E-41ec-A654-A319E0BC665A%22+tnVersion%3a%225436402%22+Segment%
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x634, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):47987
                                                                                                                                                                              Entropy (8bit):7.968304668592037
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:y+tKVBbCyqBD1vSYpFaeRT5u8rAlcWkf9e+/jMvoIWLpiMs3+JvaIIzAWr3Wk2Mf:7K6775Fnju8rrf9NQVWtiMsuJvaLzAET
                                                                                                                                                                              MD5:BC20A7E612CDFC1F94AD07C83C4F5180
                                                                                                                                                                              SHA1:2A9E844D802979055282A2D3D9F199C657FA28B7
                                                                                                                                                                              SHA-256:871ECB22A04CF0B673016EA8C028D73F6A1B4D432A436259F5B161EFA0302DEC
                                                                                                                                                                              SHA-512:BFC6D693D6C809D7E7B82C3CE3390A2BCC20FF28B3FE9172385BBB1AFCB73B08EC918B9A66276ED77F662F636F8BB336C1B009DA885A4D938DF18FBA5D4ACC4C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse2.mm.bing.net/th/id/OIP.lm1muhY53jTh0n4YX2Ot8QHaT6?w=236&h=634&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......z...."........................................I.........................!.1A."Qaq.2...#3Br...R...$bs4C........Sc.%Ddt................................2........................!1A.Q."a.2q.....#.....3B............?....{..(.......7.;.........~x...X..X..;...n1..bI..7.8.=.$...=s.c..z....>'..x.t....>'.c..=s.q...c...v....>.<s...W>.<z....../.N...z....1$...|N!.=|LI's.~x...q..r...Y...Jv..........3..n~8..`. ...j.x...46:...F&$.fV.N.t>(..|t6..#V$....uy........$....-....I3%.c...F$.X.9|z...q.p.._.$.9._.-.&d..\b:..N$.._.."N#.<Irw..b.X.IR...E.. ./..l}p).c.0.~....`..........q~....zpI#..*.2.$.......B.....o......c....rb<..|_2..'.,.y.....o.c.C....<. ..I.9o.......$.....(>:.....;.....c...5...&d...`^'.;....HN.sV..y..LIR.X.S._.p.<q3.].......2b.&!%."\`c'. e>8...g.fL.f8.../...XXCK...|.;;...qSH:..0..i.."
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):99692
                                                                                                                                                                              Entropy (8bit):5.301124136163679
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:ebW0B8JAqlvL7dZU1a1w7SiUnT7ElC3g3hi8ZBKUdd:flvXX7nFP+z3himBKUdd
                                                                                                                                                                              MD5:CD581CCF5F1924E75FD7F98098E5D17C
                                                                                                                                                                              SHA1:A686F3E920DC35C0245BB589DE8320F86B481B8F
                                                                                                                                                                              SHA-256:BCEAB4071AF16FE3E37C195374C86A483F005A868DD229B344A106E3860ED83C
                                                                                                                                                                              SHA-512:D235B301BD39C0D89FB53DB97E83228881A4920C7952BF82A3067466F588DF8E90A91C69C365043BE544D61AB250B664BE34E3350E75D33FAAA9B87778789926
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/pobz6SDcNcAkW7WJ3oMg-GtIG48.js
                                                                                                                                                                              Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):800
                                                                                                                                                                              Entropy (8bit):7.549049154020952
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:0cwF1KeRca7CWyZwXwu0g3xSeT54i+1qF:2KxWxy4xSeKpk
                                                                                                                                                                              MD5:87B9F4DCC49E9D020E87C604375FFC87
                                                                                                                                                                              SHA1:E3B09906A66045A946B592799D9F6072B9BBB8F0
                                                                                                                                                                              SHA-256:E64E9250E9BE918F2E355A2253F0E9F600E84CBF1C4E818BDE2A6F07FA2F63DF
                                                                                                                                                                              SHA-512:5ECC61D93ED2DF13D33D8AC5B6F4576C3584C2079A70FC0C515F7EF222F63DAC5AD7D21FC6174AEC910148903642ED01F7E72E012E12D9F708C913DBFBCEB8A1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ODLS.556012ce-8971-4b7b-b395-05f8c4e2e6e8&w=16&h=16&o=6&pid=1.2
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O=.MOSQ...\....0P...t..Q.{..!ZQ!~......U(.-..B..%..W.....s.w.wn.&.ms....{.T.......Eo$.>..gv.0.#....R;.Q.u..e.s....D.Il*..J`SK..x.Co.B.?S3..B.S.D.....f1.f2.-....T<..g.y...<.%.....6.....a..(.eCH6 S... ....^.....2...d....B.TEM.;D)D......P.b6.....&S.A|.L..j.....6m.0...`.:...Lk.......8..&..2..j$b.N>...j....J.q...c.3](...........%...g....D.Xv..X.R...U>...[.h.@.e.<e....7..pr....e.5P....r.K.R;9...j. 'd^{K+Nn.c^..d.,.x..L..... ..^&ac..d.+.D..E...h.!.(.......X.S;.L.....Af...GX.......K...\....-...;G^.=|.2....+.h..f.5....he.3T..........p..:....9!@...@A].,..=.<.j.y..........~.<..kN.!....6..R....t@h1.zb........r.....c..Cz.....S....J`.`&:X.y.g.I.6.0..;..e\.j...G&..D.+....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (489), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):489
                                                                                                                                                                              Entropy (8bit):5.055326947977771
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:2V2Lkc2qdVd7Cd/vY+iAF6d7E/sMYdsoLTtcR+h:2V2Lkmv7E/vYMFc7YbmsItI+h
                                                                                                                                                                              MD5:1B2A435A789C13A2BD15B9DAF7CC240A
                                                                                                                                                                              SHA1:944CA601141C1C4062E7EBC4190FCAA265A35AAD
                                                                                                                                                                              SHA-256:5FEED0CB9E52210875B953D1B2A624BD538FCC502666741106890D6326B31718
                                                                                                                                                                              SHA-512:5983F6FF88AAB8FF0B2540183AC5F0E030A4E5EB3CD927503ACED232F5ADA3CBFF9A9984D7F127B7E91AD7324076A6EA5C233F9EA34106F2E07F5D137077E69A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var SydneyConvModeBackfacePatch;(function(){function n(){var n,t,i,r,u=(r=(i=(t=(n=document.querySelector("cib-serp[mode='conversation']"))===null||n===void 0?void 0:n.shadowRoot)===null||t===void 0?void 0:t.querySelector("cib-conversation"))===null||i===void 0?void 0:i.shadowRoot)===null||r===void 0?void 0:r.querySelector(".scroller-positioner");u&&(u.style.backfaceVisibility="initial")}sj_evt.bind("convInit:done",n,!0)})(SydneyConvModeBackfacePatch||(SydneyConvModeBackfacePatch={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 1321x2600, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):541583
                                                                                                                                                                              Entropy (8bit):7.975502231038453
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:tPjZ8b7Va8KTc3iFNo69mFAnaO5h9G4AnPba510FQ0hXRAbpxX6lSupeM:tPjWwXgKaAhjAO5iGbv4Sc
                                                                                                                                                                              MD5:F262F69384D934EEAF97E0638C430183
                                                                                                                                                                              SHA1:4C895568192EB38FF1E218A2CAC7DD53A220C650
                                                                                                                                                                              SHA-256:0B009A35539014F15E67D2D725762208CBFA9D02E135059B3301346E2243E3E4
                                                                                                                                                                              SHA-512:3A431F971145266E9967A00171D22BB26A488829F2ABE7452E6E03B126493D4267A8C00D14D514B40C76BA3E23ADE5E6EE7430E267EA76AC90EFDDC2E63B1BC6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/07/A-lin-Plus-Size-Wedding-Dress-by-Sophia-Tolli.jpg
                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..MM.*.............................J...........R.(...........i.........Z.......`.......`.............................)...........(.......8Photoshop 3.0.8BIM........8BIM.%..................B~......(.).."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************.....S............?....h..d#.U..vp...*mF.Ir.....r*2.U....W.s..S..t,FB..~P.....=..K.l....F... W/$>}...rq..T^..It(...?^+{M....@.vVh.1 ..lV.....@n.K.....R...../.+KL...4..W...b.IX...5=..Z.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):644
                                                                                                                                                                              Entropy (8bit):5.662153911852626
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:HoBMsljEstEsVEsl3Est3EshEsZrI3TjYEAxEoOZp+sy+mQn/E:Hom2jEUEME23E+3EoEQIjY7dOZ8kmME
                                                                                                                                                                              MD5:1C6536CEE146EC0A08C29F73F5FC73D8
                                                                                                                                                                              SHA1:27FA3699AA201437943ACA2F3C92FEA1F12EC49E
                                                                                                                                                                              SHA-256:B9CB683AAD3A938210A88933BF48661FFD612DD9F0EB4A9F439267415B0730E3
                                                                                                                                                                              SHA-512:FF0B481AFF6BF92108A6209F379E4FC52325CE1B6D645C0C8C98C2E07A5E11A145A2A35D64B3EE17674FB8439C1756C614D09EBFD1330262AA7A998D72E1D922
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:GIF89a.............!..NETSCAPE2.0.....!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,.................dp.,.....H.....;..!.......,..........6......dp.,....Q.V.G......Sl7B.9ci......'.Mw4.'....!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........*.....bz2..>w..Q.4..J.........-.....(..!.......,.......... ...x........b.n..".q.Y...^jt.R..!.......,..............x........b.n..".q.Y..R..!.......,..............x........b.nV..!.......,............`..Q.;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):62
                                                                                                                                                                              Entropy (8bit):4.33583023897337
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YAPuhJPxKbG5wKt+KzYV:YAGqG5R1zy
                                                                                                                                                                              MD5:BD588DFAA1F085A4B831CE5A72462BB4
                                                                                                                                                                              SHA1:5561068FBB2C4A546DA16EAF775560B7F1E0AA07
                                                                                                                                                                              SHA-256:B32B70BC4ABC000186436A3D3CC8CB614EAF7A3130552392A1079DC1DE9E69E0
                                                                                                                                                                              SHA-512:279343DDEDEB14F9E445B4519E6E78CF2E5F7EEBA94214066B18B822BB782AD4C4E3D83995450DBE56CE3B41E56DD09B32C23C567624257CF012B106DAAF87F3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/toastwc/default/index.json/bd588dfaa1f085a4b831ce5a72462bb4.json
                                                                                                                                                                              Preview:{"experienceType":"ToastWC","configs":[{"src":"config.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                              Entropy (8bit):4.031587907627833
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YVXKwfeBEK7bJV:Y9K1jZV
                                                                                                                                                                              MD5:BA3FD74E3E09E6C173F1C936F8DAAE16
                                                                                                                                                                              SHA1:53812A6C56D298B2B84BFF07E2C064603682C8C2
                                                                                                                                                                              SHA-256:ADEDC42007551054FC23FBA6ECA169D491D76EFB8482A553518EC42CF5B8B668
                                                                                                                                                                              SHA-512:A90DDCBA5142EC28C9786BA64F83BFABDAFE26DC28412954644D5264FDCC14E75C47FD67250A84E9E78C5E82233A35D59F98B0296E32C057CC2E90A8ECAC03F9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"hideDownvoteCount":true}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                              Entropy (8bit):7.999755976399395
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:12288:UfbdoY/crfnr8SKpQKk084kr4dkv3ryrwcmV/JGHOR6Rm71797a+RYBBsjx/BnZl:obqvrfqrSjPe0IDA1lpmsd/6RoZfooXH
                                                                                                                                                                              MD5:C257FCEC29F91B944D9C280424D62C72
                                                                                                                                                                              SHA1:83D888A104050F02D9321D1DB6B8EBA7D68EE247
                                                                                                                                                                              SHA-256:549A8A1C2E6B2D67C2D533FDB09BFD4E79F7A232A1EB4BB007F65EF072AD39F9
                                                                                                                                                                              SHA-512:A4E8BF4A66D01AF2FEC1D0E4FCDF12CB0586EC62A32EAA384E659F45C35A35FEE97912A6BA62B9CF1A2C3B5205670AD6C616466E7F1F8C80EE2221CBDBA74DF4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://liveshopping.azureedge.net/tsl-trailer/cbd1a7f2-b4d8-4be4-82a8-152a19f4_1280x720_4500.mp4:2f6c8ddaf03840:3
                                                                                                                                                                              Preview:....K....w.&..B.....ac.rq.....}&....p.,...W27.Kc.i0)c....P..1A...yBw.Q.&...3.Tw....".aW.k@......b.1.../L.7...4..p....h ..%......;.J.U...h.Q,....S..K5..|S.`...;.f1..U.....B..64..X........@......p..8.K...r:&.-..].nq+@O.1B.......@D4.H..-...8.m..!...".A2.{+0....v<C..dZy.....|.......@..c.8......7F..L..>3..8#r.M.;@L%!7..x{........}..R)....s.p.HK...-.b.....p..*b.`g.....x{..p..E...........M.%..a._.U.l..2..1.((9.0....m.~G.K..^.-....D.b..-.J....;4..K......M...fO.#.~)2.-)S6>.t...]2...56../....M...J".R..7U~.6......V....... .j*.+l..]J...6\...s.....L.n.......?.+@.[.F.}-..4.D.........G..+X.>).p7.|..nJ.)..-..c.^.N.yNx^.+/.W..L.....VD......._.f?R...3~m.8>./.j..e.b.(..k....JDp..Xi..%n..G...K..\...S.._.W....M..;@;N...p...5..Y.y.....d....@..5......u^K..P.......)./...D~.).A....V..n...Sc.....h=.^...P.l.F5Q.p.....t...q..0O...4.e..y_..i).i.l.`.LN.IU03...1t.j..w.X....-$...8.uI)._.....3T.r....[.6Y...e0i....@.[.....~.d....u;......r.......8.l4.S..s..k.n.^H.aH
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x490, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):16224
                                                                                                                                                                              Entropy (8bit):7.965399112284815
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NA4568p4hUnGDY+ZqJ3cfWO1mSbIp3KGudMLM14IuclJF0gSo:SWp4hUniY+0sfWO1mKIpEdMLM14j8mo
                                                                                                                                                                              MD5:BA31419E9423EFC60126419492B32CE7
                                                                                                                                                                              SHA1:8122ADBEE24953D4B0CF3C6D654D7D81D2D90EE8
                                                                                                                                                                              SHA-256:8194F0BD31611AF98031789EE58FC59E7C80F15649159D03B873CE9D66290F0E
                                                                                                                                                                              SHA-512:9BD2B27FB2FF14C961E4DC876D13055F3B1A9D92F8C970875FF1BC06A5D646A6564FF0BF77D21FCD34AEAEC3E019E8F7D851F8232A870CB81BAE6C58D2339F74
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................D........................!1.A.Qaq"2..#B...Rb...3r....$SC....4Tc...................................2........................!1.."2AQaq.......#..$3B.............?..e.:U...z..o\DrQI..V.@...f:.1.\.UT.n:.C...?:Z.).X....Y<.FN.S..F..QT.D......./j.F9I..,...5b+..]...jh.Mw.......Q..h.....Y..Pc..>.....5S-H.i..i.'z1..)K..d...{.F.D..g..K2R..C...$P.3K/\....e.z...QV..R4:/..5UUj`'...F..|.2hsS..B.P.D..hF0Q....S........0.*.+.E@.S......pj1K..ili.sIz..H.j....Q....`..\..*...D.5^A.^e.J(.........j...y5.2....Mv.v....MH....R..)...U.".h9..........I....GBiA.k.PhI.hd...F..F9...)...1.(..(4.Z....).*`.+N.P.*..We....L),..Lx.J.....G&...U..WF.S..H.)..j...mY.w....5[N.H3.F.m.*b.sF#...S.=+y...~."?J.#..J......3N+.Q.$...m@*r).r..dP.C..5.H.4$qE.H...-@b.W.0.aiF9EYA.)V....,%4v....6..T...]..j..Z
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16563
                                                                                                                                                                              Entropy (8bit):7.963526700816433
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:0nTS+YaFCVMVlQ2D6XC2T6zbblxV4yUjAN5SP3Pdq:0Tp+iFDmTi5xojs5SfI
                                                                                                                                                                              MD5:6B1526A63CB32BE9C22812BBF90B5920
                                                                                                                                                                              SHA1:7D1B675289F7F78BB56057C703951E6DEFCE10AA
                                                                                                                                                                              SHA-256:3E8F5BDF4DE406C77E9C7F8BE96D26C348581060FCC0C96B2CBEDF4C7A5C9918
                                                                                                                                                                              SHA-512:12CE36FF111F2AA4519B2C4B4240DA6839B07E817E9201293D8B17F73EAE28BEA2D85761C1A8294701995935F83CC2D30B12A9D29DC9A00314B64E028F1AA919
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOL601EC5562871041A9B08DF9F69C65C0BB7D331140551AB11CE647C0E9C5FED9A&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........?.>..Y(...H?.4..@..tQ.V#U..+.q...$w."(?1....y..K.P.m..8..~b.ctc.r:{.qh...p...}.6L.&...z...\....3.,./.9.....=..E.\.....2...z..[P.K......wn.+.&R...]...d).c......pd..c..l....6..J..=. ..&..{..+hR...(....M.....]x.x...r..y.6W...wOh.H\.s...u......4W..P......zs....e(..6<5a!.MF.@.e.[.=:...j.s..;.[.$3M..gL3t.z....6....e.Y....e..0#.lWM...<3.[..~XbT...}..YSUi
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5772), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5772
                                                                                                                                                                              Entropy (8bit):5.242043928801494
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:Y6fG0PY4/QNPFuSAcPlUVVem2SMh0STT3/8iO82aJkI9/mH2MKg3f6XM60tk:Y6fGEY4/APFuSAcPlUVVeXPCSTTkiGal
                                                                                                                                                                              MD5:E561C275F8ED21DD5507E90CC459BE10
                                                                                                                                                                              SHA1:7A020EBA64271C7742816ADA9D8B5A9AF52BE890
                                                                                                                                                                              SHA-256:7B150B4C64D3E893CC3B567D5B91EF3378E7243E05862D34EE168E4A93EFE9B4
                                                                                                                                                                              SHA-512:9992B277184399C6E824DC246C833F9EFADECE12CD989B0122AC377AC451777EB5F145E143D3561CE0ED8A558BBB729F4D8DE01F1839CB0796C3BA153E94CCF5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/egIOumQnHHdCgWranYtamvUr6JA.js
                                                                                                                                                                              Preview:var VRHEnums,VRHConsts;(function(n){var t,i,r,u,f,e,o,s,h,c,l,a,v,y,p,w,b,k;(function(n){n[n.ST=1]="ST";n[n.MT=2]="MT";n[n.MST=3]="MST";n[n.MMST=4]="MMST";n[n.MMMT=5]="MMMT"})(t=n.ThumbnailType||(n.ThumbnailType={})),function(n){n[n.Loading=1]="Loading";n[n.Playing=2]="Playing";n[n.Stopped=3]="Stopped";n[n.Paused=4]="Paused";n[n.Error=5]="Error";n[n.None=6]="None"}(i=n.PlayerStatus||(n.PlayerStatus={})),function(n){n[n.Algo=0]="Algo";n[n.Adult=1]="Adult"}(r=n.HoveredElementType||(n.HoveredElementType={})),function(n){n[n.NormalPageOffset=0]="NormalPageOffset";n[n.IOSDevicePageOffset=1]="IOSDevicePageOffset"}(u=n.ClientOffsetTypeOptions||(n.ClientOffsetTypeOptions={})),function(n){n[n.MouseTrigger=0]="MouseTrigger";n[n.AutoplayTrigger=1]="AutoplayTrigger";n[n.TabTrigger=2]="TabTrigger";n[n.HoverLoopPlayTrigger=3]="HoverLoopPlayTrigger";n[n.ManualTrigger=4]="ManualTrigger";n[n.VisibleAutoPlayTrigger=5]="VisibleAutoPlayTrigger"}(f=n.TriggerType||(n.TriggerType={})),function(n){n[n.Top=0]=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10014
                                                                                                                                                                              Entropy (8bit):4.868499057144135
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:kTt0Ct2p4pX8rxnnh7wot+yuhABV8536sk0:iyCU7Vt+yuhiyqk
                                                                                                                                                                              MD5:CC88B8F4744E4065EC3C1830BE5654FE
                                                                                                                                                                              SHA1:11FF4398267CFDFE336CD824FD872F98437EF4F5
                                                                                                                                                                              SHA-256:772041242F6C04892D2E522CD5EB314DF295E7F91617019B45E9127C448459F4
                                                                                                                                                                              SHA-512:ADB6DAA18183E62CA5B488AF6A082DA0B932A160B2265B4B2B36C51545F209F4E0E7168D286436323C66958DEA1C78E12058E5986BF42796AF3EFAFD48BEBB79
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/loc-configs/trafficcardwc/default/config_en.json/cc88b8f4744e4065ec3c1830be5654fe.json
                                                                                                                                                                              Preview:{"properties":{"localizedStrings":{"title":"TRAFFIC","dynamicFeedTitle":"Traffic","altText":"Traffic Map","moreOptionsTooltip":"More options","min":"min","minUpperCase":"MIN","hrUpperCase":"HR","editCardText":"Edit location","hideMobileUpsell":"Hide mobile app promotion","showMobileUpsell":"Show mobile app promotion","editHomeWorkHeader":"Edit home and work","moreSettingsText":"More settings","locationDetect":"Always detect my location","locationSpecify":"Specify default location","locationSearchPlaceholder":"Search for location/ city","editHeading":"Edit","saveText":"Save","cancelText":"Cancel","clearText":"Clear","menuHideCard":"Hide traffic card","fasterThanUsual":"Faster than usual","noTraffic":"Light traffic","lightTraffic":"Light traffic","moderateTraffic":"Moderate traffic","heavyTraffic":"Heavy traffic","noTrafficNearYou":"NO TRAFFIC NEAR YOU","lightTrafficNearYou":"LIGHT TRAFFIC NEAR YOU","moderateTrafficNearYou":"MODERATE TRAFFIC NEAR YOU","heavyTrafficNearYou":"HEAVY TRAFFIC
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):269475
                                                                                                                                                                              Entropy (8bit):5.642469413814598
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:y20znFnMMxpgqZ3iG44mDZ8c9yBUSIWYFhyvk:y2InFnMMxpgqMDZ8cCRY6k
                                                                                                                                                                              MD5:65193424C71462F3CB17527DB912069E
                                                                                                                                                                              SHA1:F019B5FCA6EF13A472B3BAACDFDEAAF61980B70D
                                                                                                                                                                              SHA-256:14DAF7B714A90B1C6D93FDA82493DCD70D985CBAA3874773DFB5E9C483766865
                                                                                                                                                                              SHA-512:394DE5302E62BBD756E1367628B3C42C799D9A046F2EFE7CEEAE8B170DC85963FCD89F67B7BFA21EE937A2786E71773108B2DADA24D0B7F37A3E2D5C72910E9E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/8Bm1_KbvE6Rys7qs396q9hmAtw0.js
                                                                                                                                                                              Preview:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self&&self;var e,t,r=(e=function(e,t){var r;"undefined"!=typeof self&&self,r=function(){return function(){var e={d:function(t,r){for(var n in r)e.o(r,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:r[n]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)}},t={};e.d(t,{default:function(){return ia}});var r=function e(t,r){this.position=void 0;var n,a="KaTeX parse error: "+t,i=r&&r.loc;if(i&&i.start<=i.end){var o=i.lexer.input;n=i.start;var s=i.end;n===o.length?a+=" at end of input: ":a+=" at position "+(n+1)+": ";var l=o.slice(n,s).replace(/[^]/g,"$&.");a+=(n>15?"."+o.slice(n-15,n):o.slice(0,n))+l+(s+15<o.length?o.slice(s,s+15)+".":o.slice(s))}var h=new Error(a);return h.name="ParseError",h.__proto__=e.prototype,h.position=n,h};r.prototype.__proto__=Error.prototype;var n=r,a=/([A-Z])/g,i={"&":"&amp;",">":"&gt;","<":"&lt;",'"':
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):164
                                                                                                                                                                              Entropy (8bit):4.655157852976483
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YAPuhJPnGItHq5wKt+KzYQUN2XAHfe1EuoHIXJ3Y5I/to4J3Y1BYV:YAGWJ5R1zEN2Xife13KwKBy
                                                                                                                                                                              MD5:3D22DB0C5A824F018C06AFBA4B447D5B
                                                                                                                                                                              SHA1:C3C943219A2977282544E08EA5D7C15CD303CAB6
                                                                                                                                                                              SHA-256:82665AB75F1C8BC352F01853B956758B3C5191282C045112B252F306DB48BFC4
                                                                                                                                                                              SHA-512:48B23795A7E49CE1A2ECF5495E29C09E681CD9C445DD9A4979A36973FF71C9CD6DF626CE521D84300507296358858A0F7E52C1955C25FAF4B144C328CC40B242
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"experienceType":"BingHomepageFeed","configs":[{"src":"config.json"},{"targetScope":{"pageType":"bingSmallResultsPage"},"src":"config_bingSmallResultsPage.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):36826
                                                                                                                                                                              Entropy (8bit):7.971223018979833
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:eGfYirbcFNEVQH9T0jOeOCC8n5Q7uppAwLQ3Ruqc:eGgia9T0jt/26rAwLQ3Rux
                                                                                                                                                                              MD5:10BE17D2BDDE0AA86F8F6505A142B2B4
                                                                                                                                                                              SHA1:7614852AF647F0044EE9A8EF4D09BE34243BB892
                                                                                                                                                                              SHA-256:654CEB47953EAE39404528E24EECCED2FDE311F5BAE8E87446EE1DB79568CF60
                                                                                                                                                                              SHA-512:E14B81541A8AAAD3BA2A456E5BD01121E6476C800941DDFDD6973FC4E3DFBBE90B0652E752F481F3F5FBC2BF1EE0CCF2B3A69FE072BD28742D04B608E25416FF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8...p....V.{....5..r..#g.w5..Z..X..s....:i_c.w.7;[{uP...co8.sop.Z..mq1..]...N.Zi.-..c...WTe...yQ...-..f".I....>...x.......N.}c.t..H.....7}...J|...N......}ER..@.%.....&...&.y.......Kq..}.z.9>9...UyWL.c.,|..6,......+>h.B..g.j..4!.@..@......e...A..S..9o.z..b.!H.W........u-Z.B.....n.%s....~......~l..zWq..1..<..Fq.k...[..W....2...1......V...~.-.'....h...4Y..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):477
                                                                                                                                                                              Entropy (8bit):7.212694910043302
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/kFquHubHAedP0hf34x+B2VbhB+37aswVWyD0oNh:dgGAeOhfs3VbrwahUyD0yh
                                                                                                                                                                              MD5:8DB5DA18E0DE95F572DED16473698072
                                                                                                                                                                              SHA1:AECC283529116D7564137545D8624FFB0495B9AD
                                                                                                                                                                              SHA-256:7189B32C9D9D20C81FC3B98C184CE18039BF9F76E67CDF4FC108F903AC6C0160
                                                                                                                                                                              SHA-512:DC4ED6745F59D28DFD67382C9A21D0A0F16CF42A7E1360AD14E255A064E0E6A07F031844630859B5A7193DC9005D9BF1DDF4068396E3D78E9ABECE328F6EACF2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....rIDAT8O..?KBa..._.z....L.!.!..Pm....C.i.!m.D.=i...-P..J..h....M.s..<..h{....g8..p.5.s\.~.....b...-?!.o..k..u.._...C.[...dCf....kK.H..`YR.k.aB=...m~..k.7....>"..so...C.D.E.I.h....+...&C..w$.o.|....6d&...k.{...Cc8..L..`$VCr....&..*..pJ...m...;..ILS.ST..T.Hu.#...B.Y......G...d..bj@....4y...Q......M.H...hQ....[..r.>.C"....K'..d...w...F..Cm.>&r.CE..7...........Vo.Nq....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):371
                                                                                                                                                                              Entropy (8bit):4.964799787793963
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                                                                                              MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                                                                                              SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                                                                                              SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                                                                                              SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):6308
                                                                                                                                                                              Entropy (8bit):7.932140976161055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:ygOigu77AjDgF9mnrgpFD2qLky3UigcMcA81:ygOlu77AM4Mv2qLkTif
                                                                                                                                                                              MD5:B0F4BE81BD956548B4CCB912141A7DB7
                                                                                                                                                                              SHA1:A397BC10A181FC4F0E2B94EC55ACAE54425CD91A
                                                                                                                                                                              SHA-256:0F3709CA266CDCA663CB494FF5D5CD99760C4B0125315451DF47AA92071B8DED
                                                                                                                                                                              SHA-512:A21D6FA639CD90042FE48C604B0A093F46D559DC5665A54F69DFEB1C952E2BFE9EF4F5E548FF25B760CE7EB2BA4C6B2DCE1CD896977DFCA156AB717B6222E70A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+_.k.V1^Y.$.U.eP...Ud..........T....3...M.l'...-..g.!..2.....0}....5....C..c....>....F.i..n.uV..S.>.....S._Q..c.G...d..?..x^...;.Y_.-c.....wM..d.(.I.X.wlA....M.g.Fo..........BO.4........e.C..5.r.....~F.?....s.]3okc:E....Rj.X...c..8k..._.>.&.u.Y.9.......c......./.Y..=...0.. ..p?...[n'[CB.W......2..m.Q......Oz.e.1............u(..v...7@$.z...c.'&........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (14289)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):17480
                                                                                                                                                                              Entropy (8bit):5.547569400441108
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:6stDEBVPWyI8bgJyXt0ZKyLyAIx1906+giNVAQnVCZ9QnNz7EaWkdr5brdalvzI3:68DEBVJIuRdAOALNVAoVPnB9xQoF
                                                                                                                                                                              MD5:C7459947ACE767C6F0BD27BE4C20CF0A
                                                                                                                                                                              SHA1:F34DB94BE8EBE5D8AF04FBC34F46ACECB3BC1726
                                                                                                                                                                              SHA-256:A997561D9EF058D2DFEB0F5FF815097B4A7D38E50D34DB7821FBD231DDB66961
                                                                                                                                                                              SHA-512:2E740271ACC27D508EF3E2B6C730024FBDDC2E91C24644EB34908CB68D0DE0BDDEE820577A36D85ADB172BC15DC3339946B2AAA8DC736A7E5986C7EABBDAF339
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/notifications/render?bnptrigger=%7B%22PartnerId%22%3A%22Chat%22%2C%22IID%22%3A%22SERP.5890%22%2C%22Attributes%22%3A%7B%22RawRequestURL%22%3A%22%2Fsearch%3Fq%3DBing%2BAI%26showconv%3D1%26FORM%3Dhpcodx%22%7D%7D&IG=0B9DE4189CE648DC8FE1A1272F621803&IID=SERP.5890
                                                                                                                                                                              Preview:<style type="text/css">.b_sydConvMode .b_hideOnChat{display:none !important}body:not(.b_sydConvMode) .b_showOnChat{display:none !important}.b_sydConvMode .b_showOnChat{display:block}.b_vfly{width:240px;box-shadow:0 0 1px rgba(0,0,0,.08),0 4px 12px rgba(0,0,0,.2);background:rgba(255,255,255,.85);border-radius:6px;overflow:hidden;line-height:normal;background-size:100% 100%}.b_vfly_b{color:#111;text-align:center;font-style:normal;margin:16px}.b_vfly_t{font-weight:600;font-size:16px;line-height:22px}.b_vfly_d{font-weight:400;font-size:13px;line-height:20px;padding-top:8px}.b_vfly_d.b_fly_nt{font-size:14px;line-height:22px;padding-top:0}.b_fly_nt_q_rtl{direction:rtl;unicode-bidi:embed}.b_vfly_ctac{display:flex;flex-direction:row;justify-content:center;flex-wrap:wrap;margin:0 8px 8px 16px}.b_vfly_btn{font-weight:600;line-height:22px;font-size:14px;padding:7px 16px 7px 16px;border-radius:20px;cursor:pointer;text-decoration:none;display:flex;text-align:center;margin:0 8px 8px 0}.b_vfly_qr{pos
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1528
                                                                                                                                                                              Entropy (8bit):4.108348168616782
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:tCuluJH5jzxyEd16OhfVOHFXrHG+QYsOuRHyK2q/o4tEtFFthRXcxHhCHA:Lg5jzxyEd16OhkFDGbGuRaq/opFF3pI/
                                                                                                                                                                              MD5:DFB3CE6A9CFDF7032410985CB055F124
                                                                                                                                                                              SHA1:AEB8ED259FCCDCE498870947D8A09C5795E36F92
                                                                                                                                                                              SHA-256:19D2ADA8BDCC051758967A78EF5D27CF58ED1AE042D60742434669AD5EF62CA7
                                                                                                                                                                              SHA-512:91B0D16B79D77D2E3444176F96CB660890B2692D2D01DC7419AAD4B82CC64BE88024D8CA8D30EFAE0B3E3BBBA858397E3AF9BE43088E49338B4769EF3866AF38
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/rrjtJZ_M3OSYhwlH2KCcV5Xjb5I.svg
                                                                                                                                                                              Preview:<svg width="8" height="8" viewBox="0 0 8 8" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M6.28571 6.85714H1.71429C1.56273 6.85714 1.41739 6.79694 1.31022 6.68978C1.20306 6.58261 1.14286 6.43727 1.14286 6.28571V1.71429C1.14286 1.56273 1.08265 1.41739 0.97549 1.31022C0.868326 1.20306 0.722981 1.14286 0.571429 1.14286C0.419876 1.14286 0.274531 1.20306 0.167368 1.31022C0.0602039 1.41739 0 1.56273 0 1.71429V6.28571C0 6.74037 0.180612 7.17641 0.502103 7.4979C0.823594 7.81939 1.25963 8 1.71429 8H6.28571C6.43727 8 6.58261 7.9398 6.68978 7.83263C6.79694 7.72547 6.85714 7.58012 6.85714 7.42857C6.85714 7.27702 6.79694 7.13167 6.68978 7.02451C6.58261 6.91735 6.43727 6.85714 6.28571 6.85714ZM7.95657 0.353714C7.91347 0.249109 7.84028 0.159653 7.74628 0.0966838C7.65228 0.0337143 7.54171 6.5067e-05 7.42857 0H4.28571C4.13416 0 3.98882 0.0602039 3.88165 0.167368C3.77449 0.274531 3.71429 0.419876 3.71429 0.571429C3.71429 0.722981 3.77449 0.868326 3.88165 0.97549C3.98882 1.08265 4.13416 1.142
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                              Entropy (8bit):4.88926455834166
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                                                                                              MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                                                                                              SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                                                                                              SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                                                                                              SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):28074
                                                                                                                                                                              Entropy (8bit):7.970329808385559
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:1q3KmwbAYmFbcmNOWKM5J63qVw1lXGg4LMQzcXFdZBRI9AW:1qBwbAYmFwmNOTMC3ww11b4LxzSdZk9b
                                                                                                                                                                              MD5:000AC4292DD98DD5FF6B9C20C5A4B94E
                                                                                                                                                                              SHA1:5A57FE0E314156DB19855C55B4BBBFE685AAB030
                                                                                                                                                                              SHA-256:3B2FE40424932E630B660028B75A482F42C10485CF3E175EAC243809F09728EC
                                                                                                                                                                              SHA-512:6FC49ADB60A489CE883B63948516E76D3BC96D094F72F5EFE663D5BD1CC7AE11D3561758AFF504172A6612FABE738E714EA5DE8DB494FBAA65D6F9D2F8587324
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................F........................!.1."AQ..aq#2..B...R...$3br...C...4.D%STcs................................(......................!.1A.."Q2.aq.3..............?..<......9.@..L}.....h..q........A.....~.!........=../O..:L..r.Op9..-K.7...e...1 .....L.m|%5_....#....S........O)}.,P^.k....12&.Y.........qc...A..Y.y.S.+.M.5~...H.....o.j)t.!.x.......<....k..I\.....DF.5.(.j..x.k.A'2(!.&.....tz..I....(<...$.r.DQ..4........=.Uz.BMq~...~.&.S..old..6:.....{"..0/].x.mq...(..,+_...@.J.'.........09X......=Z.]:0CeC.B[..5......y.P.8d?_Z...d .#.\k...$.y.]s.Q...[w.`..N.2sH..r.}.p=....MV.s..R.}...>..=i.$X.}.....|k.+........x........\X.;...d.~... ...}..~...NT.).7/..%\/.u....72;.]....~.h.N.......2.?..D.}.6...&.FY........-.."..a...):F"U".{.U...*ahJ:.I...KB.....@.<...&>D{K..]...^.C.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4614
                                                                                                                                                                              Entropy (8bit):4.8074290455666775
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:15+VPKCDemllo7PZ2RUPKuT+8F/pgvYsuC1u:15+VPKChleHT+ypgH1u
                                                                                                                                                                              MD5:B51416AF9E8ADBE3D16F5F2526ABA221
                                                                                                                                                                              SHA1:097C8D67412F44534449ED4CADC6DD22B025801D
                                                                                                                                                                              SHA-256:DD7B97C7AD9D7B3EB79BDC728BCBC6A7AB8E3D5DB0421FB0DD16D34F3DC88277
                                                                                                                                                                              SHA-512:015B350D568D2959886ED5982B74592D2608D65F2756CA5B3CD27C95AC1B68CFECBB8F6F4BCA4F3DBBB09C3BD998B158973B60C691EFCE2F1C16A224ACA80F2B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:http://forcemarch.org/css/owl.carousel.css
                                                                                                                                                                              Preview:/* . * Owl Carousel - Animate Plugin. */..owl-carousel .animated {. -webkit-animation-duration: 1000ms;. animation-duration: 1000ms;. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}..owl-carousel .owl-animated-in {. z-index: 0;.}..owl-carousel .owl-animated-out {. z-index: 1;.}..owl-carousel .fadeOut {. -webkit-animation-name: fadeOut;. animation-name: fadeOut;.}..@-webkit-keyframes fadeOut {. 0% {. opacity: 1;. }.. 100% {. opacity: 0;. }.}.@keyframes fadeOut {. 0% {. opacity: 1;. }.. 100% {. opacity: 0;. }.}../* . * .Owl Carousel - Auto Height Plugin. */..owl-height {. -webkit-transition: height 500ms ease-in-out;. -moz-transition: height 500ms ease-in-out;. -ms-transition: height 500ms ease-in-out;. -o-transition: height 500ms ease-in-out;. transition: height 500ms ease-in-out;.}../* . * Core Owl Carousel CSS File. */..owl-carousel {. display: none;. width: 100%;. -webkit-tap-highlight-color: transparent;. /* position relative a
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x593, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):37373
                                                                                                                                                                              Entropy (8bit):7.972927957668329
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:bFbafwltiQoLqC0i9/rPxkW/r3yG5PSP1MbKcGqpP3nQyg3B16ETO+:bkfwlgQoL4idrb/d82e0PXQyg3f6ET5
                                                                                                                                                                              MD5:BC6AF3246B3A4C62A369CE790FFF73AA
                                                                                                                                                                              SHA1:BC0970A4106A281C3CAEBAF093DDC7A503565BB0
                                                                                                                                                                              SHA-256:62B0159C10702806531BF3895AFAF39CE33B347CC11417A37DCCEDDF8571795E
                                                                                                                                                                              SHA-512:5D152A16BA6DB2C2287B4A61258D516830322A81E6EA8D9BC03C254D026D35C047263F7A4AF1F063D34DF88FB8C24AE28BFFCC3B11480EB3983EC784BC706E75
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse3.mm.bing.net/th/id/OIP.6QmVHWuE4Zs1LrhEsN46fgAAAA?w=236&h=593&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......Q....".......................................C........................!..1A"Qaq.....2..#BR..3r..$b...CS..%4s.5.................................4........................!1A."2Qaq.....B#.....$3C..............?.............8...P.....>-$.u.m...c.......Ba.b.T.tN%.b2.{o.K>.7.....&.fYne.H...D.....C?a..9%J...8.c..~5.s....B...[[.hn +p....[] .. .rAC....y...3p.u4..Rpv.!rw..;..7vF....m{..-..$2j....q......q........."J..0fkf.G........A..........n..$.E.[I*...6$}.=...V...+....t.20.f.9H.8....aK..9.q.................H6....4.1f.V.6 Y%S.....R...........A..ZB.......8 ..Z.:.fS.M......>@.sop.f]r..(S.........zt."+.....$704.r.<.$f."..T...E.....dW.T..K.9.WV......W.J.PG..P....t...a.....l..... ...........A\.....Z...(.d2.tj......t..+..;I.2..%.+B.H.99..A....q.V~#4.....-.iH.......y{...3...Nv.Iq.L....[j.S.......bl
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):531
                                                                                                                                                                              Entropy (8bit):7.3524228731879635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7iQ36EtNCJB/QA5QxrsrTtyBfeFljL6+:/EbKBIAgoHkBWi+
                                                                                                                                                                              MD5:C7A1030C2B55D7D8A514B120DD855CC0
                                                                                                                                                                              SHA1:D07ABBCF44B932732E4C0B0BF31E4283AE0F4B5B
                                                                                                                                                                              SHA-256:7C5BB9CA2FA67FE7851D145305E17A8370C4AEC9D09F54E0920D32F6148F12FA
                                                                                                                                                                              SHA-512:1B51972A1AE1BE2E85B9B125D7E2443C1B47ABBBBA9492D4AD52BDF0F9CF82513ECA3CE436F9BEEDB7463A6F7B39DDD87245DAF790226255A2B0D478DC380B81
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg-png.png
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATXG..Y.0......d.u............R....](...d....~iZ.I....ymr...........pR@...&Md.[@...(..8......_...@w..F............../.)@..)..&.......y..).h. .....=... qd..'!.?.t7.@._.B<0q......}.z.oN......?F.r/#..a.PUP?N...n..M..LQ..`...*.'xQ...;3q.........%........Q.p..E..g...@....t.S....[.{.`...q.....J..4mY...7.l..&.l..Z:Lz./GTQC...A....7.G .jg<OI;%s.-.O.....Q....Q..jm...Wf.....lL/.(...2.....h.}.?.R....P.-o.f$. v* V..X....,G....l..%....!....H.s.8)pt.~.&..!p..'....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1138
                                                                                                                                                                              Entropy (8bit):4.1540162357004915
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:twdmluq/hqZcF5VDKBypsl4UFxSbI6dVj6YWQXw6PL3YgBj4dpDM:68dJqZ05VrpsrSEmjRfwkrjBjz
                                                                                                                                                                              MD5:3A46016596EC1E59889AE7CB3AA775FB
                                                                                                                                                                              SHA1:D0ABF611B19953B355FB06E8D17C21C50498FF59
                                                                                                                                                                              SHA-256:1D22A59C655A0E21ABC0BC6ED17490C89BC0D479014A951201992ACBC43E18E0
                                                                                                                                                                              SHA-512:4F4DCFC36EE73E0B31ED2CA8A3AD41D72C86002F1A8698A982D8D2109EFACB5CA932148C3F616E574585969737853B6DB5FEA6FBE10F93EE61AFDB44A35E3190
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/0Kv2EbGZU7NV-wbo0XwhxQSY_1k.svg
                                                                                                                                                                              Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M10 2C14.4183 2 18 5.58172 18 10C18 14.4183 14.4183 18 10 18C8.72679 18 7.49591 17.7018 6.38669 17.1393L6.266 17.075L2.62109 17.9851C2.31127 18.0625 2.02622 17.8369 2.00131 17.5438L2.00114 17.4624L2.01493 17.3787L2.925 13.735L2.86169 13.6153C2.4066 12.7186 2.12433 11.7422 2.03275 10.7283L2.00738 10.3463L2 10C2 5.58172 5.58172 2 10 2ZM10 3C6.13401 3 3 6.13401 3 10C3 11.217 3.31054 12.3878 3.89352 13.4249C3.94046 13.5084 3.9621 13.603 3.95692 13.6973L3.94274 13.7912L3.187 16.812L6.21104 16.0583C6.27294 16.0429 6.33662 16.0396 6.39873 16.0479L6.4903 16.0691L6.57701 16.1075C7.61362 16.6898 8.7837 17 10 17C13.866 17 17 13.866 17 10C17 6.13401 13.866 3 10 3ZM10.5 11C10.7761 11 11 11.2239 11 11.5C11 11.7455 10.8231 11.9496 10.5899 11.9919L10.5 12H7.5C7.22386 12 7 11.7761 7 11.5C7 11.2545 7.17688 11.0504 7.41012 11.0081L7.5 11H10.5ZM12.5 8C12.7761 8 13 8.22386 13 8.5C13 8.74546 12.8231
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 244x264, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15531
                                                                                                                                                                              Entropy (8bit):7.960463929776736
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NInWINWDF2qCn2+mdeRTYUQI7eeAhdXfIFpdsmruPjm:+nlqf2RYUQIcvCd1Ia
                                                                                                                                                                              MD5:820C63A75DE48DF39FF28A0EFB299E83
                                                                                                                                                                              SHA1:03C0A9B29D733BFB78C57DCEA72653E0725DE0FC
                                                                                                                                                                              SHA-256:42BB886288DAC190999467F80660101C78C9D264D169D47486EE81D76A44229C
                                                                                                                                                                              SHA-512:D6DDA2328D663686F03C016E6F39DEECFF78163655818DD6CF01698334289EF52318B857237C2D362B81885A8E49953219A3BA6583E4E8DD120387E0ABB95706
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPHS.9W7e8TMNK%2BEyiQ474C474&o=5&pid=21.1&h=264&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................I........................!..1"AQaq....#2r...34BRb...S.....$s..CDTcdt.e..................................8.......................!.1.AQ."aq...2....#.B...3.$%CR.............?...i....u\O.+.SH....T~.q.....\>1/....S.#........b{.j-}..g7<^.n#|..ZI]`..J.!..?......u.S..k#.}.3..+..h....n'k..,X}......q....bz.2!>..5X.+....>.UA'6...7.+..x?...Xp.q..Q9.<....y}8p....e....2F.dgA....P.x..*...f...x.,..L.........p.X3_..u{...N.......n....6...G....re.uk[.r.O......p...c.N.!....;.b..N|..*...i...q2<D..ROh...B...v@..^..6g..,.*.......M.\1o7...3.@..g$Vp{a.......B....$.v5V.#u'Km.8...dP.4q.kEly.+4...<}P.N........h4......-.Q...V.qn%.......I4.w...m.....(..%.T....6..'.a0T<.........4.....8.[.pW+.m..G.F....\6..1.c...o8.6.........v6.. .q9....Uv.. ..e. ......SZ}..S.../'.....T.`..1./Q.....c..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):837
                                                                                                                                                                              Entropy (8bit):7.630576980352947
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/78/uxvIv7+QvfGq5+I027vtRf6Mo1PW1oXs7DRkOVjjRJkf6w/:57+QXGbI027vtRQA66Vb/U6E
                                                                                                                                                                              MD5:1FB20DBA766E4409511FBA201ED2C308
                                                                                                                                                                              SHA1:3F8C8BF30F23EA470ED340CD1E838452B54DF164
                                                                                                                                                                              SHA-256:03853A52DE97A83D0C0B4D00990F7F06598ED02309216051AF34421E796743E5
                                                                                                                                                                              SHA-512:796E0D0AFB8E9F02516A569872A27F7E5A442D1FB1C007191EB9A1BE7FC5F9682289C3C919D25CDF964BEB972E2210242A3CB00578EFB7582A4B645BD26F8852
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/ODF.SHy0sMR2Uquf0gbHUl30-w?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.S.KSa.?.....ZJJ..nsn:.....SB.....&...SD..e.....u.R7.tQ ..}@$.EE.DIW]..t.{...=...n..~<...|?.....N.......|.$...-.Q}9.X..B?......".U.....^.........g........l.&.<...H8K.......2...V k.$...M.."0x..s..N.....n.V?.C=...m..P.H.T..d.F..}J.....Q.@p...I.....2...~..=._az....U.....+8jd..Jq5.%f....^...`...{v..06..q.5v...{...7......Jg.Yu..C0U4A(..P......_..!..........4em........Yt.(}....$..gQ24....(...y ...i...`hI@7..q....f.[@..*......y.%F.o<...7...<2...)h."0vMB7u...._-.[.VZOv..a.lFZI.2j#.8$h.......@p. ......u......W.$....=....w.^...GO........_......e..Wh.....[.....O...........:.|.}j.Y..d....h..s.!........x`...\.^.Fb(..3..........x{..q.B.....JG...2.C..Pe...u.....<.4o......1Q..y,."e..{.....?....P.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):156
                                                                                                                                                                              Entropy (8bit):5.65479918590415
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:yionv//thPlbWL9NORaQ1ql+HKlvT/lhxrFolxr9SQxEzzrglssQqXB1p:6v/lhPkWR/AkQTTTi6k9nQKjp
                                                                                                                                                                              MD5:4CC9DFA65C54395F04744C16A2E17E79
                                                                                                                                                                              SHA1:85C93A14C6B0FE1BA73A957116399188F2C8A80E
                                                                                                                                                                              SHA-256:B31517A7FC0368FA8B37736A8C710190C6B48643D17DE9BB3C5155D3B2985725
                                                                                                                                                                              SHA-512:719B54E0A43277AB5AB9C174A3889D51DAC46B34BE14F6930C4F5CF72F3182438614F3CF0775D89470ACCB7A417990187501AA0DBF66934A88E59D80F0EA1E88
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/sa/simg/Flag_Feedback.png
                                                                                                                                                                              Preview:.PNG........IHDR................>....PLTE662...CC?...OOLuur......u..^....pHYs............Z...*IDAT..c` ..2......p.....)h.E.....&....3....p........IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2570
                                                                                                                                                                              Entropy (8bit):7.90958838161158
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:oXxTmqssdHdeUeVMrPVBecet8LH81oYTILHe4syPEKTc:oBTmqXHdTzDedqymkjKQ
                                                                                                                                                                              MD5:4011DBF8AE4E9E712F62397F84ACA6D4
                                                                                                                                                                              SHA1:20E00B81955FF2C154619E35D558147F7E097AEA
                                                                                                                                                                              SHA-256:26EC9A4EBBE88AF8D1144E970754ADB6199E6B74CDEDF9E6335488569645DBEA
                                                                                                                                                                              SHA-512:DA60BADFF0CA87FA7551ED78DAE0A675DE9F076B4A4BD429E7B6FB31D9EEAF5801A3E07C0FCCAF44B326C55F2926430CC26F266C13DAE243D755D19D4E335C9F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/rp/IOALgZVf8sFUYZ411VgUf34Jeuo.png
                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......IDATx^.Ym.]U.].7.T)&h... ....A>.......iLDC....G..c..F$.4......N#..Qc$-.....@...hGc.3.Ng.{....o.9..7.3..@"/Y9.c^f.}.^{..........!.|..Q. ..../."D.$T.W.........X..L..!.,X4...o]}.....D^=xF.!......./..%.D.."yp.0y...|o..D....x.....g&..."........;.QEV...y..+!o...[.Bk......lW.@,... ..|G.Y.HD...O...A..5YH+..\.h.`c...w..t%...6u..evF5D;E...+...w......]..-.a.-..Z.....L..A*!H. ..*R4W*.D(.......F...P...].....4..n....g.[.,.o.v.....o)..jg8......Lj$..|.<.....z.....R.Hb...d..udpy..O.>......\^.. ..)yt.B.....`...G....h.0o!.....l..DT.`..n(.(d.e}........L0../...PA...2dY/.}.`..^Pf.}......6..a....Q.H...6.D.dY.>!............Y?..,...Y....W...(<.O.......@.@...E..d].P..".:k....h.T..E.P...3.!"U...$6.:....R......^.u.7.:.9A&.A..*.@ ..j_.<W.}.A.N...!.....h..@G.....s.sO ..d.LC!g:N....u.{.(....m..~I.._..<o.?.}`..Zi.Vx..N.^.........1.....{6.....,.....B.,.iC..u.G5..U."..(S.D..?.....= .,.....n.{.C..D..Y.*.R.......<....p.{V..m..:C.$@.().."...x0.:.3.r..s.XX..Y..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6311
                                                                                                                                                                              Entropy (8bit):7.924935015065055
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:pCV+Dnq+knyfPa+jNb9go5iBf3/6eD11+gsfHGETCiezoecLd:p4k9uOa+jN+oABf3C+14Xf3+ie0p
                                                                                                                                                                              MD5:1D0923E229B4232D29757AA346D2A6F8
                                                                                                                                                                              SHA1:6A215C523F0927E3F64931F6EF652A49379466C6
                                                                                                                                                                              SHA-256:CAEC42821A7C3F52502838584F52070770BD4DB7BD93B201C604523AF2096411
                                                                                                                                                                              SHA-512:27167F61F4B02BD03AC007AF7DE7C795D5036E91502BE0F6546B945F4CF312B053B9FDED37D489F3A51C329E2AF7BBCDF3497CEB17CE5BA8873027D5E025212D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVFT.Ls7IqEQRVMFG_k8F6avZUi&pid=News&w=197&h=112&c=14&rs=2&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5wm.,v..#'w..t.`.......G..IC._w$..L;....WVBH.=..Y.'.@.)A.~....../..D...w..#......6L.q....N=)\.....(.?..<...;<b..8.4...q..@.T.A.'..Tu./\.^...A.g-..1Q@.....j....GJ3......a...1....._.-.....'....,j......C...W._.|I'.|eg..l..~.efUm...^z1..|......5(.g.c...e7....8..OK.8...:H...Q..7.....;............JX.!..G.... `.....m..}I...t..+...(.N...(...(...(......)1.`...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x225, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):17298
                                                                                                                                                                              Entropy (8bit):7.960488996794267
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:eTyDBqJMyrqUcZ7hPSk9DxyLn3uKuXYrGQdpHUzKiuJpraIprxOd7mIbDoj+10sk:eTyFsZOUqSkxxkeKuIXp4ruSU5UDojUQ
                                                                                                                                                                              MD5:1AEF4D7B78F0E38BB76F368A87C0DE03
                                                                                                                                                                              SHA1:F72A00DA5A45660374501076FD6EB7C8F7B9CE33
                                                                                                                                                                              SHA-256:18731AC080288CCD0A82A6E47C2BC438FBD040747969A359A2CBED96419CFA18
                                                                                                                                                                              SHA-512:DE5A7DB84601650A6EB73A95963F0A955DD74B3D76BEF394D714D54B1C191C837AC51426F1151F45B92478A62F031E613DE46ED8D1F12C8C54E1017B9ED1FF81
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.287b2338c23177652a84c2aac0c46bd7&pid=Wdp&w=300&h=225&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ME..Z....4k.....D.i..]..|HU.{.^.JwG.N...Vo.j...}......7....kt..dW...;...-.N:..."#.$.85..3.ky...=...o/<.N+..!K.6h.eYq...+6..;.Z.....1.A...K...aS..s.d..x...=.T!.E>.I.+..!$...+.?.W.w.4..G........?.....t....?.o...I.A..J....kZ1...V.).._.T..Z4.\...+..<Q6.1H.D..t.sld.|...I h.E...f..W..."._B..i.f.<0*.....Ug..{n"....x.Mpvr%..v...{...y#m...zg.^.l..m%c...J..c.k...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, software=Adobe Photoshop CC 2019 (Macintosh)], baseline, precision 8, 900x1684, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):364152
                                                                                                                                                                              Entropy (8bit):7.954185399269299
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:d8H1PX3GdaJFUBRuphBniO0EZ/u4HumbuVkObUDKzmjkJPuU8y7qiu:dA1Pmdyak5Zu4Ht+CKzY6uGru
                                                                                                                                                                              MD5:9292B65545A581D780BEDF59CCA1EB97
                                                                                                                                                                              SHA1:77B383CF0B806BF9C13FCA30AA878B47574D2172
                                                                                                                                                                              SHA-256:D88DC58B77DCFC797E2CC52C15772C969A59A940AABF323DF2CC97BF43286339
                                                                                                                                                                              SHA-512:7E9D7F81E656244E7C0537A87A73DA477D5C1AA95DA7DE2CA7CD1E7B0A91CEA49ED1739340066FEC3B455E2A2703F15AB892CA5A7DAA506CFE12A572F9AFAD37
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/07/Plus-Size-Wedding-Dress-by-Martin-Thornburg.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.1.....$...Z.i.........~.......H.......H....Adobe Photoshop CC 2019 (Macintosh)..............................................`http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A67700ABDC2C11E9BECADBA049FAE132" xmpMM:InstanceID="xmp.iid:A67700AADC2C11E9BECADBA049FAE132" xmpMM:OriginalDocumentID="xmp.did:77c7ff4e-ad66-47f7-8688-fa6e6f536601" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:638bf412-77df-4aff-80f3-a9f8d2836dc9" stRef:documentID="adobe:docid:photoshop:c53e10ad-8409-c748-9878-37433124af6d"/>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3747), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3747
                                                                                                                                                                              Entropy (8bit):5.2248677904042475
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:5M7IZUDt14c9hvmagyVAGUmtGzTYQm2OUcYASvPVe9nPRL8td4MjmKdMSwq:8I61R+ZJkJQR3EnZL8FjpMSwq
                                                                                                                                                                              MD5:56ED3F1E5CB64B605FCCA04E87407439
                                                                                                                                                                              SHA1:F0BE301B994F126F68BA94FD844B5503699F165C
                                                                                                                                                                              SHA-256:831E34A0B9C98C79432D4F55164DD016488BE49C3D673D2222EDE8523576AC06
                                                                                                                                                                              SHA-512:2A762A04C244C4916F9BE600BAE162698DF05B4C42E41AB60235F22C21E7BBE27AC8149655931A869C5D995E44EE15DCACF2F7530A283E1B1E142AB66B11F70F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var RelatedSearchesLGW;(function(n){function u(n,t,u,s,c,a){if(!e){var v=t&&!u&&!s&&!c&&!a;v?(o&&l||r&&!i&&l||(n===null||n===void 0?void 0:n.classList.add(p)),k||(k=!0,LGUtility.instLog(f,"Render",h,"",""))):n===null||n===void 0?void 0:n.classList.remove(p)}}function it(){var n=document.documentElement,t=document.body,i="scrollTop",r="scrollHeight";return(n[i]||t[i])/((n[r]||t[r])-n.clientHeight)}function rt(){var t=document.documentElement,i=document.body,n="scrollTop";return t[n]||i[n]}function ut(n,t){var i=0;return function(){var r=arguments;sb_ct(i);i=sb_st(function(){n&&n.apply(null,r)},t)}}function ft(){var i=_ge("b_content"),u=_G.RTL?"padding-right":"padding-left",t=i&&_w.getComputedStyle(i,null),r=t&&t.getPropertyValue(u),n=0;return t&&r&&(n=parseInt(r.split("px")[0]),n=isNaN(n)?0:n),n}function et(){var n,ct,l,wt,st,lt,at,bt,vt,yt,ht,pt,kt;if(!o)if(r){if(i&&(document.querySelector(".b_rrsr")||document.querySelector(".richrswrapper")))return}else if(document.querySelector(".b_r
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1930
                                                                                                                                                                              Entropy (8bit):7.692507210061169
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8cseYFbLpAW70w/lRHVR/TChPN7saaDxACuBc:/8PFLpA8TLeJAfuBc
                                                                                                                                                                              MD5:C2B813D76E692500299574DF17CD8ED3
                                                                                                                                                                              SHA1:79FA33404F24F2A82E2F2DCF3A3AA9C5C755208C
                                                                                                                                                                              SHA-256:FC1BE14E0EEEEB49ABD61DB72525A00153181F4D1C36A9922AF662C4C00CB61F
                                                                                                                                                                              SHA-512:75BBD5ACA477AE52721B571F103F06225BF4946C7D41810C37631046FD54364CBCDB5CE7E09B6C652EB1CEBC09EBC0C2987C675645E64B9B7B0C7A70EF93896D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."...............................................[If.3....`.e.(..I.*..Y..,..f..~.M...=i...r.$.a..+...\H.....j..}..s.t.....[.\.7...5...K.3g.`.......!..x..:..........................................`..7('...GQIb...<..9..$.).5.._/.L.V../...2.........................!1Q.."A..2aqB.. b.5............?...B..Y9..d;m....zg.....w.0..qI u.<x.Y..?.3@..M.?.... .......K...iPA.xL.I Fnq....*.ON.ti/D.%.\8u$...1...j....a}...8.gTFw`..$..U.?...H.A`.....V........gY.2.MZ.Iu#"...o.W.#@q....9&.........Yb.B....ZJ,*.S....g...N.a...@D...EFG/...V.......2........n....~.m".N.w.....o~NkC..H.c.....X.......l...[k..V,...>.yS..V.|...md2"..M].....G..&d.V.:U....N.pV... ..X......m&. P~b.L..Y..~.V4~..F@.6...~7..N..8.......F..$..5....0.0.~..;1f$..5....'.B.].M..r..G.Z5./..0.u.+X......:c;..?.....-M....k..,.......g9.........R.[..B......I$
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):74361
                                                                                                                                                                              Entropy (8bit):4.9502578156253945
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:CD1A1ArsYyY21f1NYtYZ2x2OvPvXXXYzYYVDV5YMYMx16bBHKpk5pRMt1b:I1A1vYyY21f1NYtYoXXYzYYVDV5YMYs
                                                                                                                                                                              MD5:3A5E1FCBBEF53D830E580EFC7B32D0B1
                                                                                                                                                                              SHA1:619625D017EADD7F30156AE2237F23AE7CC3B68D
                                                                                                                                                                              SHA-256:668B90C3BED422FA7CE2453A294CEB2FD81419D2AD13813D53E8501072D79F16
                                                                                                                                                                              SHA-512:B9575C500462916AF8094E64B3103D5E0F4571DD07CFE893A6B9A8C65E63290A5E207722BAE39622F46F2BAD451B35DAE3570ACAE821EE00C42711E2CECCCE7D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:http://forcemarch.org/css/animate.css
                                                                                                                                                                              Preview:@charset "UTF-8";..../*!..Animate.css - http://daneden.me/animate..Licensed under the MIT license - http://opensource.org/licenses/MIT....Copyright (c) 2015 Daniel Eden..*/.....animated {.. -webkit-animation-duration: 1s;.. animation-duration: 1s;.. -webkit-animation-fill-mode: both;.. animation-fill-mode: both;..}.....animated.infinite {.. -webkit-animation-iteration-count: infinite;.. animation-iteration-count: infinite;..}.....animated.hinge {.. -webkit-animation-duration: 2s;.. animation-duration: 2s;..}.....animated.bounceIn,...animated.bounceOut {.. -webkit-animation-duration: .75s;.. animation-duration: .75s;..}.....animated.flipOutX,...animated.flipOutY {.. -webkit-animation-duration: .75s;.. animation-duration: .75s;..}....@-webkit-keyframes bounce {.. 0%, 20%, 53%, 80%, 100% {.. -webkit-animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);.. animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);.. -webkit-transform: translate
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 134 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):6807
                                                                                                                                                                              Entropy (8bit):7.95925977950159
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:ulXjdVASHwevo80z2rHRNjCk8Zf8GdsLK3K6j:mj4zew81CfE0sAj
                                                                                                                                                                              MD5:F0A7C5B9E6C190E528C36A671E5026A0
                                                                                                                                                                              SHA1:E8B6B7E44921E28A215BEF55478656BB5276C995
                                                                                                                                                                              SHA-256:8797C505793E9A460F7460F271AD571054C9C79EFA4426B793F308B97150AA98
                                                                                                                                                                              SHA-512:0C2400D4CCFF4C0E1039324C42075D60366EDC65F239370C6B9393D469571B3203007F0611A7E1128A89CFFC05743801CD69B2E42ED370050807E49900EBE6D3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/RoadVibrant/Routes/driving?ms=134,64&culture=en-us&waypoint.1=36.0619277954102,-94.1605834960938;drsp.f;+&waypoint.2=36.1851043701172,-94.1385192871094;drep.f;+&mapLayer=TrafficFlow,Basemap,trafficroute,OsmBuildings&key=AugYTsAbLKj7moSUfsxalWlCFq3qnO8wjRy5Pp4tXwCpwW0gClh_Eq0gwMSHPcLK&fmt=png&da=ro&logo=n"
                                                                                                                                                                              Preview:.PNG........IHDR.......@.............PLTE.....................R.|3.[....:~&.tN.wo...8*?.....uQ7A@>.BP.s|.^^%..=[.Nq.5....Z5...:1h@$lMK..]RuO}.W..i...".9.h.t........(d..xz..._.....U.g....k...v...V....._..1GQM..D.STO..c....o....w`....C......M.|...!.v1.u.........v.-.nK.`..'........'i.i..f..........3.d.....g....sU.g......E.x.......e....s.......232.p...#V....E.1.................... .m..Y.V.....).u...QZME.|.....j.......]...)Z...+.m...w^M?..M....1...|...q..+}....I..#..PqR-..2.{..(R..........b0.zX.....4.u......!8Je.."Ch.6=.........v^....m......".zD..1.u<.o...WI@...5.xY..i....}u.....`...t....?P:$.k...wdh.NQeTpo\.....N..........;.....".eu.V1_.S..)p.X........U.fXHF@........^^Z.............J.QU.UkKv...........f]RC.G..+.....g..#v..fN.......r......C.c9.R0.gP......RIDATh.mY.x..V..}..7.rw..p=v.Jl..m.+..Q........,. ...+.d...!..m.2e.'(.....y..Br.p...-.-.8.M+.N..c..\.I.....V...=..?7.............U;..b1.~..,.Q.........q.,...!........3`.,.`..c.y
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2070), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2070
                                                                                                                                                                              Entropy (8bit):5.340801249283276
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:rVnoygstZ1wi60TBAvVReG1OgJK2gAU8oA6Mt2td5LzzJea:ZtfCMCIrlr8h6W8BzJea
                                                                                                                                                                              MD5:AE033E8D6C14C4BE9DE0B0F2050EF164
                                                                                                                                                                              SHA1:91040B73D3A006FE158EB0EBFF43167397770081
                                                                                                                                                                              SHA-256:7E1DE309BEB9F6F805E0574D046A8CB58AFBB05EBCB38EEB6B544E5EDB1EFEDD
                                                                                                                                                                              SHA-512:E678845B6EDBA9592F022C47F0A82E5CA841D65B01068CBCA6ED8BBB86F10D9FF6CA487A9B5751DDD8679E12324E2B36E583BF9B0FDAAD8E779BEF198B611EEC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/kQQLc9OgBv4VjrDr_0MWc5d3AIE.js
                                                                                                                                                                              Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},TriggerSydneyConv;(function(n){function o(){r=_ge("b-scopeListItem-web");t=_ge("b-scopeListItem-conv");sj_evt.bind("rsSydTriggerQuery",y);p()}function u(n,t){return typeof n!="undefined"?n:t}function v(n){var t,i=u((t=_w._sydConvConfig)===null||t===void 0?void 0:t.enableTelemetryPrivacy,!1);return i?a:n}function s(n,t){for(var o,s,f,e,i=[],r=2;r<arguments.length;r++)i[r-2]=arguments[r];o=u((f=_w._sydConvConfig)===null||f===void 0?void 0:f.isCompliantSydneyEndpointEnabled,!1);o&&i.push.apply(i,["IsBizChat",o.toString()]);s=u((e=_w._sydConvConfig)===null||e===void 0?void 0:e.isBingChatForEnterprise,!1);s&&i.push.apply(i,["IsBCE",s.toString()]);Log.Log.apply(Log,__spreadArray([n,h,t,!1,"Namespace",c],i,!1))}function y(n){var u="",o;u=n[1];o=n[2];s("Interact
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5460), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5460
                                                                                                                                                                              Entropy (8bit):5.13612982420037
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:CTp6BQWT9B1MmDK7hhkhq74MU/Y5ktK7OtJf8hl2FlrGa:CTqH3ghMn/Y56NpSu
                                                                                                                                                                              MD5:FFDC7892743E65D4E1747D695AB8FA3A
                                                                                                                                                                              SHA1:02C6C4D62BA6806B28F1C69462E55E631AE13970
                                                                                                                                                                              SHA-256:E7F80DFE7B61E64FAEF1F7408F32ED0194AE648931D406FA987EC50C7326EB2D
                                                                                                                                                                              SHA-512:D85141D067A79DF5B680FCC0D2A49E913847FED449315C238F08B2B92847CC5549798428B4921483604898DD44A75A3595E08E14AE132C4AC72F72CAF731422D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/AsbE1iumgGso8caUYuVeYxrhOXA.js
                                                                                                                                                                              Preview:var pMMUtils=pMMUtils||{},MMUtilsStyle;(function(n){function p(n){if(typeof n=="number")return!0;if(typeof n=="string"){var t=n[n.length-1];return t>="0"&&t<="9"}return!1}function f(n){return _w.getComputedStyle?_w.getComputedStyle(n,null):n.currentStyle}function w(n,t){var i="";return _d.defaultView&&_d.defaultView.getComputedStyle?i=_d.defaultView.getComputedStyle(n,"").getPropertyValue(t):n.currentStyle&&(t=t.replace(/\-(\w)/g,function(n,t){return t.toUpperCase()}),i=n.currentStyle[t]),i}function b(n,t,r,u){var e=0,o=0,s,f,h,c;if(n){if(t){f=n;do e+=f.offsetLeft,o+=f.offsetTop;while((f=f.offsetParent)&&f!=u);s=sj_b.clientWidth}else h=i(n,"left"),c=i(n,"top"),e=h.length>0?parseInt(h):n.offsetLeft,o=c.length>0?parseInt(c):n.offsetTop,s=n.offsetParent.clientWidth;r&&_G.RTL&&(e=s-e-n.clientWidth)}return[e,o]}function k(n){return n.offsetHeight}function d(n){return n.offsetTop}function g(n){return n.offsetWidth}function nt(n){return i(n,"opacity")}function tt(n){return i(n,"overflowX")}fu
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (821), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):821
                                                                                                                                                                              Entropy (8bit):5.113459424483398
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2QNoMCKEMCBKCtKMCWa5AWMCU6JXJmnz7i+n:2bHb1Ebv5Rbfqnzfn
                                                                                                                                                                              MD5:DADDED83A18FFEA03ED011C369EC5168
                                                                                                                                                                              SHA1:ADFC22BC3051C17E7AD566AE83C87B9C02355333
                                                                                                                                                                              SHA-256:526101ADC839075396F6DDEC830EBE53A065CDDBB143135A9BCA0C586249FF72
                                                                                                                                                                              SHA-512:BD1E5BAD9F6FB9363ADD3F48FE2B3E6E88C2F070CFE9F8219DC3AE8E6712B7FE04A81C894E5CA10FB2FC9C6622754110B688BC00D82A9BB7DC60F42BD9F5F0B6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/rfwivDBRwX561Waug8h7nAI1UzM.js
                                                                                                                                                                              Preview:(function(){function e(){var i,r;n&&(n.value.length>0?(i=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||i===void 0?void 0:i.add(sj_b,t):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,t))}function o(r){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,t);sj_log("CI.XButton","Clicked","1");i&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(i,"b_focus"));n.focus();n.click();r&&(r.preventDefault(),r.stopPropagation())}var i=_ge("b_header"),n=_ge("sb_form_q"),r=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),t="b_sbText";n&&r&&(sj_be(r,"click",o),sj_be(n,"keyup",e),e())})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1324
                                                                                                                                                                              Entropy (8bit):4.7183372945791175
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7exe9QVsVsyPXSF/yC9H9eAWw0uac+5SsciTpvFwf8abKP3LRkP06yfor/y1J:aYsOyPCFBPHac+Esc0w0abeL+PhyQw
                                                                                                                                                                              MD5:01F55EF8E6EE276794A2FA5712D40347
                                                                                                                                                                              SHA1:0B6B137463DC897215ECAA2810C793AF4DADC1AF
                                                                                                                                                                              SHA-256:AC394B126F99224EF9FD7B9A98C02FA22E41146B2534CA789BF7567C528BB322
                                                                                                                                                                              SHA-512:7253EAA00E10BEDD6B9E41FDB826F241ACFA7F0CC11BFB0B775B9E99104373388B07EAE0525B2023FC796FEF02A8CD63E929DFACC3AC4B052D061CF2B5E99B97
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+.....XIDATx.mS.K.a.=...A"aKJ....P........4. TC. .6....NB.S....... ..W......{.KOJ]...}.=.{.y$...~..p...7.Q.T.........M&....xyy..k.Z....obbb......!...XQ.VC.P@.....5&''......hV(.........T.f....."'...>.........O.L&X,.P.......!.Jquu...#(.J....R..\.....1==.E'''....*:...>??38!....V..l6!.H......G.q}}.....D...+........A..!..1#.L.....}.........._......`....F.e>..g.....`~~^.......P....(.=X.V.B...7.........gggH..h.Z\LN...E$...G.....z.4;Y8....t.\.s..`..h.F..^...F..\...5..A..U,.Q.T`...d@k.o.....8...f....v..~.Z....R.....&..,{@..cgg.....)...dYz4$...9.yaa................. @...nll.v...yF.11#.^...$H..f.......J...7{.....IEND.B`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 214x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12553
                                                                                                                                                                              Entropy (8bit):7.955974232997054
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NRBum3gXAdHWqpuOYPQmJ/y/iWM/5dPfi3ZT98Ff:omQOH9pqQCKJE34Zm
                                                                                                                                                                              MD5:363068083FCDAE9821D8DE2D5D82FB58
                                                                                                                                                                              SHA1:31C12AF7823E44FD8FE94E2AD8EAADB63921B93F
                                                                                                                                                                              SHA-256:98DC819CB44789D638DC635212CE2F56094A9F586F15A657F7499B47F55242B0
                                                                                                                                                                              SHA-512:B70A1C7A3D3D70244684BBB73187B36F07F05F0B45BF4A567048529C88726541B1BCA946438547A5F497088FA460C4262652F1B721C35153BD767CBB23D29AF9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.0dgcr3s5Yl%2B%2B7w474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................H.........................!1.AQaq.."..2B.#Rb.......3Cr.cs.....$Sd...Dt................................1.......................!1.A.Q."2aq....B....#3..............?......(..*...B..l.4.D.W...$.,.....K/.7..J}GM.$Ou.0.Wv.....Q..M..v4....k...M.E...8%.}...c[.';.`.'.....f.rD..y.t..V.K./.....q..J...+.B8x.|.g..g...[.e.FOO.c/.:.5.v.u....j$..........~/.._KK.1.v......w._....6.....a.....E{8.c..A...a....-.......[.r.vw.;...fO.&.....%..p.j'K..;O.....7...*.> ..-...oro.-3.....w....rn$.........a.........k.B.....B....s.%.|.t..A+...b....[O._.u5....#..0?..t<.p.58.cA.D.U^9aeh...Y#*H...>.......9.E..7...i.4....+HKv..<#..6.w*..=qW./m.9.... .$....<....J=.....tS.5M:#..T.. ?F`...u}).\.=Y....8'.q.?...{yFb.....+U:..Q@.QE.QE..E.P..Q@.QE.QE#%........9...A.4!......=z..i.;.L..c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1729), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1729
                                                                                                                                                                              Entropy (8bit):5.072040637705228
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:M9M4LYWcGoVf9zB4cdS2gIfNKoqbKPIkzrKnYAyo2jyjCKxFj81o0:2M4yG69LdSTjGbq4fufmm0
                                                                                                                                                                              MD5:A433650379BAB51BD0D50B7539E142EF
                                                                                                                                                                              SHA1:8BAAC1F4AEAFC088C227A17E5DD33939D38CC41A
                                                                                                                                                                              SHA-256:ECD739C27BD814DB96CBFB612C7854A224BAE21296AA0CFF7A5C66294CCFA203
                                                                                                                                                                              SHA-512:CCBE76C8CF0E116B12F268C003BAFC640C281D5B1EBD27BB66C21CC872E435A1395E82C061D4BD6970B6CA2E378D9BB16ACA5D932C69820D7030EBCC765E50FA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/i6rB9K6vwIjCJ6F-XdM5OdOMxBo.js
                                                                                                                                                                              Preview:var NewsAccessibility;(function(){var a="0px",h="0px",et="b_hide",ot="itm_spt",st="2.24px",t="a11y",v="tca11y",y=_ge("b_content"),c=_qs(".na_t_news_caption"),o=_qs(".itm_spt_news_caption"),i=_qs(".ans_nws"),p=i?_qs(".na_cnt",i):null,w=p?_qs(".na_cl",p):null,b=w?_qs(".b_viewport",w):null,n=b?_qs(".b_slidebar",b):null,s=n?_qs(".nws_nor",n):null,k=i?_qs(".nart_content",i):null,d=k?_qs(".nart_cl",k):null,g=d?_qs(".b_viewport",d):null,r=g?_qs(".b_slidebar",g):null,l=i?_qs(".nws_cm",i):null,nt=l?_qs(".opinion_content",l):null,tt=nt?_qs(".b_viewport",nt):null,u=tt?_qs(".b_slidebar",tt):null,it=l?_qs(".tl_cl",l):null,rt=it?_qs(".b_viewport",it):null,f=rt?_qs(".b_slidebar",rt):null,ut=i?_qs(".new_see_more_container",i):null,ft=ut?_qs(".new_see_more",ut):null,e=ft?_qs(".new_see_more_txt",ft):null;y&&(n||f||r||u||e||o)&&setInterval(function(){var i;h=(i=_w.getComputedStyle(y))===null||i===void 0?void 0:i.wordSpacing;h!==a&&(a=h,h===st?(c&&(c.style.cssText="; max-height: 100px; -webkit-line-clamp:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):453
                                                                                                                                                                              Entropy (8bit):4.645864352089015
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trZvnltuJlXCEpKzg2ltfT1TGFJVVVS7hJjWxEWQKskA:tVvnjuJpuV3fTojk3WxENKskA
                                                                                                                                                                              MD5:651BFCC9BF7BB100DC37ED4098AEF0D4
                                                                                                                                                                              SHA1:99C8D4F7AC23B41DA73E3698374CA0AD64E95B60
                                                                                                                                                                              SHA-256:01F0A69340097402526586A71AE75E9D5B9AA7E61159685CF668B20F56030F65
                                                                                                                                                                              SHA-512:94C27511A2E4FACBBCC4EC0517760BE9E5E814BEFF0BB2AAF59F998446808BB4A77D52609C6702636867DFFAF1198293F7C0115FE02419FC8497F82D87AFAEF8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/mcjU96wjtB2nPjaYN0ygrWTpW2A.svg
                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M7.46488 3.05762C5.98118 1.57393 3.58085 1.56672 2.10357 3.044C0.626287 4.52128 0.633497 6.92161 2.11719 8.40531L7.60947 13.8976C7.83728 14.1254 8.20665 14.1254 8.43446 13.8976L13.8982 8.43707C15.372 6.95499 15.3674 4.56138 13.8834 3.07742C12.3971 1.59106 9.99561 1.58385 8.51569 3.06377L7.99386 3.5866L7.46488 3.05762Z" fill="#FF6666"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12933
                                                                                                                                                                              Entropy (8bit):5.214423450434363
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MI7hBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAmJjEl
                                                                                                                                                                              MD5:3E1CD65B12888A023F899069EB6FD830
                                                                                                                                                                              SHA1:5DC4BB155BEB355755C78FA0D991C45696497794
                                                                                                                                                                              SHA-256:B8BB4D94B0FCFECEAE541A257DEA9BC8F598C2E008BEB857274607868BA3FB10
                                                                                                                                                                              SHA-512:4EBCDE6C74FD61AD31560DEE7014EEC65B7618D53572C615CFD77F1D3B7F485D3FF95C0B3F5AA52CBB1EEE41F6A23F5253B076CF2C032FD5284C6B63BF64D4B4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/XcS7FVvrNVdVx4-g2ZHEVpZJd5Q.js
                                                                                                                                                                              Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 258x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):12792
                                                                                                                                                                              Entropy (8bit):7.949301297370212
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:NOw/os4RPORXtZkoX1AqLGZJ1WwTL1wv+DG002OZDaP+mu9r9wrS64rX0zM2XK10:NZo1PYgywJ4W2kLaaGnAS64rYMhMJ
                                                                                                                                                                              MD5:03C137E7A348784AB7633A54925C4FD7
                                                                                                                                                                              SHA1:7F52435CEBC71ADBC0BCB83C7614C450CDC83CE9
                                                                                                                                                                              SHA-256:64196EFDD71DB673092E2552A2B3DD1977EA6B85E83950A2665B9562FAE13379
                                                                                                                                                                              SHA-512:45F587C318D5C03BB9FFFB500B69F44007689133DF8E1886FB13591BCA88E4166EC46A04A9F6B377DE0C1705ADEFC9BB7E1C18DCFE98A5856F2597A2AFED8AA2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.edPg%2FFKwBVjceg474C474&o=5&pid=21.1&h=258&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................K.........................!1..AQ."aq..2R......#Bbr....$3SC..4T...5Dcds....................................5.........................!1AQa.."q......#3...2BR...............?..<..F.9....'?..g.R...sQ..iJ...i..iJ.s..F.9.(..9...5..g..]cH...t..v.n.;.3...@......di^.]6.i..u&4(.O....A.P...5Z.^...Ou....g........k...:......!.$ ...vAP...RI.......4.s..u...ME.,..5...#.....W..8..Y.....,.n.M-t@..g.j=l.D..1..>.......r=k[rvX.O.$.bc.d..ZI......i{..;.6.".*......Q..$....(...9..9.\z....N...^F.c.].....ns.s[O".A..y....i..iJ.s..F.9.(..9...5.....?..R.g..R..R....z...J.JR.R....(.)J.\...w...+......."...z.w.;.#...*^....S....=.....4g...,..u2.<..9./_i...0x....[.......f.....r.....=lCmen.hR.;.w..[H..rA....<g.sY..m.d.!].?.....b4'$.x.kH.wg.~.O..m..;.q !y<....Z..2......{.{.H.cv.R^1.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):53184
                                                                                                                                                                              Entropy (8bit):7.977041552086536
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:jZzb6uHgCuAom/wRGk0F8YqPtLxI93rCqNp:FKgpuuwRkF8taeq3
                                                                                                                                                                              MD5:799AB94DB21FB107206FFD7CB9ED3C7F
                                                                                                                                                                              SHA1:2AEB5574924E4EEBC4070D7184FEFEE614483BA9
                                                                                                                                                                              SHA-256:E0F95678E8FD8437E01898BCDAE9BE21C6C05EEB7828F1A927906D4E47834025
                                                                                                                                                                              SHA-512:A12178D12E981B4ADCE884CE6A90370FF4A56D50FB8E0AB6ECC68A23D3FCD6BB3957E4F4BDCC0B9A2896A74B90F2823F4BF011C65235A42A7505A02CCD1203D1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse1.mm.bing.net/th?&id=OVF.eOSEFlqOpztgX4g2TqM92A&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..))i...Q..(....\Q.ZJ.z............*E.O..)..88<...n;qU...u<..4L.*...ZB..........m.2.8..e.FhBKsD.v.7s4W/...&..a5.f..7=.U..5.....6.PkcJ./# .18.+...F.g=.....I.wIx..|...J..=hX..r.MGs'..$.Y7..8..JXE RK.Q.F.Pz.T_.N..J.I_s.&Ez.`e\..k...c.5.y....{V....S[......W.X<..|.I.zw.{U...hA.>}.+*.%}.3l.3...R..>.*.r....x..T..\.s.g..s.0..N..c..Y3..#...I.....S.>.........G-.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1302
                                                                                                                                                                              Entropy (8bit):4.66197549537644
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:6v/7dse4Wk4vVN+CMS56PEOYdESfSlQCs3DvA8aI8cYbCtL:E4WgXS0PE3dB/zvA8aIU
                                                                                                                                                                              MD5:FC12C9DC42F4D85781AE9BB4CD54CCF6
                                                                                                                                                                              SHA1:6AAA339B8B4B2131E92F04F07BB6CECFAC85C766
                                                                                                                                                                              SHA-256:5A2745852ECD05AD22380B5E738E257192C134327299ACCC2479B00D7A26D392
                                                                                                                                                                              SHA-512:5D56F9C767218C815D6BD760DB0B66B88CC857883F7A87734FE983F236740602EA516FBB7CEDA72B637A5C05891F482416A1C3DD608F61022FB4425456786A1C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBph6Sm.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+.....MIDATx.ca..P....3.....L@./..cdd...q.....Y............N.... ...X..e.......V...3....Z.,......D..rf.Y...... 's.1..# ...".....<L.o.U..1......o2...\..L&....P.... W..R.s.....M...3v..........cc..=.............:............G...n...iG..]....]i...{....... .?O/.:....[X.eRX...PH...?..93p+0.=.S.....1...........3s..IUq...0.[.3.}xr6..`h.\....\..K.$.~0..&...,..../...;.'.W.f..l....n.Pa..h5....0......fN.c_.~...t;}..EG+3..T.$.......t..+7.....o.)...G....@..].q......>.w...".6.u...=...'..k..?z..NAA......vN..(.............>o.%...n.G.d.U..~..E......=..MU\......`.PP.....0y.....a.VUx.)6........E6....IEND.B`..............................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32000)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):557976
                                                                                                                                                                              Entropy (8bit):5.402030651442343
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:hLFuK3yz+VOpSBA845JwhqeF3tPHMtdmLd00aEcm/Fcazotv+DPNMrBJkJoW4RqH:PCmFca0tv+DPNMrB0oW4Q3S8AXM
                                                                                                                                                                              MD5:D82E82644ACE04482A882A25E32BEC1E
                                                                                                                                                                              SHA1:0505676EEBC326DB135D46BAAD3B1954282D287F
                                                                                                                                                                              SHA-256:5AEEE49DFF6164D2A3061536BC4A8F9617364F3A551A74D6712983A0A2AE6F5D
                                                                                                                                                                              SHA-512:BB43E58F95100F506350CF8C4BEAB7E92BFF6762543D617D4682A62F240F4439580CE7AB8D36B2EB37A6807107F23357B249EA98DD011EEB84E9EB1CBA6230D1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/survey/js/survey.vue-min.js
                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("vue")):"function"==typeof define&&define.amd?define("Survey",["vue"],t):"object"==typeof exports?exports.Survey=t(require("vue")):e.Survey=t(e.Vue)}(this,function(e){return function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=e,r.c=t,r.i=function(e){return e},r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=197)}([function(e,t,r){"use strict";r.d(t,"a",function(){return n}),t.b=function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r]);function n(){this.constructor=e}e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)},r.d(t,"c",f
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):469
                                                                                                                                                                              Entropy (8bit):4.629787805928795
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:trrzSuoUAMHYJzB3zik04HS0u0fzgOOqiN75qAMP:tfzScAM4JzFukJNu07gVN7I/
                                                                                                                                                                              MD5:472185A4E75B520DC563EF944EA414D1
                                                                                                                                                                              SHA1:ABCF5A6CC96DE0FC06C3E61B524CEA7B179797DB
                                                                                                                                                                              SHA-256:5BEC0E52B149217FBFB5973B131F98012BFF1FEE2A9B1C5B37F1DC01A0011265
                                                                                                                                                                              SHA-512:0FB5E92715C722B81DE7EA34CCDEE65FD56BB4BF9FB2C1D5D255BCB6AC82C33B1B9AFA34E980FB6067C16E99C88A35C56D51345DE36A99B020F349E9F17F1D59
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/NoColor_Card/rightArrow.svg
                                                                                                                                                                              Preview:<svg width="7" height="12" viewBox="0 0 7 12" class="weather-arrow-glyph" xmlns="http://www.w3.org/2000/svg">.. <path d="M0.528512 0.861886C0.268165 1.12224 0.268165 1.54435 0.528512 1.8047L4.72379 5.99996L0.528512 10.1952C0.268165 10.4556 0.268165 10.8777 0.528512 11.138C0.788865 11.3984 1.21097 11.3984 1.47133 11.138L6.13799 6.47136C6.39832 6.21103 6.39832 5.78889 6.13799 5.52856L1.47133 0.861886C1.21097 0.601539 0.788865 0.601539 0.528512 0.861886Z"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (17106)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):17297
                                                                                                                                                                              Entropy (8bit):5.062243788932673
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:dI3sx7OWvGY/Am3lyEv1RnwGTudqcANxvoc0jbTvvhvu:y8BLyu1Rf
                                                                                                                                                                              MD5:B9D28800568DFAD572393DE1E91BFF8B
                                                                                                                                                                              SHA1:70CE4B5D0357588556B0578B9DCDE1B475D81067
                                                                                                                                                                              SHA-256:4B199D5E246B93470A2DEDD8DDE2C493FFD3AA4389C08129CC0422809037674A
                                                                                                                                                                              SHA-512:911CC64AC9C0948F88E14C0A36BBB760871992D7014D241AA6E2C6CBEBE4BB0E176061C3567C3BA95A6CAEFD769A0E97A6E6ED2DF622A79C7C93591876637BCC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/themes/findmydress/survey/survey-min.css?ver=6.0.1
                                                                                                                                                                              Preview:/*!. * surveyjs - Survey JavaScript library v1.0.74. * Copyright (c) 2015-2019 Devsoft Baltic O. - http://surveyjs.io/. * License: MIT (http://www.opensource.org/licenses/mit-license.php). */.sv_window{position:fixed;bottom:3px;right:10px;background-color:cadetblue;padding:1px;font-family:"Helvetica Neue", Helvetica, Arial, sans-serif;font-size:14px;font-style:normal;font-weight:400;line-height:1.42857143;text-align:left;text-align:start;text-decoration:none;text-shadow:none;text-transform:none;letter-spacing:normal;word-break:normal;word-spacing:normal;word-wrap:normal;white-space:normal;background-color:#fff;-webkit-background-clip:padding-box;background-clip:padding-box;border:1px solid #ccc;border:1px solid rgba(0,0,0,0.2);border-radius:6px;box-shadow:0 5px 10px rgba(0,0,0,0.2);line-break:auto}.sv_window_title{padding:8px 14px;margin:0;font-size:14px;background-color:#f7f7f7;border-bottom:1px solid #ebebeb;border-radius:5px 5px 0 0}.sv_window_content{padding:8px;margin:0}.sv_wind
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 46x70, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):908
                                                                                                                                                                              Entropy (8bit):7.117860965882466
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:pasQDy4t9lxrA7k1i/LUvwjsS1MKfN+rWH7lIvkO2a6a+S7pc7sVBuCRIKLd:pXSy4BxrAWijUvwjTM8+GIZ2D0pcSvd
                                                                                                                                                                              MD5:11CA7FC39F8979CB4DEEB696F453C5C3
                                                                                                                                                                              SHA1:29EE64396B6130032667D7082C04C2706FB2B470
                                                                                                                                                                              SHA-256:DC41F9FB9950EC0ED47E8466230EF086C41C0C8073A3ABA37BBD69A47FC4E34D
                                                                                                                                                                              SHA-512:80F729F68F1E3F7FAE09B432C40EBC69CEF332335E52B3CCAD2ED26744D4AD56D76105A313405CFB6A9B674CED21F67766CC4388B96ED2A394371E9DD2138C8F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPHS.NGkkaNcJZXJwkg474C474&o=5&pid=21.1&h=70&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......F...."......................................0.......................!.1AQ."a.2q...b....r...................................................!............?...!....O.0M*.V.~{..B."D;7.p.`M.p$.......a....\..U~.7...IC|,A..D~+.S...q..Tz...*...#.......`.;./.[..wR.....u.Z...=....j!.F.x.y..'6BM.<.n....H....:..f..Y.) ....*..}..Y.R.p........Y..O.G....e..>..V1lO..I$.B.j!.F..T.dr-..F.-...M...w.)'..cn+cC.r..J..Q(>.7*;..........s..)B..6?Q.+..H.J.H.1$...7.r....2...,.....4O..........#h.B.UD.......[../.].u......$...j/... .{.......+i..l1.....%y...VU..FV....m...3.K..~g...I.8..f._.|..I4.p$.ED...g....O.}B.(...XCs*.lr&f..^.V..X....j.q...Q.+..K.,Pj".u.l..?...Fw.\......<<.u...4.S.#...3I!*j.P...2a.h....T_....E.(...........P.t.2b...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1599
                                                                                                                                                                              Entropy (8bit):5.267838660635414
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                              MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                              SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                              SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                              SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1832
                                                                                                                                                                              Entropy (8bit):7.63450183487171
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8AY022ly+GwbECUP+ztatHzJtrccpxFqEAvqQPmCa:/8AYp8ybwbECa8OTccxFfIfPk
                                                                                                                                                                              MD5:D2CB1B5C99FFEBEBC185C2F504FC1145
                                                                                                                                                                              SHA1:EA1F6BA5563D04B60DA97C8809E6CD5FA2027F74
                                                                                                                                                                              SHA-256:388807FB288EB91F9A0D20B677EDE61EBEB6623726890B17BD2FA1F9B6906977
                                                                                                                                                                              SHA-512:324DE0122F8F375420C07CF2978F308C3134892FFA47DE6F74BE83DAA527D79E5802754F0654A9A8FE36352D2017EE2C675B56E30AE28E6269BE999E9E2A244C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."................................................U..H.$.Q..I...d:.m#D.>....y.|.c@..y.3[.....3..#!......e76...$".....g....8[.....~.nz.....H~.(..k...S.............................................@.TD...O5..P.=.aUm8T....^...X%[...2..........................!1.AQ.."#BR..%2Cr.............?..A..\...........?:...c`.S.j...N..y..9.T.N..L.....T.._..F.v7I...F..c.o.....^e-.......G...-.........ug.+.C..N........jaR.|P.4.Pa[>..u.T0c?e\N.2}lH.q.......".6.dsX..@04.$...r.).0P..+;DU^.t.....vN...E.B.D...Y\E......'....Dw....d..-..h=q$.TN.I.M..SYwK{.qV1...1.K..5....P\..t......x..H..$a..?...,..K..F*..*{.D.sV==g.....v....rA..Y{8..)...O0......;.....%i.,h..:.5.-q..V.|...>Z.`...&....D...G....`.mm&..n.K.M\..O}1.K. ..."C..=....0#Cw=...F..A...`......K..P._...Gv.Y.NF|e.J[..L!..BZ2@'...{T..J.. u.D..Z'..(..5.x.{
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                              Entropy (8bit):4.1426352870909255
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                              MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                              SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                              SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                              SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/f21jlSMmEDN43OaavcdaB-7Phq0.svg
                                                                                                                                                                              Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65188)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):77391
                                                                                                                                                                              Entropy (8bit):5.274343929479743
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                                                                                                                                                                              MD5:13B147A683AF38608F9C22EE9D66A832
                                                                                                                                                                              SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                                                                                                                                                                              SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                                                                                                                                                                              SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3874
                                                                                                                                                                              Entropy (8bit):7.881232912670864
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEr2XyRk9Ez9V1mn/9AWyUqCDDc80y0rF:ygwSyx9V1a/zyeDDcnyG
                                                                                                                                                                              MD5:23F7609B569E3B94953CB6484648E990
                                                                                                                                                                              SHA1:9BA0BD6B1E55FF2A620E4D19CD927F81902BF723
                                                                                                                                                                              SHA-256:5FA1EE2D30934321ED0BAA2889049F5E8BA74AFFAAF5B2786FB1A4C263E964CE
                                                                                                                                                                              SHA-512:4F01D9901FBA48AC3DB6144FFA7FB71B1256407A5330DD802B62D46F1513DF5B26D88986256CFBE10B0B136F6E4440748E89636561206BDC3F9AAD8B12F790A4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....i3E0...Q.H.u..$P1S.m#..S.."..9"...0..i......7*...}.'..&..'.n.{..l..+9.hkN<.5.I...!O."...SRKa<.tr.:7"..ol .[y&..Wm...P...G......Z.A..R0A.>ug.j.Z..R...tR....^...T..Cw..F8e#..h.....r..V.$......)s.1....B.Y.U^Y...fK..M..N..|.R..O.@.........&F.......).1.aE.L..KL...j`;4...Km....V.V.\..q.1..s..:....Ci3.Z.K.l.5}ct..[iq..{.Y.<....{...3..Q...m-.....2E........$U.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2169), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2169
                                                                                                                                                                              Entropy (8bit):5.302641155413102
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:1cLdSF8cWOr7dDv8NQtaPVcbnAhaNaswAUbDdDLpmhMi7WViUCS7SDDRb:1cZSDBdDv8saMPgHfLEM8Xb3Rb
                                                                                                                                                                              MD5:61533293909D97252C70E82BD574BA68
                                                                                                                                                                              SHA1:7408DD25C19AE7BAF954074576A2F73FBB174310
                                                                                                                                                                              SHA-256:99EC639C3DDC51E7882FAB9C08EC5A905B49F4B04D1C47B6DF40F3924E81CD8E
                                                                                                                                                                              SHA-512:BF8F8879D1CABD6B8B9C6CAF9FC0A6F68362FC62328112636D78A15A4C08B35EA52E1DD8048715F2BD0E945BB0D2D8D7655E68A065942E89316E303BB536BB41
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:"https://r.bing.com/rs/7b/kM/jnc,nj/P2A3uGO2O64dixlm8-ndJ5_iyo4.js?or=w"
                                                                                                                                                                              Preview:(function(){function l(n){return parseFloat((_w.getComputedStyle?_w.getComputedStyle(n):n.currentStyle).width)}var a="results_container",t="sb_shr sw_conv",v="sb_shr sw_conva",y={"ans2 ans_n2 ans_msnO":1},i={"sb_h3 cttl":1},r="sb_ltw",p="sb_ans",n=[],u=!!_G.SPSA,f=u?{ansC:1,results:1,sa_bop:1}:{results:1},e=!1,o=20,w=-28,b=function(){if(typeof _d.querySelector!="undefined"){var n=".sb_shr{left:"+w+o+"px;width:0;float:right;margin-left:5px}.sb_ltw{margin:0 0 0 -55px;clear:both;float:left;display:block;width:50px}.pi_tc{float:right;}";sj_ic(n);sj_evt.bind("sp.enter_conv",g,1);sj_evt.bind("sp.leave_conv",h,1);sj_evt.bind("sp.submit_conv",h)}},k=function(){var u,o,i,n,s,r,t,h;if(!e){for(u=_ge(a),o=u?u.childNodes:[],i=0;i<o.length;i++)if(n=o[i],n.id&&f[n.id]||n.className&&f[n.className])for(s=n?n.childNodes:[],r=0;r<s.length;r++)for(t=s[r].firstChild;t;)h=t.nodeType,h!==3&&h!==8&&d(t),t=t.nextSibling;e=!0}},d=function(n){var i=n.className,t;if(i&&i.indexOf(p)>-1){if(u)for(t=n.firstChild.fir
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                              Entropy (8bit):4.559408236910009
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:YAPuhJPxXqDMCDG5wKt+KzYQUN2XAHfepK6HF3rif/uhJz/ti5LHYV:YAGhq/DG5R1zEN2Xifepv5eHAQLHy
                                                                                                                                                                              MD5:0E97C40609EF008ECFB177DAE683EF70
                                                                                                                                                                              SHA1:44C76AFBD35D87B72ABB4F96285527BD80381212
                                                                                                                                                                              SHA-256:E463315FEE098207A0E9E37E233EED9FD2F69867030FD9C13F59300EFA177B68
                                                                                                                                                                              SHA-512:952463FC62A391558855D257ECDFD0B2CBA697C6406ABC5453C2616D38196B84433D4E865F77EB3E0E0E70567313CAC03DF7A48EA0F79FD6778F1E78C2E3A060
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/feature-configs/trafficcardwc/default/index.json/0e97c40609ef008ecfb177dae683ef70.json
                                                                                                                                                                              Preview:{"experienceType":"TrafficCardWC","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"zh","market":"cn"}},"src":"config_zh-cn.json"}]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3278
                                                                                                                                                                              Entropy (8bit):7.8462044023172615
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgECl9NKmVtDJdNaAgMbEDSmIncxa/RO:ygPlbVBJvaF4EDSm4cxa/g
                                                                                                                                                                              MD5:C0B936ECF612679708905D6C73C6A38D
                                                                                                                                                                              SHA1:1ACF33A18AE07B6D6314F27542FD3920326D89B5
                                                                                                                                                                              SHA-256:3029749F097732420C10048BB2C4C0B3A29395CC9C4A46B0A1224E86EE88544C
                                                                                                                                                                              SHA-512:028C336AC6194F51E0B10868E5402FFA00BE85ACF0F55A3199B33FCB1249189F8D878EB6B13A7981F1286B36A945ABCA89F64E6666BEA9EF4EE7C38485853EA0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPN.RTNews_GIVk5VkR86TCsejyS4JQtw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....SE..QE0.(...(.c#=;...K.T.$.V...[T...Hb...c......F..ZZ.Oa.......X.2.^...'....x[.(.\..>....w.....@...=;VnRn.A)S...;.K/.....]<.QCI.aB...M(.n.s.....D......?....A...i.;I5y..{.K.{...g.Zr|..M.f9|7....mC.#.....5..Y....V.l..X.e..............B......7.u....E.g...g....[?0.i....85..Z.:SM]..QLaE.Qp.(...QE.\..(..z.(=M. .QE..QE..5.$..,.V2.q...Z.........9...m<i.XM.p.[...;h...).
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10629
                                                                                                                                                                              Entropy (8bit):7.961516964056268
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:F8bqlZQBQlbCY9HLkoPcD3++O8VSFmYEFzFe4CWoSUmcI:gqcqtvLBcD3++O4Sw1MaUa
                                                                                                                                                                              MD5:61BA95033DCB67F8DE3D7CA7FCCAF605
                                                                                                                                                                              SHA1:2367FF00EF6BEB7540780ED35CCB4857C1688F18
                                                                                                                                                                              SHA-256:4027690E52B47D1241BE2626C2CAC470AFE05FB419BBF1847A798E81FCE71F35
                                                                                                                                                                              SHA-512:129CE2A1446988F750D3A0FCFF00CCA992F47AE5E29D25E782D21CF3567FAE617244A860B0C329707650B1D14DCE3D3ED5A00C54D58C503713A4B4A63A1A7774
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVP.mTdcHcXAjMz335J2a2NdbwEsDh&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n....".................................................."".$\..c`}.!.....Vd."".%I.....V..4.{.9./...[.:..>C.......k..D.T..n,..S..>J... U,.|...Vl.#t.x..+?.......C.N..i.Ly"....F.:...7......JT...^1..O..p=......+9..5..5<b..v.%.@..u..9...mn5.}.d..$y....&H..../.:.b1.e.V....S..Q.$J...8.B#h.(.[......>..2..a....r0.q...k..u....\.\s...cr.L0.O..%;.7.v~DH...Em.. J.O...@._..Z@`ca.ID.../...U/..#..B.l.t.S...$)...............................................hp4s..D/.57.I..byz.'.].\....E;]B.\...3I...%zJ.o??.I....%./S.-...=.....(....2.]....<.Wg7...I}...W...~.\..a.j.k(.........q..\.n+..vJq..Rw.gR..c.O.-........vb.j^:.{....4,.....-................................!."1.3AQ#BC...........u.kA.[Y.$......eEn.P.......J...W..o.G.fDQVS...'.T..)..).......E.E....`."(..G.....0.X.s. '.}|'Yd...LMm..c.m..j_%u.:/.D.........LC........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 58 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5339
                                                                                                                                                                              Entropy (8bit):7.952386577766305
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:M23YP+n5adWK8bvMEYxbGb+2htMaLTje1aHQZ0Q8wnP5OCRf2FJ0sT:MzP+5ofUkt+hBL2Yw2rwnhFgqI
                                                                                                                                                                              MD5:C49766495653BB160FE23C0303734B7B
                                                                                                                                                                              SHA1:0FE8447570BB1BE0E0BD5FED00AE01A1D599EE7A
                                                                                                                                                                              SHA-256:BC9DD5F6FB6506EAEDCC886C79B6C72BE115A72664C9EAA2B0F89CC04D63481E
                                                                                                                                                                              SHA-512:7E41B4163905A6C7578F0F0AC50542FE378C1F7B919A9DDEFA04BFAB13A612B9F1BC3229684C290087AC4E4F14511968FB4F1BE770EF9987114C98144CB6FC87
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...:...;.....*.....IDATx..[y...u..3...^..j%D.....Y..#.!8....*WH.`.e....@.)J..b...@...&&.6.c..K...b% .\...VZ.......^_.Z....j.|=.=....=....0.-..>...f..]p......X../]...kj...!.5..8$(.A.E..e.....q.)..&Mj.3gN....i....f...??..xz....G............U.8..m..u..[a...|n!c...2'...p`.,....X..8..Wj..R{.....c..N....}......=7.tS....(@..".k...Komo?o.../,..?......?.&....(..Z..D...3x-.pCT...../o.......U[<..1cL..<>0P.N._.P.2.7o.:..}......Z...7#6h......b.ag............R....p]...cxm_.^.T...@....*.X{..F..P.?4..........c....f.....r.W..Hn.4.w..,.o.R.S.#.B.K..{.k...~.V./..A.L..F.n.<..I.Q....{.@.....%/.J....p<.x...._.#.s'.p.Y...*........f.JdL.7.]..Do)........`....[......Bdv........>..?........>o..jy.q98.....H}.|.."..H.RS..K..H\.t....J....=W.<..'.,YRCz..:....AR.....u.l....zm.1..1..zZ..9.G8....Z|..Q!t?3..+I3..6R..5.......S........y.j+W.<*....I.......v.b.....pUg.VL.A...4P...n........}.....DBq.)...).KN.JW-...N.........-.....tS......._..-.F(I.y...E..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 60 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1045
                                                                                                                                                                              Entropy (8bit):7.812007487462295
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:2YvL3J/eQWCXbwIoGryAFXt3jwRDa9W3TH:Rv1NHUIbrzU3TH
                                                                                                                                                                              MD5:2AA8CAB3D7B05D1540A69E6DA11C916B
                                                                                                                                                                              SHA1:4F7B7A5776B3806E0195245C82E476B2CB943B14
                                                                                                                                                                              SHA-256:BE40B55ED2C02CA68A1527E8B50CB949FFF17EC444504F9ABCE98C97EBAD1738
                                                                                                                                                                              SHA-512:FEC6CD89DA1CC4630A229567101F83D979860F6CDF34FEA00174052FDEE93F00F8F0AA489C565F6CD1BCEE3124DFCB1DCE9418FBA7B3983EF6F6946C8689B241
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR...<.........=P.D....IDATx..?LSA.......J(......YcY\.......%&n.XD....X...N..Q...US.IL...z.?.?.}..I.......~w....Jv..Q..........8M...6..%..X.u....\.f.X..>u.d..E.+b6.P4.].........W.}t..jc......^.....p.).".U.H...y...i...Fz......a`.,Gr.8XP.K3@./.U...+........d`.;...,...{.U.s.:...<O......~..'.8#{...5....9...../."S.....9...Nr<=.u57.?G.a.x......}.....6n=W.3}...(.QV....y..R..G`.J...5....h.R.Z).:8.../5.%&..9..M...jQ.V?..[-E...........-....1.[!....)Ml].i.I. 8.).A.aiE./0.C'.P...v.....e(.....;...E...i..D....ea.#.3)..h..&,...Y..$-G......G...IY..T...mP.5?l...5w..t....m.O6........o(...f.k..Q5.....A.....S.......s.D..R.....^..{o..~..a...X....Z.I..Z.*/m...$....\..2O.$%.3;....)..m...}h.l....&.OPq.k......T.:q.E.p"".....{V.$/4a9.G.4.E..1..{... Y.....:3.9.&m..Z...k.'........v.\.e...y+.L..%..{..8..E..R&....[I.P......0.u/#.......f......e....H'.v..qp..J.w..}e.*.,..@....7Sjd.$aW......o.'R...L.#...0....K..rT`>>......Y2..,...!.......T
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (836), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):836
                                                                                                                                                                              Entropy (8bit):5.14472302750385
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:RGVAnjaoFOcRvNKG4gPTXRvYL1K4xR2N2cbRsOARKA8tRc6GjMYt:RDnjdOcRwG9PzR6PxQkcbGOAovtajjMG
                                                                                                                                                                              MD5:3DDF945F63CA875A28FE060E1DB2A59B
                                                                                                                                                                              SHA1:7DFFF438A0946162B66595FF2BA9584473F3A50A
                                                                                                                                                                              SHA-256:B917EB41F4D293E69616CEEBB9693D573E601CCE93181509C01A85910A270599
                                                                                                                                                                              SHA-512:FE2F54B54D4837E6AC9B1FB30C038954981F05A6D9E2722F14AEAAF8D1E5E3EF698447A6B77AFC27880B489D4771FF4B138766E2F688D01534752F56C7956359
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var LikeUnlikeReactions;(function(){function e(i){if(i&&i[1]){var r=i[1];r.bind(n,u(n),!0);r.bind(t,u(t),!0)}}var n="Like",t="Unlike",f="keydown",i="anim",r="rct",u=function(t){return function(u,e){var s,h,l=t===n,c,o;(s=u.parentElement)===null||s===void 0?void 0:s.classList[l?"add":"remove"]("lkd",i);sb_st(function(){var n;(n=u.parentElement)===null||n===void 0?void 0:n.classList.remove(i)},1e3);c=u[l?"nextElementSibling":"previousElementSibling"];c&&e&&e.evtType&&e.evtType===f&&c.focus();o=_qs("a.Unlike span.rct",u.parentElement);o||(o=sj_ce("span",null,r),(h=_qs("a.Unlike",u.parentElement))===null||h===void 0?void 0:h.prepend(o),u.parentElement.classList.add(r));o&&(o.textContent=+o.textContent+(t===n?1:-1)+"")}},o=function(){sj_evt.bind("ClientLinkAction_Loaded",e,!0)};o()})(LikeUnlikeReactions||(LikeUnlikeReactions={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x110, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9597
                                                                                                                                                                              Entropy (8bit):7.947196984917494
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:7fE8h6c0PbWiN2VHef8k3D80i1s2aQ7mKxEsZ/E8DM:7M8hqPaiN2VHkD8052aQ77xEWs8DM
                                                                                                                                                                              MD5:990F189627499E09F84C46ADB3EAEA59
                                                                                                                                                                              SHA1:02447FE237340F4C99BBC74AC4B5CF07987DD6C5
                                                                                                                                                                              SHA-256:8171E4F419809C532EFE33F0AC68D5503F6C8BBEE89AC6F3A8AE8E5CDF7CEE34
                                                                                                                                                                              SHA-512:A2457E44241B35B1F150B59D916F5DA79B80B71E3A17BB52FA9DC1ADCF34D0ACCBBE782CEA44D27216CF97D0B787BDF31EC1D7D81C749D781287F6B8CE1B76D3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......n....".................................................. .9......ed..9.o3....7..Y.a.#-...PF@l.i.)a.ck..].T..........Xm.......B.x.H .n.e}...<.D.....X.n.9.}....E..i#..n...A"|.k..dh......7..C'..]O_.r..."=...~.......PS.Q..@.......}...k9.....lFZ...q......).. .....1..q,.z<..,1.............GR.e.:"Ri..ZQEt..!1<...a.(r........`I...Bo33Y.8.c,D6Yv^R....G..@.#....*m".(N...\.P.+..1v.....JWk. Lk.,..S. ............................................q..x.J.....e.).[.4.Mr9.c.t..-....ANu...=.}..i....t........v<....\.;V..`Sb.p.M].\.W.7....'..e.y..]N=.E<.1..k+,.>..}P..Y...._.N....XA.....3................................1S.!. "QU%3457ACa............n..5....K.....).....F.W./..:.25...oQ..9..A.t.c..E.h.....B.*$..L.W...N...g..o.MI#.{...eX.....f..b...l$..TU.h..U..9....4......]_UqvwK^dQ.Qc..Pg.<...k.aS........&..f...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3084
                                                                                                                                                                              Entropy (8bit):7.846757159866385
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:8/bxnuERAcs7sm3k/K9hLdiV85ayAbNZ8zsXYTePxwcMoGns2W37yL3dAB:8zgERs7D38y8eFzQYqPxaZnRKyL+B
                                                                                                                                                                              MD5:7D2E801904416B4B966E7D1526440029
                                                                                                                                                                              SHA1:F3F881C2C5E55F712E1A9FA6658C5B564644D361
                                                                                                                                                                              SHA-256:014B282FE7D8B395B739E53A0A3242E1E36C41043FB3DE1002380BB22D95CFC7
                                                                                                                                                                              SHA-512:41F2A5CD5E22355ED547777BD457EA4F26B1A64382694FB4F4089B9C812E4AE10C9691DA647375EDDE73EB055CC975F4526A0B333F43527CF04B376A52494A51
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..N.i..]....Z....jd..1.Qi..EJ.1V..@..8......Tu.F{y...-..2.DbDp.M...:..N.A.h.e..5...YKu>.2..f.I.`.z......}.9..S...1.B.U.mz.ME.m"E....c.....[..c.F.vV.F..L.q.J....9.......*[{.h.6..F....n..~..NJq.:...dy|....i.;.@.mxY.q..~d=.8.5...v...h.O..=....{.=.....{.{..HY.q.|..G#.O.KO.[.,>Z_..iJ.....'....t1-..l+a.::.@.4..C...=E0S.&.|..>..G.*K.....T.CN#4.i.a..<.7m.`".VQj$.j5.(..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2117
                                                                                                                                                                              Entropy (8bit):7.745641279739492
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8oZrB0+0XrQKP7zQTY7hnIC0pAkcDnJC0GY:/8olSnsMKfpAk2nJC0J
                                                                                                                                                                              MD5:13AD40658B45D60B7C7C64F335DC9195
                                                                                                                                                                              SHA1:C2079D7044C61F9BCC1F3526ADBFF68221687541
                                                                                                                                                                              SHA-256:988FB08FA292E043A0DF1D4D9E002C5DB3971FBE05ABC1A33D2FCAD468E69FFE
                                                                                                                                                                              SHA-512:02CB8E6D1DEBD90C0932972F14093AB48EB1D12A01658E555FA63EC35B6B7CAD817A377B338C9450D384C246D0858253051EC5988BE3EF502A275FE077298106
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......P.P.."........................................................\.......4...C..?~..R....y.\#...'....o&....C.Z..*u.$\..5..Vfx.....k.^.g.....W..A(.F.=............................................F..C/}......$.=....rb...B.(...TB%n|.....6...........................Aa!1BQ.2..."#3q.RrSs.............?.........P.F7f5..W.L.f....~.U.Ry_g.Y\..X....<.]Io..w.+.....x.H.y.f...G.L....q....N.n...Q.iP\..F..*H.......w.k8..-N.ti:...B.......a........&..{...._.n>-...\g.q.V.PZf...~..a,D...k!s%..I2M+......%A.>.V.M.f....S.JF..e.m.p1...,...G.T..N. Z..dj.ZL.R+.fi-..6o.Z..NZ..}....f^..T.>...8..nh.@....h3Y(.lm.x......{V......F.U.>...]..Z..\..0.U.I]....Qf..49.....~..7.r.....X.;..J...rh...".e./..=...I.ez..A...1').8.N.F..4N..f.......UK.T"..Q.Eft.+0...D.l.....p..+f.K7.Q.O.%8tfW.2..#b.pkz..up..:Io*.....h....o...&..;....<*K ..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2828
                                                                                                                                                                              Entropy (8bit):7.830224756528246
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8w4rPVkAxNyxMvdEkBfRxis1wCn7iq+tILNbQm9Upv/cNyN7eGIQLn:/8rBxNSMvDtifC7iiLplwv/cNkVj
                                                                                                                                                                              MD5:5278F1429DA5B9FBB7EF05A91CA4163D
                                                                                                                                                                              SHA1:94B9D8E30EC9235DEBBF3EE5D44B7FD97914EF52
                                                                                                                                                                              SHA-256:87BEC51281B5E42C92E54C4EF438D67B53EC56C1819BD36278037E8A1E1EF2C9
                                                                                                                                                                              SHA-512:35106DFC155C9A20971D7835653C20766AE1BFBB0DB6E3C98FF065E1BEB635DAB1E337E01E9F4EFBA4FE0116A1E2EECB021BC2F9008DC98DE7CCFF6ABB7E17C4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPN.RTNews_pE1Zlo1V0a5hxQRh2blw8Q&w=128&h=64&c=7&rs=2&qlt=80&o=6&pid=PopNow
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."..................................................]b...!...?T.%..X.F@.M+......2..0.(..S...,D...Y.V.x.L../+.u..U.g|o9,,.Gf....e...u..i..V.u..w......J...~...........................................e}].e.w?.^s;....e.....'.C0..Y...[..z)...A.[......>.........................!.1A.."Q.23aq...$..#%5Rcu.4BETUr...........?.<O.'sw...a.w.....5,.^.\'O.`t.{.....?...p...J.+J.)%..A'.......vjK.W`...uZ.-I..N.s.x..T..k..H%KSJ...1"K.i..........+.$.ZR.Q.A.<...$.%!.jQ......x.ud.)Op..SL(....P..{..I.......$...&.)-.P...L......j#t{.)S.....H#P.J...r'=.J.....P.#a.Pjz.g<.zq,.$6.9S.Gs..)....b...W^e.!*#RR....+....j.<..]....m4..|k..Z#..6....Z...R..U.`......7./.;..8X.....7.......5.VY.N...d...n..Pr...A.. ...HO.>....z...5....Q...!ru..N].1-.si...\<1....qs..D.y592{.3o.6.............U..........N8.Mju.!#.8..6..B..w.>....x3.U%.D
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 115x204, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7291
                                                                                                                                                                              Entropy (8bit):7.9290954027232265
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:rzRcvlWNvyFJf9sIEw6G8FFWe/ig8SCD7DH8M:rhwdEw6bffKvSul
                                                                                                                                                                              MD5:D271151659A14151944C75A8D2AC17B4
                                                                                                                                                                              SHA1:F1EFDF4CF8536E14F6E42832482BFE3207FC6DDF
                                                                                                                                                                              SHA-256:78A76C901B60AFD7C5A82FEA107130339F82A61962E7AFBC743366732B867F41
                                                                                                                                                                              SHA-512:0865AE068AAD83EBB42F8F5B6707B8C1A9256BC175BF92F62D444F081952304E12B8EB80BB75B24A6DDDA94EDB5FD1E24E3731B942FEC87A5F89B5C70021D020
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OVP.pt8Xd1ZESUKa8o0aIhd6TwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........s..".................................................9*oM....Y.I.........P..%...$t3.[.1|.$.I..c...$.:gL(.;..t.!...I.2Hi8.sj5.!...,NV....p....(...aH.\.$.*..I..R..4..n...,...v.w....Y4....vqd.>.^.~..".B...>i...Ny.K..Z-gFn.......vo..{F...o.../.Ls7..2..^!.S.....8..........~VV.?.Y.~..<.........Q}..\Q.c...m..2.~...`hv.~=.;.U.T....[>c.<..82f...?..{.o.p.f.D..l.t..;{g%.\.c,....y.z.!......I.....:z..............................................I...............,......ngJ1....6.7...._.z..].S..r.c^!.......>..s..k....e..........hc_.{..Bv.zx..kjP.'.[...g........0............................!....4"01. #5.A%36.............trs...A1.T.Aa....U.$..n..+F=.^.e...:5.tk...9..s.X.F..... ."....L...$,.Bl..T".T......=$H.\J......1O....l.sW9......<..F.....{..=...c...q.F+!.....G=.....nCg^).|.l.....;}......0-r..g..X%WR{.ox..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):251
                                                                                                                                                                              Entropy (8bit):6.518612378324426
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:6v/lhPkR/iHqaMVHgbf5Hj2bJPJ9NJluoiIz2G8rA7oup:6v/78/kqlI5HybJR9bli42mMc
                                                                                                                                                                              MD5:B95C22E2C6564B548C793D4F6CBC2F1C
                                                                                                                                                                              SHA1:3A8F944F1BB3BAB1B94E6FBB4F321699AF59C697
                                                                                                                                                                              SHA-256:BC001332DDA1E9E07790531EF172C275F64061D6DC3B95C52EE17C657E931B54
                                                                                                                                                                              SHA-512:91F2FFFB0E33244C7C853D669DAEAD8EDD56F6971E28EF9E0A5739783883DC6E657CA024884E7AE91A04828D99C74FCA43E2F7F3C3DED8C85801E6B7281B431B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/ODF.8grM9SfPujLmUi-ssdk8Gg?w=16&h=16&c=7&rs=1&p=0&pid=1.7
                                                                                                                                                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..."..."........IDAT8O..A..0.D....`....Hu..AO..?.o.[.....0.O......s.Yj...,k|..W*.h..l."..wx.....E...9...O.=t......Z<F...t....%.!).....=Z.A.z...8.%.7J...M.dvb2.....IEND.B`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):475
                                                                                                                                                                              Entropy (8bit):5.012823652794438
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:Y9KKXcHsqnfHsfOBHwLML9dDEmAMt+C9vYR20AkaZ8z+3ob+LsBNOHDcFgNjJMvd:YovD6MRvKaZ8z+3obGDcZTDc4
                                                                                                                                                                              MD5:354D06A90EAAC02B062B0A6B06F9B818
                                                                                                                                                                              SHA1:B6B762079BCF054EDA505699C0B6006EEEFB4486
                                                                                                                                                                              SHA-256:2208539F62F08E92262AAFAF0BCEA4195264CE2DCA114B1CBFC66055EE79E143
                                                                                                                                                                              SHA-512:BD55111F97AD412A847EEA39AADBABDF0F7CA57E7BAD2B33CA9364FD1C5D29D7F3B8FE57C59E61600016A009807717DE4BE4358BBAE0E496FC5B0D54C7963657
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"properties":{"overrideUrlsToMsnPdp":false,"overrideUrlsToMsnProductModal":false,"overrideUrlsToBingL2":true,"disableOfferIdsInBingUrls":false,"useCategoryForL2Query":true,"clickUrlAugmentations":{"shoppingEntities":{"dhp":"FORM=bhshpc","ntp":"FORM=bhshpc"}},"shoppingCarouselUISettings":{"headerSettings":{"title":{"clickUrl":"https://www.bing.com/shop?FORM=bhshpt&entrypoint=binghp"}},"seeAllSlide":{"clickUrl":"https://www.bing.com/shop?FORM=bhshpt&entrypoint=binghp"}}}}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1652
                                                                                                                                                                              Entropy (8bit):4.8263634926712005
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:SyaGNtZ51PjKzyxZjN2nEftHO5pxFSSky2s12v:Syamn9KmxZgY45hkybC
                                                                                                                                                                              MD5:848828F15EAA857000FC6AB7A9AD144B
                                                                                                                                                                              SHA1:AC54AD629D66953E2101B84F9932D2EB0C3AA9E8
                                                                                                                                                                              SHA-256:B13ACEF01C2375791E451601381D4C3B4C180748DF6AD7E105C0C60D71767510
                                                                                                                                                                              SHA-512:A6CD17FBA6D1D2D0B85324641F59CAE1904F60F2D191FD977D272840F2263984CCB702C8550D6A9D384FB8BCFDB68F930261196160C734FCB0F6244971C900C1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs..........+......IDATx.%..k\U..?..s.4i....c...$.&.b\.u#.d.H.*.e@.f...k#$.ma,J....B.ohhC."$....."..d^......y...}.....?..@..$IB.....q...8dx.i..6N....=t]:...R.8sl... ....).\.0...$N.....AL.?$...'.............T.(.. .u.A..%......}..Y...>.........e{{...a677.{.m..:i..xM.q..A..>..^..R.T...d~.+.Y..;5FF..\.`(.&.G..z......NY..oP...=w."..D.....U..o.......3.rr.UB.u..M....?....[|V.@...1W.~...e.Fx.`.(Lz.......agg.....T> I#Inh....[[{,..r....][67.=.H......u......../....:..._.......K>..25.......%K....j.b.H.....F.A...J...L.Z-..KV...m..3....n.o02V6.7Ii...P96<L.$1...8.4..g_fww.-....s.....088.....r...Q.x.M.fee.........5.^.B...v.Gn...rzg..;..0....z...-..../?}..N..DQ....X....$...q'.{.D..TOD.:.Z:.kmi5r&k.....&..x.....A....xR.......r..,...9.n...I..v..........|zYt......IEND.B`...............................................................................................................................................................
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2041), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2041
                                                                                                                                                                              Entropy (8bit):5.14557872130134
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:HSPcVHiuyQvwXjmZq3MeDDdCsq7k0Utkf63x70o5THshGcHy6AENPBjY79uH3G9N:LHi4zGf3dYGCs5TMh7jAENpjY8a
                                                                                                                                                                              MD5:ED88A968BB56F0EE838913CDB9E5EC0F
                                                                                                                                                                              SHA1:352BAA42529A42896F9CFF383D9FCFB3C9A08276
                                                                                                                                                                              SHA-256:640A83D4EDE1CE3384AE9A9CA012F5725B2E6F0A4287EFBE3D312CFF67A7CB5E
                                                                                                                                                                              SHA-512:407BBB8AA8BD9D928FE1CB060F0DFCCA6ECCAF09AA0830E3BFD8A0C461DB9F4EDAE71D144AC940F3B31491E27F6093DC3096F75D680FB2024A7771720B907322
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/NSuqQlKaQolvnP84PZ_Ps8mggnY.css
                                                                                                                                                                              Preview:.b_svcitm{width:100%;padding:4px 0 4px 12px;height:40px;display:-webkit-flex;position:relative;align-items:center}.b_svcitm[data-svd="1"] .b_svcimg::after,.b_svcitm:not([data-svd="1"]):hover .b_svcimg::after{content:'';z-index:2;position:absolute;right:0;display:inline-block;padding:0;border-radius:50%;background-size:34px 42px;background-repeat:no-repeat;background-position:center;width:24px;height:24px;top:8px;left:8px}.b_svcimg{width:40px;height:40px;flex-shrink:0;display:inline-block;border-radius:4px;border:none;position:relative}.b_svcitm:nth-child(4n+1) .b_svcimg{background-color:#faded5}.b_svcitm:nth-child(4n+2) .b_svcimg{background-color:#e5f1cc}.b_svcitm:nth-child(4n+3) .b_svcimg{background-color:#cdedfc}.b_svcitm:nth-child(4n) .b_svcimg{background-color:#fff1cc}.b_svcimg img{width:100%;height:100%;border-radius:4px;display:none}.b_svcimg img[src]{display:block}.b_svclnk{display:flex;height:100%;width:164px}.b_svclnk p{display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orie
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (899), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):899
                                                                                                                                                                              Entropy (8bit):5.2178935203558865
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:i2387E/Xv3qtMbKRgibYe9BqoGbKR7oGbY7oGbnewdWFU0fZy5c6MwQOR:dqtMbK7bLrGbKuGbjGbnXdWSr5c6MwrR
                                                                                                                                                                              MD5:602CB27CA7EE88BD54C98B10E44CD175
                                                                                                                                                                              SHA1:485E4620F433C02678BE98DF706B9880DD26AB74
                                                                                                                                                                              SHA-256:F1C39EE3528B8F6BB887150C10152CD3BBF849C4B305DA9BE3D4A92614E2F3F8
                                                                                                                                                                              SHA-512:B27A3B7737CE984E6AD448F68B31074F8A98C6CA5D66F3165D1DEC650097077DA9C80EF3045758C591A1CF0DDA74FA4BA8039426D312F50F082D2A0F8E7DE21A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var KeyPressScroll;(function(){function i(i){var u=i.key,f=document.activeElement,r,e,o;document.querySelector("cib-serp[mode='conversation']")||document.querySelector(".b_selected")||typeof i.composedPath=="function"&&(r=i.composedPath(),r&&r[0]&&(r[0]instanceof HTMLInputElement||r[0]instanceof HTMLTextAreaElement))||i.ctrlKey||i.shiftKey||i.metaKey||i.altKey||!u||u.length!==1||u===" "||f instanceof HTMLInputElement||f instanceof HTMLTextAreaElement||f instanceof HTMLElement&&f.isContentEditable||(sj_log&&sj_log("CI.KeyPressScroll","KeyBoard_Triggered",u),n.value="",t.scrollIntoView({behavior:"smooth"}),t.style.display="block",e=_ge("sb_form"),e&&Lib.CssClass.remove(e,"form_sb_hidden"),n.focus(),n.click(),o=n.value,n.setSelectionRange(o.length,o.length))}function r(){n&&t&&sj_be(document,"keydown",i,!0)}var n=_ge("sb_form_q"),t=_ge("b_header");r()})(KeyPressScroll||(KeyPressScroll={}))
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4940), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4940
                                                                                                                                                                              Entropy (8bit):5.462718056597047
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:hPn9PWc5P/a56oyuoTwD9BDVQ6DuGDhUDjIDJDFdDYDrDESZD1DJ:hv9Oc5XaGOJBe65tUfIV/8XtpF
                                                                                                                                                                              MD5:C40BEE29577C896CCA51DC5C09F7833D
                                                                                                                                                                              SHA1:E4579E91B0455E55810168A197802B6413CBCA59
                                                                                                                                                                              SHA-256:998EEA671C377D9FF8020BA408FD47722E4B996978C64E5A12DD843F60F9C288
                                                                                                                                                                              SHA-512:80E78C004012FADE38DBE2A232FCA94F4F694752A69CAF98BBC000618D55DD2786F162DECDD2DD49E785D02319FEE5AFAD6A82FAC40F0CDDD8057D411BF2E391
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<style type="text/css">#b_sydWelcomeTemplate{display:none}.b_wlcmCont{justify-content:center;align-items:center;display:flex;flex-direction:column}.b_wlcmHdr{align-items:center;justify-content:center;display:flex;flex-direction:column;padding-top:2vh}.b_wlcmLogo{height:54px;width:auto}.b_wlcmDesc{font-style:normal;font-weight:600;font-size:22px;line-height:26px;margin-top:16px;color:var(--cib-color-stroke-accent-primary);margin-bottom:3vh;margin-top:1vh;text-align:center}.b_wlcmSubDesc{font-size:16px}.b_wlcmTileCont{display:flex;flex-wrap:wrap;align-content:stretch;justify-content:center;max-width:940px}.b_wlcmTileWrap{padding:10px;flex-grow:1;display:flex;box-sizing:border-box}.b_wlcmTileWrap[size="small"]{width:16.67%}.b_wlcmTileWrap[size="medium"]{width:25%}.b_wlcmTileWrap[size="large"]{width:33.33%}.b_wlcmTile{box-shadow:0 6.67587px 25.869px -1.66897px rgba(73,141,255,.3);border:2px solid transparent;width:100%;background:#fff;border-radius:12px;padding:14px;cursor:pointer;display:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (12717), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):12717
                                                                                                                                                                              Entropy (8bit):5.287392302705707
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:vWzT6RHyGCFnb334vSEK90yVHgdL6fJ4jcXGrq43wv:RRHpC+JK+yVA5wv
                                                                                                                                                                              MD5:D56E3768530AEBD9A4A513D451744AE8
                                                                                                                                                                              SHA1:BD9692D9E33EEBEC5DCF988253CD0F0967E46E45
                                                                                                                                                                              SHA-256:7747349832F5124BE60DF6AFD5E20281E1D91CBB38CAD0B2CC1AB47D8A314290
                                                                                                                                                                              SHA-512:278D854CA6F34AC9FE42E920ABEF77AC65DBB3F9CA141D673319B47BAAAE1CBE5A0118A5BCF1E30415AE4EC8B6C695005790CE4D588BA8E34A2030513F22C20D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var __awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:return r.label++,{value:o[1],done:!1};case 5:r.label++;u=o[1];o=[0];continue;case 7:o=r.ops.pop();r.trys.pop();continue;default:if(!(i=r.trys,i=i.length>0&&i[i.length-1])&&(o[0]===6||o[0]===2)){r=0;continue}if(o[0]===3&&(!i||o[1]>i[0]&&o[1]<i[3])){r.label
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (55200)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):115482
                                                                                                                                                                              Entropy (8bit):5.447142705629565
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:z+HTG6jHDbk/jCke2GNRDV7K86VMgduCBDuiDeEgWzESezhozdpRMH:z+HTG6joLe2GNRDV7K86VMgduChIT
                                                                                                                                                                              MD5:992D348D2FBC1F9DEAC0AA286B72ED6D
                                                                                                                                                                              SHA1:C844B29A5576C7B226D2B290AE0DF4C773210590
                                                                                                                                                                              SHA-256:155E5C267CEC4A02FD9D3D3490A9FD8F3EBE45F54F3177745602B5F13CAEFB79
                                                                                                                                                                              SHA-512:BF131BF8218CC0312FE29F6939877BF0C4D1742D8BB4395E61B47A6DDAA4724266DEC068962FA62EDF2963A8B6EFC1BCEA9DD81B62374F3B1A310ABDF692CEEA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/card-actions-wc.48b3ffe702cea56bb0ca.js
                                                                                                                                                                              Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["card-actions-wc"],{545:function(e,t){"use strict";t.Z='<svg width="12" height="12" viewBox="0 0 12 12"><path d="M6.85 6 12 11.15l-.85.85L6 6.85.85 12 0 11.15 5.15 6 0 .85.85 0 6 5.15 11.15 0l.85.85L6.85 6Z"/></svg>'},19456:function(e,t){"use strict";t.Z='<svg width="14" height="15" viewBox="0 0 14 15"><path d="M11.77.75c.31 0 .6.06.87.18A2.2 2.2 0 0 1 14 2.98a2.2 2.2 0 0 1-.66 1.57L4.2 13.7 0 14.76l1.05-4.21 9.14-9.13a2.19 2.19 0 0 1 .73-.49c.27-.11.55-.17.85-.17Zm-9.75 9.88a2.78 2.78 0 0 1 1.32.78 2.76 2.76 0 0 1 .78 1.32l7.6-7.6-2.1-2.1-7.6 7.6Zm-.99 3.09 2.4-.6a2.09 2.09 0 0 0-.22-.64 2.04 2.04 0 0 0-.4-.54 2.04 2.04 0 0 0-.54-.4 2.09 2.09 0 0 0-.64-.23l-.6 2.4Zm11.22-9.13.37-.35a2.93 2.93 0 0 0 .32-.36c.1-.12.17-.26.22-.4a1.36 1.36 0 0 0 .09-.5 1.5 1.5 0 0 0-.9-1.36 1.4 1.4 0 0 0-.58-.12 1.36 1.36 0 0 0-.5.09 1.73 1.73 0 0 0-.4.22 3.06 3.06 0 0 0-.36.32l-.35.37 2.09 2.1Z"/></svg>'}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):65477
                                                                                                                                                                              Entropy (8bit):7.974013971607148
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:jmEV9tOREswSdMHKZ19c1mQBKxFFveLVkKfMfEVZy2W:rV9tOCTpHKZ7c1RBKxFFGqcMMV4n
                                                                                                                                                                              MD5:557378B67551FCDB4734F5CC3994399D
                                                                                                                                                                              SHA1:7C1079C9804731B5E90BCFF06A68D02C8CB99C6B
                                                                                                                                                                              SHA-256:5836555EEC8BBBB7E306420965FBF2C0D2837C595F07088C0BCE254B023D89BE
                                                                                                                                                                              SHA-512:B5FFFD88B4279F8162ECC084315358F24303F8BEF04BBD96B84EEF62A60DA6CCF32E5139E152A9DEEE8B5AEDF1281BDA51E056A0AD8F91F3DDBC77136DCCEE7A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=..5$,.n.q8.P..(#-....H...da...M+.1......n.I...Ik..CI.c...A...u.N:.o...Y.8;......\...|...`~....?.U..T......c... .g.u1...G.6)3..5.......E...[.)..{.!q.......$..4.......C1.7.....=.k..:...{c.{..V...Mj.J...>Z....+...)..#.k..*..L.....r.V..g.....5.#u........7.j..=..m..<W?....`r..H.T..j..C...;b....V....c;....kCO.}........w.4.)...Or.V...DX`~L..Wb....wh...O.T.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (353), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):353
                                                                                                                                                                              Entropy (8bit):4.971943028601216
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:qoSHOt3erLBFYX0nLYOuX00n9fLC5aqB/1UL3fTwKwLOoq5OqkHki5Nt6txMUpY:eHOt24XhOuk0u5aqB/1S3j+4i5Nt6tK1
                                                                                                                                                                              MD5:794184FAE3C0890AE4EA642FD8F7FBF8
                                                                                                                                                                              SHA1:91F8E72F3517D86A28EDEB1B476F90FA5F972168
                                                                                                                                                                              SHA-256:00EA5DC006FA84E08D604BF9708135B98138AE0A092BD2C101A912B5EFE3FE17
                                                                                                                                                                              SHA-512:3BCBC295C3E482BA7D8D99DF3AC396FC1DA973745A82DCAE8D02270AFED54B758D3F2C9811ED3C08E817F78A1A6A73EB5564D05E0C78D8009CF2608D14BB96FC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var DisplayType,SwipeDirection,Bing;(function(n){n[n.None=0]="None";n[n.Block=1]="Block";n[n.InlineBlock=2]="InlineBlock";n[n.Inline=3]="Inline";n[n.Default=4]="Default"})(DisplayType||(DisplayType={})),function(n){n[n.Undefined=0]="Undefined";n[n.Horizontal=1]="Horizontal";n[n.Vertical=2]="Vertical"}(SwipeDirection||(SwipeDirection={}));Bing=Bing||{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 700x760, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):72372
                                                                                                                                                                              Entropy (8bit):7.912543072907806
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:QMDli0HvvNtPDse70yv6K6d6fXtGrn1y3dN9Vhk2MFZ:QMDlxPvnPJ70y36gf3NN9lMFZ
                                                                                                                                                                              MD5:BC145A11BCE8C3372BE1056991F0A1F6
                                                                                                                                                                              SHA1:AC9D1C2C613CFE69B3583ACCB5FD1183E84531DB
                                                                                                                                                                              SHA-256:E2B005A44F4987A9E830141E3A61E476E2D63C3DF921B099ACDEAD2F1D6A3E00
                                                                                                                                                                              SHA-512:B1F75E993F13921D547A84F92F4D18275E0211460E069E4E28599C43EDFD9817ACCB105B9690332E8CAF10BC2B13590CB2E55447648F17B314A3EFA17B16CFD1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C....................................................................C..................................................................................s.x..cA..@2.A...U(...N.d.+"*i..k..k.V4|.....*8. G.>...#...3".XI....NT....~...z".H...U...8.H.."M.`t*a*.q8..,.;..XW.t..\.YY....S.VN.j........NI...&.N.2..-.\..&&.....SmT....&..7.5.O'R....+H....l
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):924
                                                                                                                                                                              Entropy (8bit):5.195012633286773
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                              MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                              SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                              SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                              SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2258
                                                                                                                                                                              Entropy (8bit):7.741598563951361
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8Q25J15Ong248YIxdcRI2enSU6ySJLfYCD9o5GHxm52EiEi:/83J0g2TYIxWynr6LfYAH0Hri
                                                                                                                                                                              MD5:B756FA6B925E4B0A1D7083351A3DBD00
                                                                                                                                                                              SHA1:6AE5022B10A001E96ADFA55C564A71A8BADE4AEE
                                                                                                                                                                              SHA-256:E5507F4DCAEE16C58E2B99976B6859B62917640B87A8467BAFE8BEEC4131CE2A
                                                                                                                                                                              SHA-512:F38376ACAB6A7B329F309AD0BB2CF271ABB26298C13657F8567098A687868300FA3671FE9DBC046BC7BE80EE4AC863D9E62D1961CC73AFCFB41D7BBFD9AA8BA9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPN.RTNews_dQkLX7zF_kHeaEd2wEzUIg&w=128&h=64&c=7&rs=2&qlt=80&o=6&pid=PopNow
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."................................................F.."..&.}..}..Q..a..T.Y.,...3j...f.ZZ.k+....v../.9.O.....Y.e(s........r..8%mzv.j..P..+?....o-..-R^..............................................aW.t'8:..,...h.K9.O....y.,....U.......O-M..{....1.........................!.1A.a"2Qq....B$3R.r..........?..L....f..8..A.j$....!4!.0T..x.a.x...R.TPF.)G4..x....."..)!.i =.;\..i.R.c<T.TNW.4..h.k>..4..Q.j(.P.P......qPX..-..&8...f2v....a.m.P]<_~^A.m...5!d.C.....y.-%.w*.........TPd.*8.y.c-V...,xZ.`.d"..x.Wz0.0P..Z.D.!...)....... ...Jx.;T....P..cq...._-!,Nrj...;...:bz..|4.F..E$w.V..K..4..$".^.8..m.B. $. (.p~.k.7.[...C...Z...WF..W.......[o.5..fCs..*H.wm9......td...An.V....I...5l.p....ga.P......m;...3]E...3..n...1.Rq..OTT.f.q.........#..9.|..:...S.......}A~....<....5.R...i.#....c.08.>.?.c9......r....e8a...5
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5693
                                                                                                                                                                              Entropy (8bit):7.919097982250695
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgEknUJ+qpTOrLbiyb6zpiHHAzRvIis458V79MJ6PKyphKC:ygVoJOr56kHCvLs458Z9M8PKypoC
                                                                                                                                                                              MD5:D1505D81ACAA44F6301741241AEF0772
                                                                                                                                                                              SHA1:95FB455CFC7BA7DD223ACC41286E303499C67F5E
                                                                                                                                                                              SHA-256:EC648362A56100B6BA9BE71B0B1057D2907E27156CC54DEB7780A266B6923799
                                                                                                                                                                              SHA-512:DC47EE6906521CB600942F3178B0FC64064EC710238E97349849E88C72605AF0FC7F57716811C741756F3F7AD543063C87889CB84AF0AF6BB6AC6428ECEEC747
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....G....<....F.0P..(..Hp.<.&../.V......Q..|.. ...pzz..._..-.%......%....>]..`r3Y.5..".q-.../.tu'..UQ.c.....5.`.U0.w.=..^.....lz.EWx..\N..mJ..4...k..<...0.......O.-u.V..2.W.D..`q....}6..J........*.5..A...D..U.OQ..A.vs.]..'+*..i.?Z...l..+2....j.L.vS.....G.VvQ....+l...:Q...b..AJ.......*..ZO..ytyt..b..N...y.Zp..d.!.).:.%8GO..R..;..b......)....+.0...2.&......P...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):374789
                                                                                                                                                                              Entropy (8bit):5.15863921127451
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:1irrzbB3LH7gaV6Z8LAfP0Rp6Izc04YFdNwRm2EjXi4SG7oIBYQmzec:aHNfi4KwYQmzec
                                                                                                                                                                              MD5:E6940BDA64389C1FA2AE8E1727ABE131
                                                                                                                                                                              SHA1:1568647E5ACD7835321D847024DF3FFDF629E547
                                                                                                                                                                              SHA-256:EEF5DD06CF622FB43EA42872BC616D956DE98A3335861AF84D35DBAF2AB32699
                                                                                                                                                                              SHA-512:91C07E84E5188336464AE9939BFC974D26B0C55D19542527BDCD3E9CAC56D8C07655DC921ACAA487ED993977A22A0F128DC3C6111273273FF1F637B20BB56FB6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/FWhkflrNeDUyHYRwJN8__fYp5Uc.js
                                                                                                                                                                              Preview:(function(n){function t(r){if(i[r])return i[r].exports;var u=i[r]={i:r,l:!1,exports:{}};return n[r].call(u.exports,u,u.exports,t),u.l=!0,u.exports}var i={};return t.m=n,t.c=i,t.d=function(n,i,r){t.o(n,i)||Object.defineProperty(n,i,{enumerable:!0,get:r})},t.r=function(n){typeof Symbol!="undefined"&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"});Object.defineProperty(n,"__esModule",{value:!0})},t.t=function(n,i){var r,u;if((i&1&&(n=t(n)),i&8)||i&4&&typeof n=="object"&&n&&n.__esModule)return n;if(r=Object.create(null),t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),i&2&&typeof n!="string")for(u in n)t.d(r,u,function(t){return n[t]}.bind(null,u));return r},t.n=function(n){var i=n&&n.__esModule?function(){return n["default"]}:function(){return n};return t.d(i,"a",i),i},t.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},t.p="",t(t.s=0)})([function(n,t,i){window.SpeechSDK=i(1)},function(n,t,i){"use strict";function r(n){for(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):60266
                                                                                                                                                                              Entropy (8bit):5.34168521743572
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:n8X2AU83IzP8tI5Z89vInO8BUjn2E8nEmZY8Klqw8+vEM8MVhk/8lOeeW8LjDG81:Hi9Gf7J
                                                                                                                                                                              MD5:25592B8C2FB9258AFE2A26A5BBEB64F5
                                                                                                                                                                              SHA1:A694921E14FADD88B1B8EA173577ED17158C01D4
                                                                                                                                                                              SHA-256:A5ECDA2505FEFFF3D58EF8CA3220F00D2FADA9CAE2B7E5E2136DDDB9F9B9AAD4
                                                                                                                                                                              SHA-512:9555678008992AD31257667D601C04FA008B82489DA5CC47A67547CD89F9F36BB0265658E9728B015DEEC96A5998281BD7B1EE7F93D7B62F58CEF6B0BDC74138
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/service/news/feed/segments/shopping?ocid=shopping-shophp-Peregrine&apikey=Xr2pbC1j5NMUwFF5YHTlhDDkcftEafmPoVP3pfA5eZ&timeOut=10000&cm=en-us&scn=MSNRPSAuth&user=m-16A802B67DE565921A0F114C7C136415&$select=PersonalizedZI.Microservice.ZIWorkflowWrapper&$top=19&$filter=TrendingOffersOfCategory|4341|||0817c523-b612-4162-bdaf-fe50f4738a39|https%3A%2F%2Fwww.msn.com|Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36||||~7500~&activityid=D2E4B642-06D7-4504-8D06-FDB4514B8F84
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"shoppingEntities\":[{\"id\":\"37413478056\",\"title\":\"Brazilian Bum Bum Cream Lotion, Size 75Ml | Sol De Janeiro\",\"description\":\"\",\"dealPercentage\":\"\",\"priceDropPercentage\":\"\",\"annotation\":\"\",\"seller\":\"Sol de Janeiro\",\"ratingInfo\":{\"rating\":0.0,\"maxRating\":\"\",\"ratingLink\":\"\",\"numberOfReviews\":0},\"imageInfo\":{\"altText\":\"Brazilian Bum Bum Cream Lotion, Size 75Ml | Sol De Janeiro\",\"clickUrl\":\"\",\"overlayTexts\":{},\"overlayImages\":{},\"sourceImageUrl\":\"https://th.bing.com/th?id=OPHS.1gyL4r6ZP%2b5yTw474C474&o=5&pid=21.1\",\"imageTint\":0,\"backgroundColor\":\"\",\"fontStyle\":{},\"cssStyle\":{},\"sourceImagesUrls\":[]},\"priceInfo\":{\"originalPrice\":\"\",\"price\":\"$22.00\",\"priceCurrencySymbol\":\"$\",\"dealStartTime\":\"\",\"dealExpiryTime\":\"\"},\"productAdsScenarioType\":17,\"groupingIdType\":12,\"groupingId\":\"37413478056\",\"globalOfferId\":\"37413478056\",\"installmentInfo\":{\"amount\
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 282x200, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9980
                                                                                                                                                                              Entropy (8bit):7.950380275812245
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:5JM25Xxq/DeYBLyMOooEwQz+pJLTQshBlVt9tjSPtyGNv+iyVijp6sl:0mq/DeILyMOoXFKJvQshDVDkjNv+xVsl
                                                                                                                                                                              MD5:5E26046AF779C2D0A6B8CF1D1FD5A5A4
                                                                                                                                                                              SHA1:6940BE7768F62918641948327CD9126B724E095E
                                                                                                                                                                              SHA-256:15F804E6562E2CB27370E6B7AC28AC216EBEFD6917E9D3925C96458BEFBB9C38
                                                                                                                                                                              SHA-512:964FEB7909A646E5A1B573AB1CDB3EAE0387F3665D99F754C816E8E74B54666A70FD567899CD1ACA6FDAA1A3AE5C7BE24AD354ED8C79FCE4D78C8781B6F96FD0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OSC.TOOLC2D71CBFFA07C35B64CF8FE18CA39D5E02243FDB690B62D115AE091BC63A6431&h=200&rs=1&forcejpeg=1
                                                                                                                                                                              Preview:......JFIF.....H.H.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..@...j...4..;..+.j....X..j0+9...#...I...E...jMS".(.R....M...E.@.d..9......%.......qYv..jw..Q.'..g\..l.1....y.....m...._2.Ff..........r.....'.v.9.g..8..u.$.....(...v..Y2.nO....:qx....uw...M=.4.*..sF.d...5...e..?w...#..u...d.7%H.............x.1......8./.'..U...y.....+.a.BG.......~.x...0.<..3p.>[..>....R+..M...?*..<;..m....E.r..;..\...9.C^.i<:....fQ.{...c..v
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):841
                                                                                                                                                                              Entropy (8bit):4.3090022962522685
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:tLNTuJX1ZWmVH10hfd7JyG8AAdkYQBFfEAEVfWrYWMCRYF+:fWZWmVV0hF7JmA4sf2sp
                                                                                                                                                                              MD5:CEEDA408C6354F017A30268D7A9B2C86
                                                                                                                                                                              SHA1:F6633EFADF220A5A9C2B87B5307CCDA2F8479150
                                                                                                                                                                              SHA-256:AB02405204F5C7B2A784D6C440CE04D21FF7CD682E1D5CC2BDDC6BA4000B965A
                                                                                                                                                                              SHA-512:173A318B64C80AC8DC90902247B8B07A63C1FAA026A95D2DCC7D14E8441C12DE8675BC4E28EB18977CE1DC5F8FB01D5044E327FB0D065AEFDD4801EF5F20D610
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.09063 0.294182L9.14925 0.34543C9.39323 0.584899 9.41407 0.965965 9.20932 1.22958L9.15805 1.2882L5.88916 4.61869L9.21966 7.88757C9.46364 8.12704 9.4845 8.50809 9.27972 8.77174L9.22846 8.83034C8.98899 9.07432 8.60794 9.09518 8.34429 8.89041L8.28569 8.83914L4.9552 5.57026L1.68631 8.90075C1.44684 9.14473 1.0658 9.16559 0.80215 8.96081L0.743544 8.90955C0.499562 8.67008 0.478703 8.28903 0.683481 8.02539L0.734743 7.96678L4.00363 4.63629L0.673137 1.36741C0.429135 1.12792 0.408291 0.746886 0.613088 0.483258L0.664336 0.424638C0.903805 0.180656 1.28487 0.159816 1.54849 0.364565L1.6071 0.415837L4.9376 3.68472L8.20648 0.354231C8.44597 0.11023 8.827 0.0893854 9.09063 0.294182L9.14925 0.34543L9.09063 0.294182Z" fill="#717171"/>..</svg>..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3278
                                                                                                                                                                              Entropy (8bit):7.8462044023172615
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:8zgECl9NKmVtDJdNaAgMbEDSmIncxa/RO:ygPlbVBJvaF4EDSm4cxa/g
                                                                                                                                                                              MD5:C0B936ECF612679708905D6C73C6A38D
                                                                                                                                                                              SHA1:1ACF33A18AE07B6D6314F27542FD3920326D89B5
                                                                                                                                                                              SHA-256:3029749F097732420C10048BB2C4C0B3A29395CC9C4A46B0A1224E86EE88544C
                                                                                                                                                                              SHA-512:028C336AC6194F51E0B10868E5402FFA00BE85ACF0F55A3199B33FCB1249189F8D878EB6B13A7981F1286B36A945ABCA89F64E6666BEA9EF4EE7C38485853EA0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....SE..QE0.(...(.c#=;...K.T.$.V...[T...Hb...c......F..ZZ.Oa.......X.2.^...'....x[.(.\..>....w.....@...=;VnRn.A)S...;.K/.....]<.QCI.aB...M(.n.s.....D......?....A...i.;I5y..{.K.{...g.Zr|..M.f9|7....mC.#.....5..Y....V.l..X.e..............B......7.u....E.g...g....[?0.i....85..Z.:SM]..QLaE.Qp.(...QE.\..(..z.(=M. .QE..QE..5.$..,.V2.q...Z.........9...m<i.XM.p.[...;h...).
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:exported SGML document, ASCII text, with very long lines (5658), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5658
                                                                                                                                                                              Entropy (8bit):5.20688125091701
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:k32NVO117k3QrA8Jm1me0wzZjMAwHWmzmvyZXnJeYmYHCqj1w4qkFH:HNVOnw3QrAXEwOAwHWmzmvyBJeXo1wk
                                                                                                                                                                              MD5:528DBB4208B9D6736696EE43B8D293E9
                                                                                                                                                                              SHA1:2C30887297F27A3C2C74884EE8023290B5B4BC87
                                                                                                                                                                              SHA-256:28C4C43F5240C43F9FF00EC77FAC40029A78427D1B2E90B9F17A7322E7166D39
                                                                                                                                                                              SHA-512:B22442E46736293B73CC9099CC9F788F8D6909A360274CE16A63E3246B8DF965990F7D86F49A83E4C0AAF7D954C98F4BF227DAEBC2B090DCA4A5B42FA8B37518
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
                                                                                                                                                                              Preview:define("rmsajax",["require","exports"],function(n,t){function l(){for(var i,n=[],t=0;t<arguments.length;t++)n[t]=arguments[t];if(n.length!=0){if(i=n[n.length-1],n.length==1)ct(i)&&f.push(i);else if(n.length==3){var o=n[0],s=n[1],u=n[2];lt(o)&&lt(s)&&ct(u)&&(at(r,o,u),at(e,s,u))}return window.rms}}function rt(){var i=arguments,t,n;for(o.push(i),t=0;t<i.length;t++)n=i[t],vt(n,r,n.ct),n.d&&ut.call(null,n);return window.rms}function ii(){var t=arguments,n;for(s.push(t),n=0;n<t.length;n++)vt(t[n],e);return window.rms}function a(){var t,i,n;for(hi(),t=!1,n=0;n<o.length;n++)t=ut.apply(null,w.call(o[n],0))||t;for(i=0;i<s.length;i++)t=ei.apply(null,w.call(s[i],0))||t;if(!t)for(n=0;n<f.length;n++)f[n]()}function ut(){var n=arguments,t,i,f,e;if(n.length===0)return!1;if(t=r[ot(n[0])],n.length>1)for(i=ci.apply(null,n),f=0;f<i.length;f++)e=i[f],e.run=u,ri(e,function(n){return function(){ui(n,i)}}(e));else t.run=u,st(t,function(){ft(t)});return!0}function ri(n,t){var f,r,u;if(!n.state){if(n.state=dt,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):318468
                                                                                                                                                                              Entropy (8bit):5.4194109960653485
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:3jThYlluy30OCuofkjh8X3qOaZFsVwqc2iEb93anK9CIJLJUoL9QZAF+l8:wui0/kqX3qOuFrqhiKoIJLJUC0AFd
                                                                                                                                                                              MD5:63DC05FA8CF926112DC35EA5C617C253
                                                                                                                                                                              SHA1:A5CB76BD2E1536EC5BDD380A398645B50B19B5B9
                                                                                                                                                                              SHA-256:5A92B6A6C358243C76ECBC736F6DB62462778F17B254311E8208278F96774F9C
                                                                                                                                                                              SHA-512:5A1EA25A4D9017E5DDAB9738CB0E830BB33F64C4F8B0E53029DA392D4A0A53C141DC9C56AF30FF3F3555402FC3BEDB837C40536E7E4EC1E7C72F4B39B168B880
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/vendors.8187dd5156dfadebf551.js
                                                                                                                                                                              Preview:/*! For license information please see vendors.8187dd5156dfadebf551.js.LICENSE.txt */.(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},10350:function(e,t,n){"use strict";n.d(t,{b:function(){return r}});class r{constructor(e){if(!e)throw"'logger' parameter can't be null";this._logger=e}get logger(){return this._logger}getLoggerName(){return this.logger.getLoggerName()}setLevel(e){this.logger.setLevel(e)}getLevel(){return this.logger.getLevel()}flush(){this.logger.flush()}addAppender(e){this.logger.addAppender(e)}removeAppender(e){this.logger.removeAppender(e)}removeAllAppenders(){this.logger.removeAllAppenders()}}r.CorrelationVectorKey="correlationVector"},26482:function(e,t,n){"use strict";n.d(t,{e:function(){return l}});var r=n(10350),i=n(71930),o=n(53723),u=n(84147),a=n(67509);class l extends r.b{constructor(e){super(e)}static getInstance(e,t,n){var r=e|
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 323x264, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13504
                                                                                                                                                                              Entropy (8bit):7.95734104710888
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:N78md7zdu1O1t+4zPTATI4gjUVzuW9KStDOi2eKOIx77O4r5YWdW+k/b:N7578n8804gjUVtKStDSerustb
                                                                                                                                                                              MD5:EA720AAD433B7D3F75073AC2CBB82321
                                                                                                                                                                              SHA1:706E9CC55601F36F07C813012E0D5D171F371575
                                                                                                                                                                              SHA-256:D6BF105829AA2FC18274B45D9C7FCBA846ACCEB7885936475CEA67E040A02887
                                                                                                                                                                              SHA-512:9305263A28F6CAED378023928688A3AEAD17563A7530845E3247B37BCE4C96CD0BA8B502F2DD403C869893AD076566B9E1416F68325E095193CD0AD55687BBAD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OPHS.eSu1ahiAkK5JrQ474C474&o=5&pid=21.1&h=264&c=17&rs=1
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........C..".......................................J.......................!..1..AQaq"...2R..#Bbr......3CSc...$s....%&5......................................2.........................!1AQ.."2a.q#3....$R.B..............?...."..!...HB..!.$!.$X..!.B.."..!.$!.$X..X..!.B..!..8dy.B...W..t.E-..QB...X......{s./0..un:.5..?.f.q){>...Z}.S..F[m4.{l...Z.TQ.m.....>'hu.h...l......,..!.,6.uW......Q..G.O.......N.....~.R.l..<..G/..3>..vZ.U/..?.P....O%.<.p_LI..'.2.r..'.'...l:k.~&...4.....Z.G..;l........{...\u...-....LB.....=.J... ...A.`...n....e....@.m=.,3....OJ.}...`-Y.5.e..~..m.%VF..w.%.7!U........Y.X...!...!...!..!.B..!.B..!.B..!.B...Cp.!.B..bg......u.Y.........v..:.ao...v........?8.Fn.D..|..a8-o...^e.p.l.T...L..s.....W..S^....+.@.6.Iu......B.>...3.-.OB....A.uE...Z..._G..o..~...?...9.7.uz./.......s...dc.XW./.. Y...;.g..a.].
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):493
                                                                                                                                                                              Entropy (8bit):4.487488734973545
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12:tcnlK5H9arlhXV2BOsyB239gThAgr1SeF6KFc:tcnY5kTFLsyB2KFrZ7Fc
                                                                                                                                                                              MD5:0D382104BD26701FF4ADC20FF494DCDA
                                                                                                                                                                              SHA1:025778367966BB60474A29EB1A244DCB524C4B3F
                                                                                                                                                                              SHA-256:855179AEE2331C59593692878358D6B0F00023FF8AAA2778F8C40A4447739D76
                                                                                                                                                                              SHA-512:79D5CC21BF12DD99E733A1890C4065E097D557F2AAE2B42ED2F64A21768029F54ECE719E7EC5DE5199B9FE586E57406DF5D64617822D09272F94D22422578A3D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/Ald4Nnlmu2BHSinrGiRNy1JMSz8.svg
                                                                                                                                                                              Preview:<svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"> .. <path d="m6 5c.27614 0 .5.22386.5.5v3c0 .27614-.22386.5-.5.5s-.5-.22386-.5-.5v-3c0-.27614.22386-.5.5-.5zm.00001-.75093c.41368 0 .74904-.33536.74904-.74904s-.33536-.74903-.74904-.74903-.74903.33535-.74903.74903.33535.74904.74903.74904zm-6.00001 1.75093c0-3.31371 2.68629-6 6-6s6 2.68629 6 6-2.68629 6-6 6-6-2.68629-6-6zm6-5c-2.76142 0-5 2.23858-5 5s2.23858 5 5 5 5-2.23858 5-5-2.23858-5-5-5z".. fill="#767676" />..</svg>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, software=Adobe Photoshop 21.1 (Macintosh)], comment: "Optimized by JPEGmini 3.14.12.71901706 0xc6c13ae8", progressive, precision 8, 900x1857, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):373748
                                                                                                                                                                              Entropy (8bit):7.98606467058582
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:/j91ZfSpnb6ve4svQ1pqOEOvCcPJclPzkWtp6CEovc31pXKEnoIp9dO:/jBEbm6Yjx+RkWtUCEr3fV8
                                                                                                                                                                              MD5:D16433B634CF540F24DB01353660479F
                                                                                                                                                                              SHA1:2D6C13C666231E9A59CC60CF45C628C5DB289B2B
                                                                                                                                                                              SHA-256:8E285F146D353591ED265691F01C3796E9BFE02A2C863B467F2A3240BA499680
                                                                                                                                                                              SHA-512:1223DC89FC731332F5CBE170CC5091F9968123478103B4898B40B0E80ED0A0C8D3ADE4DF8C685D0ED0EBDA31522D4A651751921B2E8E05349FE21B31E62F1D7E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.findmydress.net/wp-content/uploads/2020/07/Mermaid-Plus-Size-Wedding-Dress-by-Martin-Thornburg.jpg
                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.1.....!...Z.i.........|.......H.......H....Adobe Photoshop 21.1 (Macintosh).......................................A........http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:4E07A27798C411EAB808975571A5736D" xmpMM:InstanceID="xmp.iid:4E07A27698C411EAB808975571A5736D" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:81AC38F95FB911EAA1B0C9D51166D15E" stRef:documentID="xmp.did:81AC38FA5FB911EAA1B0C9D51166D15E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                              Entropy (8bit):5.285209446790883
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                              MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                              SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                              SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                              SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                                                                                                                                                                              Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (14289)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):17480
                                                                                                                                                                              Entropy (8bit):5.538894858091056
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:6st2hBVqWynHbgJyXt0ZKyLyAIx1906+giNVAQnVCZ9QnNz7EaWkdr5brdalvzI3:682hBVMn7RdAOALNVAoVPnB9xQoF
                                                                                                                                                                              MD5:659FF2976EBD467223595D7494B2AFD6
                                                                                                                                                                              SHA1:85515473C7B119C261B85AE55CABD8E285C4533C
                                                                                                                                                                              SHA-256:685153E376194C6CFE5128D733D90997704C8942907D64F751DFD0418FE5FC4A
                                                                                                                                                                              SHA-512:C8D297E9DB0203366EE873CF99C10D0A5F57059275BFFA5514FF1BF62104CD055C076BA7C04201BE46D98C57CB937396A08BA5B9FA48F0F273ACD385A1E9B20E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/notifications/render?bnptrigger=%7B%22PartnerId%22%3A%22Chat%22%2C%22IID%22%3A%22SERP.5924%22%2C%22Attributes%22%3A%7B%22RawRequestURL%22%3A%22%2Fsearch%3Fq%3DBing%2BAI%26showconv%3D1%26FORM%3Dhpcodx%22%7D%7D&IG=1E7939FDB25447F1AAAD280FDBF02969&IID=SERP.5924
                                                                                                                                                                              Preview:<style type="text/css">.b_sydConvMode .b_hideOnChat{display:none !important}body:not(.b_sydConvMode) .b_showOnChat{display:none !important}.b_sydConvMode .b_showOnChat{display:block}.b_vfly{width:240px;box-shadow:0 0 1px rgba(0,0,0,.08),0 4px 12px rgba(0,0,0,.2);background:rgba(255,255,255,.85);border-radius:6px;overflow:hidden;line-height:normal;background-size:100% 100%}.b_vfly_b{color:#111;text-align:center;font-style:normal;margin:16px}.b_vfly_t{font-weight:600;font-size:16px;line-height:22px}.b_vfly_d{font-weight:400;font-size:13px;line-height:20px;padding-top:8px}.b_vfly_d.b_fly_nt{font-size:14px;line-height:22px;padding-top:0}.b_fly_nt_q_rtl{direction:rtl;unicode-bidi:embed}.b_vfly_ctac{display:flex;flex-direction:row;justify-content:center;flex-wrap:wrap;margin:0 8px 8px 16px}.b_vfly_btn{font-weight:600;line-height:22px;font-size:14px;padding:7px 16px 7px 16px;border-radius:20px;cursor:pointer;text-decoration:none;display:flex;text-align:center;margin:0 8px 8px 0}.b_vfly_qr{pos
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (19370)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):421413
                                                                                                                                                                              Entropy (8bit):5.562850547524305
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:74EpXrKOpp1UlO623VsK23fTshrcoiE/XJ7eT5Cu+uazjO9j/:ZKw/1fXPgL
                                                                                                                                                                              MD5:857E98611167D359A6D324B28D7D2DD1
                                                                                                                                                                              SHA1:A1692423A7205CFE91B1A08C33E50C5F05EF1A5A
                                                                                                                                                                              SHA-256:ABFC5024A6A61766EDDD87F2734285C3ED919F870D7B1B0D41E5AADBF81E79F9
                                                                                                                                                                              SHA-512:C75A530CB22ED44B1A112AE3D0EEC63252667F6ECBD8A3467BE3EE7F04B9FEBF4875869F086616F105740BD2399CCA77C520CB601E207D1F31D6C60161BD55D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/web-components_shopping-card_dist_index_js-node_modules_cs-core_design-system_dist_esm_design-d7a5ad.a4fda909fc252f08824e.js
                                                                                                                                                                              Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_shopping-card_dist_index_js-node_modules_cs-core_design-system_dist_esm_design-d7a5ad"],{40468:function(t,e){"use strict";e.Z='<svg width="10" height="12" fill="none" viewBox="0 0 10 12"><path fill="#016C01" d="M6.03 2.49 7.47.45a1 1 0 0 1-.55-.23.89.89 0 0 0-.6-.22.88.88 0 0 0-.62.22c-.17.16-.44.26-.72.26-.3 0-.56-.1-.73-.26A.89.89 0 0 0 3.64 0a.89.89 0 0 0-.61.22 1 1 0 0 1-.56.23L3.9 2.48a3.6 3.6 0 0 1 2.13 0ZM4.45 6.06v.07c0 .25.13.34.44.54l.82.52c.48.31.56.57.56 1.16 0 .66-.38 1.07-.95 1.18v.4c0 .1-.07.17-.17.17H4.8a.17.17 0 0 1-.16-.18v-.38c-.57-.11-.96-.51-.96-1.2v-.27c0-.1.08-.17.18-.17h.4c.1 0 .19.08.19.17v.28c0 .32.21.56.52.56.35 0 .53-.22.53-.56v-.11c0-.3-.19-.38-.45-.56l-.9-.58c-.38-.25-.47-.64-.47-1 0-.66.37-1.1.96-1.22V4.5c0-.1.07-.17.16-.17h.36c.1 0 .17.07.17.17v.38c.56.11.95.5.95 1.18v.14c0 .1-.08.18-.18.18h-.4a.18.18 0 0 1-.19-.18v-.14c0-.32-.18-.55-.52-.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (30627)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):237530
                                                                                                                                                                              Entropy (8bit):5.528015363247664
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3072:8+H1GYIaP0N1pkffVKAmQoklOVLcPN5o4TBRfYOJV:3IG0VkIjLc1X
                                                                                                                                                                              MD5:4BD52555BC736077E368E47713EDC2F1
                                                                                                                                                                              SHA1:C4F0AB46B3DB2D29FCFC7A2B1ECC29EBD2B65210
                                                                                                                                                                              SHA-256:B6119367FEA55A125C225A7F2ED2393D1FACA235EB3A5B4C5793378C0D467403
                                                                                                                                                                              SHA-512:5ED03377F14AE2C1A037054E6D3D559FE553E6FC0582322559C3E594FDFF50326F117AD4B792B6EB7CBC436C0DB87EC997BE308FBC3783A0D0CDB1886710A8DA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/bundles/v1/shopping/latest/web-components_common-header_dist_define-elements_js-web-components_common-header_dist_shared-589ba0.25560dd59c9180f6b9f2.js
                                                                                                                                                                              Preview:(self.webpackChunk_msnews_msnews_experiences=self.webpackChunk_msnews_msnews_experiences||[]).push([["web-components_common-header_dist_define-elements_js-web-components_common-header_dist_shared-589ba0"],{82277:function(e,t,n){"use strict";n.r(t),t.default='<svg width="20" height="20" viewBox="0 0 20 20"><path d="M15.21 2.08a2.7 2.7 0 0 1 2.7 2.56v10.15a2.7 2.7 0 0 1-2.7 2.71h-10a2.7 2.7 0 0 1-2.7-2.55l-.01-.16v-10a2.7 2.7 0 0 1 2.7-2.7h10.01ZM9.58 7.92H3.75v7.01c.07.74.7 1.32 1.46 1.32h4.37V7.92Zm7.09 5h-5.84v3.33h4.38c.8 0 1.46-.65 1.46-1.46v-1.88ZM15.2 3.32h-4.38v8.34h5.84V4.65a1.46 1.46 0 0 0-1.46-1.33Zm-5.63 0H5.1c-.75.07-1.34.7-1.34 1.46v1.88h5.83V3.33Z"/></svg>'},5487:function(e,t,n){"use strict";n.r(t),t.default='<svg width="16" height="13" viewBox="0 0 16 13"><path fill-rule="evenodd" clip-rule="evenodd" d="M5 1v1H1.5C.67 2 0 2.67 0 3.5v8c0 .83.67 1.5 1.5 1.5h13c.83 0 1.5-.67 1.5-1.5v-8c0-.83-.67-1.5-1.5-1.5H11V1a1 1 0 0 0-1-1H6a1 1 0 0 0-1 1Zm5 0H6v1h4V1Zm4.5 2c.28 0 .5.22.5
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 900x1673, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):336357
                                                                                                                                                                              Entropy (8bit):7.9914541683031555
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:6144:egRz6jiHDEfLsHaAhXvPD6vq+glS16oijnTceHSoqDAx6k/YX0HrVnEtaP:eghLHQz/AhnD6v+OgSzkYXQraaP
                                                                                                                                                                              MD5:05B1B68CDF59CAEF739ED69829910975
                                                                                                                                                                              SHA1:6FBF68388FAC48D492537596C9C1D795350CA661
                                                                                                                                                                              SHA-256:68BA813EBD78E1C278A4D17D82160038F7A63685CA2716E08C90EE680A3FCEE3
                                                                                                                                                                              SHA-512:69455CB41519A1EDE6540B981F7408DB05FD0D51851A2297D928707A9CC29881E2A409A1CAC5595A32ACBDA161F150DA94C7A4BBE6A86AE05EB8F0A0BC4E4DE8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:....."Exif..MM.*......................................................................................................................................................................................6...................................................................3......}..4|.....=;.. .^....w._X........k"gR.t.. 6.h...V2mX.('1.).QT.f)L...a.I.....=sy.........Y.n./|,.O@...yd..I.q...@##IK)@.....t...R..v<.U&..'...P..^vR....t]<....C..M].Dn.j.h.HNR..>v..s...#...k.\.c..gh...ab.F.5.s.}>.l9N}O......cSo\..6...>k.4...8X.rU..W.s:Y.z.."..m#>h.G.T[E..VMM..e% .....6..drtfql.5....../>.?y..?C....gX.;<..p.dD#.".).......7...>..m&USsv.OO=..#....Tw....2....,.r.n".Nd....\MZ..>l..o./...G.V.Wy7Y.+:\..5L..1..l..s.l.9Y..Q....UF,k.H...6..Q..m....65..1..}6.a.{.....ki....^w...M-d9..}I.).u>6D>7Y.^......9....V^.....rtu>..]W&.8.!.*E2.....3xzm."e.LR...nJ...\...R....^F.....v...=d.*......).....~k..4.z...(O+*...tA.R...@h.nH.h"...0I:..b.E.@.p.@'W.UU!v...Y.9....dcf....M:.".9w..5..7.}..'
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (14873), with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14889
                                                                                                                                                                              Entropy (8bit):5.380510870202252
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:GVltj6tpbzDSL/LvHMCulSYEbRbJ1JQvJ4:G16pHW/LvH5ulS1bR9XQx4
                                                                                                                                                                              MD5:32506EF6A698914D700F3D19AF58A430
                                                                                                                                                                              SHA1:3481D1ACAA9A47E141EBF6B8E3CF8479942DF6B5
                                                                                                                                                                              SHA-256:F6B56B6AEB562695253694C6EA54CDE58255F19B52FA92EBF7001B110830ABBA
                                                                                                                                                                              SHA-512:A8331C95EC84526BB034ED05779D187B017F4A5C184A1EB684F46371F5B66D5392AAA3E7AC06BE8B93CDB8A608ED7C32028E2C2E9A2A53BA0BE71E2175152E15
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<div class="na_cai" url="https://www.msn.com/en-us/news/technology/bing-ai-now-called-bing-chat-everything-you-need-to-know-december-2023/ar-AA19vNqz" titletext="Bing AI (now called Bing Chat): Everything You Need To Know . December 2023" data-priority="2"><div class="na_ccw" data-priority="2"><a class="citm_img" aria-label="Read more about result" tabindex="-1" href="https://www.msn.com/en-us/news/technology/bing-ai-now-called-bing-chat-everything-you-need-to-know-december-2023/ar-AA19vNqz" h="ID=NEWS.401_0,5013.1"><div class="imagewrap"><img title="Bing AI (now called Bing Chat): Everything You Need To Know . December 2023" width="197" height="112" src="/th?id=OVFT.zfcVa33c7y7sK-iQO5C21C&amp;pid=News&amp;w=197&amp;h=112&amp;c=14&amp;rs=2&amp;qlt=90"/></div></a><div class="b_cap citm_cap wimg"><a class="itm_cap_link" href="https://www.msn.com/en-us/news/technology/bing-ai-now-called-bing-chat-everything-you-need-to-know-december-2023/ar-AA19vNqz" h="ID=NEWS.401_0,5013.2"><div clas
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5790
                                                                                                                                                                              Entropy (8bit):4.337246811588553
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:5pDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhIVriM52fI:7DGdVCnlpZAkamXcC/v4UlscfQRldBSa
                                                                                                                                                                              MD5:3E5724250FB9CEF9565A57DE5B032C49
                                                                                                                                                                              SHA1:031BB5802D81CB8BC111A6FCB36E50BB3F1F494A
                                                                                                                                                                              SHA-256:EB459879D0A3306C4F7C911A486402E4C63556723D6A43501AEF7CB890A0DD9C
                                                                                                                                                                              SHA-512:876E8E60C02254B6D2B3EFDF53B89600C12FC97A493388430DE7413E7ED0BBB5B16C4F51F4173ECEAD1BF7CD01E333CC34CB2AD7C894C6A52E97E2ADA53481A6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://assets.msn.com/periconfigs/loc-configs/toastwc/default/index.json/3e5724250fb9cef9565a57de5b032c49.json
                                                                                                                                                                              Preview:{"experienceType":"ToastWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"src":"c
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):904
                                                                                                                                                                              Entropy (8bit):4.516496717021556
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:YD1c6bg+eW5e6CACO/8OzttA3keqakTF45kAvchCO4:YDLkKdztK3cTujXL
                                                                                                                                                                              MD5:47D6BE8E9882F48136E0F26F8A6D1274
                                                                                                                                                                              SHA1:FB929F560D7348D6FD9CD5AAE183F5DE46988EF9
                                                                                                                                                                              SHA-256:D9B5DAE0F800E466C643EAE4B7C5B070DECA0550281B6FCE906726626281DEDC
                                                                                                                                                                              SHA-512:8665A711DFC35C4689AC531D76A59D27ADEC4B1747A5C06671AB8F71D12AD74D03CB28A53CA2B012A35C5AEA9D5A709D8D19BE09293A1DC7CB7FFFB07EF2C940
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"title":"","data":[{"category":"laugh","text":"Give me a riddle that makes me laugh","title":"Laugh","size":"medium"},{"category":"travel","text":"Where should I travel if I want to have a spiritual experience? ","title":"Travel","size":"medium"},{"category":"chat","text":"Why do people fly in their dreams?","title":"Chat","size":"medium"},{"category":"create","text":"Write a poem with vivid imagery that doesn't rhyme","title":"Create","size":"medium"},{"category":"code","text":"Write code for a linked list structure in C with functionalities to add, delete, and find nodes","title":"Code","size":"medium"},{"category":"compare","text":"Calculate my energy bill if I switched from gas to electric","title":"Compare","size":"medium"},{"category":"organize","text":"Organize the world's tallest trees into a table by habitat","title":"Organize","size":"medium"}],"statusCode":200,"statusMessage":""}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 198 x 198, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):54612
                                                                                                                                                                              Entropy (8bit):7.947657760882351
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:/R7tyU83PW2NChq7BJHJDaslYZ+PKAfDY6+Ian2x:p7tV83PW2NCuBtNaslE+SAfDOVS
                                                                                                                                                                              MD5:68F0A51FA86985999964EE43DE12CDD5
                                                                                                                                                                              SHA1:BBFC7666BE00C560B7394FA0B82B864237A99D8C
                                                                                                                                                                              SHA-256:F230C691E1525FAC0191E2F4A1DB36046306EB7D19808B7BF8227B7ED75E5A0F
                                                                                                                                                                              SHA-512:3049B9BD4160BFA702F2E2B6C1714C960D2C422E3481D3B6DD7006E65AA5075EED1DC9B8A2337E0501E9A7780A38718D298B2415CF30EC9E115A9360DF5FA2A7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0
                                                                                                                                                                              Preview:.PNG........IHDR................]....gAMA......a.....pHYs..,J..,J.wztM....IDATx^...x.....w.m..[H!m.1.b.,.-&..p.M.n).8...8`......Lb.Y.E.........)....K...s].k.s......}.<.....pw.;....w......pw.;....w......pw.;....w......pw.;....w......pw.;....w......pw.;....AD.!R.=)X...3.....y....3..]?7e..K3...2........:.....O.:....W..$.....7.g.4...v....E.~....w.;.}....W.....i.*NM..<..oK...Q.....y...+.%..RX..U.....4...............C..>/....:.zA..}.....Z...S..c...~..U.........gF.........Twy.M..n.-xH...........?....S....3.x..{^.+......K....o.d.SR..I).....y\*.>&.{...}.J..G...#r.C.T.J.at.Q.=..z.cO.'...SR{.i..x..VjO>.^......./5..~.........oH.2..`Ag...............U.k~Pvl.O.._,.7jm.W......h.o[..=#..D.K.G.l..h...."...q.F{..utc....?@j......`..=4@....z..r..@.[..9t|.4.P.AC......G.c.p.q..:.$zZn......~^......._jn^..~..;+o]...3..t.w..Y?..pw.....{.-...E{.ZU.....-/..l~F.6?)E....-C.d.`).6P.......bg.T.J....D..7A..%J....=. u...^u(An.N.[G.....i8.(....$.....|...i9.OZN.w...K..:;...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x354, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):24158
                                                                                                                                                                              Entropy (8bit):7.971642676382671
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:N44MbmIF3rHGtRm192Q3PE0KON0lvjh8RZUFglL7sVnLmQQyX4zXyNnGtAtrOULm:JMbmItGTm1bc0Xm1MZUF8L7sIHyXgCN6
                                                                                                                                                                              MD5:33646D83F69D865766E40E768330720C
                                                                                                                                                                              SHA1:20CB917D29AE05293BF3FC4C5B279628B309D738
                                                                                                                                                                              SHA-256:E9F3A1F2FCA8D6F5C8625E603876406215826C14CB26681816CBC468EE0DBD21
                                                                                                                                                                              SHA-512:4A964BAB33450FC2F1AD98F538C589C8CF7AA7E00A2BA67357D783C2DCEF66A858CBB39F98D6C7BFAC147A3AEC75F72B192F9B6257B1F9B316FEDE1D9BD15FCB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://tse4.mm.bing.net/th/id/OIP.1eVl9pAsELXiUuxKnPZ-UAHaLG?w=236&h=354&c=7&o=5&pid=1.7
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......b....".......................................D.........................!.1."AQ.2aqB....#.$3Rb....r..CS.c.%ds...................................1........................!1A."Qa.q...2...#...3.B............?....O'..{.......fdy>...I.sR.+.T.E..5./.Z F..V...,..H...a8.'. ....;.,I..P<.....'..@.../q#d..P.=.y.X..f>....5.W.UI=..Y..f.......fO..jI3...z.}.eeI&s..9...$.~..>...$.........,.#...5.X.4(.7F{..Qs...i"<.=A.G+.8.8....g..~..Q.S...S..........I.....D.27z...^..[t.0;g.........\.(/r.Y.q:).O>.....e...3.=...P..-E$BH...q.[.9c..z...P.'|..yx...p....3..C.s..?....=h.`..@...V..R.m.v.W..#9...\.M..w.z.=)Y.$..kx.].aoc.C.V..Xzt...u.{.{..5..r'..<.q.E..ir?. '...|E....... ..5.=....JZ...y..8.0..r.I.4q..8.U.t]..o......V1 m....y../S..cm."....5.... pe.1.EfE...n......g..YC..>..O.k"LI..h$S.^...eOk.b..p~..EejH|s..d..f.>%.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):300
                                                                                                                                                                              Entropy (8bit):5.087857455565778
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:2LGXTMkCDpk6CSVKvxpKv8Ed7fxu7hJRJeGMYS+eQOz+5GqSGqJFT:2QVlY8EbgRUGhS+eQOztqrqrT
                                                                                                                                                                              MD5:B10AF7333DCC67FC77973579D33A28E1
                                                                                                                                                                              SHA1:432AEAEE5B10542FC3B850542002B7228440890A
                                                                                                                                                                              SHA-256:D99B46C716FAEE91274A2D94869953FB78D312857CAB5C1A61EA63D7AE90CC68
                                                                                                                                                                              SHA-512:C0AFA2847A873B82C83F45A03C40FBB435668465A4DCEFA21A31895A4D1106300F4041B385EEFFF2C85FC87FD9F1D0560D283116294468B710F6CA4F88FCA1E9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:(function(){function r(n){if(n&&(i=0),!(i>60)){i++;var u=_w.CursorProgress||_w.CursorProgressFull;u&&u.bind();t&&sb_ct(t);t=sb_st(r,1e3)}}function n(){r(!0)}var t=null,i=0;n();sj_be(_w,"load",n);sj_evt.bind("onP1",n);sj_evt.bind("onP1Lazy",n);sj_evt.bind("ajaxReady",n);sj_evt.bind("ajax.load",n)})()
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43129
                                                                                                                                                                              Entropy (8bit):7.963338154846237
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:8BZihbPGUcuKmax9PNBGIonrz+vH0ABeuRtfwRpQK7E+Rr9aWVmzCYL+UvJMSx3:8BwhbOTN1JjGIEz+cr7NRIWqnvT3
                                                                                                                                                                              MD5:111D1001384BE20A79B04364670FE431
                                                                                                                                                                              SHA1:965EF2E666F633730D8107E5321F95CD756AEEB8
                                                                                                                                                                              SHA-256:71CDB5E3600626A902A7DFE9B20C87BDC734BBBCC9F621AB2CBC2A9074EA80BD
                                                                                                                                                                              SHA-512:A85FF979B0E47493F7084C72A0374620CA6069D02C6732951727A000661EF484F61E5DE40FCA575B2D2E69A398FF1E4ED9158711BB30681C79D4013A79E46087
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=ORMS.9accbfa9b7e0cd87cb11d2fa35854bac&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=..qB.d.01.:........3..0.E.e..q.G...9.3.....M..7sX.pI.4.:.A.$_......5.V..:...........y|wf..}....=.)...|F6.S|...9}/.q...N;Uf...hO.'......O..YKh......7......{...&...-P...x0}.x...V.>....(}....t...i.OM..;y...w.&./.....l..I..L.L.0-%..>e...l....9.......#.....UJs.....aqT.-..4|..:...2y...4i...+.~0."...o..5.7.w].K.L...z7..=..!....L.....0A..5.Xz..S.~..l~__.Y..g{...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 115x204, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7023
                                                                                                                                                                              Entropy (8bit):7.919566420494393
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:dyJQmBDeJqhDFjRD6iyBNMVAf+MlZ5SmJ+jCv+ls8m:eQ0KqFFjRmiyz+MZoLWTH
                                                                                                                                                                              MD5:362789B0BC19593FBFAFD7A90A7E36CA
                                                                                                                                                                              SHA1:19B00F5A6D2111B7EEEB7ED6F162DB26ADDA3BCF
                                                                                                                                                                              SHA-256:594C829BB6489EA010BD63EF108A57E4A3CC5C5888744EADAE7187B04CAB9D12
                                                                                                                                                                              SHA-512:453FC1F1C7B158ADBC65BE11E1425F56BC59C68DBE13841B9822CE4E1ED8A1F0F9B01BC7F39B24677DEB46C3C5F398521E1A5F1930FC3ADECA4057A909878AAA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........s..".................................................W...j....Z...5.Z..,T..7..E.....Z..........Ka.9.N.).-.#+l5-f].O..0u.|....Bf)k.W.2.S.$.n....s(.......2uS.V...}....lL...e....P...9.O.a...SD...l.T.".e...UT.j...??5E..."..!.irx...}.+...v.........f{.h.....{.~..&.zx...y..j...nU'..E./>c.G.w.I.5P.ee.G.O.>.. ..)......#..>{]F1...8..M...d.c.Y>`.O...y.#..=d...?+.z.G.fPw.u.z..GZ..<..u..j.tc.c..?..W..l..........................................V...Eh.0..V.L...e...x]<n....#..v.....u...Ku....u.E......I.-..o... ._g....[.I.Y.f....-.............................234...!16..5"%..........U.h..<U...*.@...j..)...e...ki..o.Ei......T......M@..q...N.........0.:.......L.../Jh.l.H)...J(.F.L...^.....U}?3}./<.=..o.C.={.V..f%.;RR..B.d...V.".Kj..p..~z*..y...#..>[....[R.....j+.Z"9.....^lp.%..2P..3.{._..y..:D....u..].FZ...PMKy
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 30x30, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):995
                                                                                                                                                                              Entropy (8bit):7.200709588310866
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:dKbGMiazWo0XxDuLHeOWXG4OZ7DAJuLHenX31azf6p11dci:cZvuERAbIyp11ei
                                                                                                                                                                              MD5:DFA96A5DB8766CE8EF9963ADC796F098
                                                                                                                                                                              SHA1:015C7FAA1B92D1CCC97EC7CA62955B8946941B51
                                                                                                                                                                              SHA-256:06941EC3DA99EE35ADF319B8F9890A8B7CB35AED4EAB7EF99C813A84CF3C29A4
                                                                                                                                                                              SHA-512:705E7E1EF554D52BEDFF6C8DD992E95CF88E7C627EF6C4E64F154CC3AF6C5505B259B4A812CF2184469A7C0F7BD37F6A61B0AD21E4E8D6F2697D885089EFA0F1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OSK.74e299a5a41c78c061f51e1cdc8a0221&pid=news&w=30&h=30&c=14&rs=1&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......._.<u.]sK..4..-.....-[%. ...C...I....][A&.q..p.$e..T.......$.J.....).e8.4...M4.....8s)%...~q..5..Z+...O..f...C..[b..p.-.....;....>,.6..B4.Jh.$f.8.2.d.(.1..l......26<-.....h.F...a....T. .~g=...t=.X.riVn..J..AR...t......*yc.'V......k]..J.4..t.J...Kd.%.^.{h:#H.6.b].UX.UU...8..a.y......[Y4-5.V.5...$..c9f.....jQTQ..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 236x419, components 3
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):15497
                                                                                                                                                                              Entropy (8bit):7.962785686708462
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:NygrIIaiz3dP3ZsHvRKa/UpVp+MsDcXtwnyJU1K4:0wzNP+J5/UDp+MsD+wyS1H
                                                                                                                                                                              MD5:4B052AD910ACF7AE4B3D03EAAB9822BD
                                                                                                                                                                              SHA1:D3551AF2A2EA0F08CA726FF376D4ED3B8F78A40F
                                                                                                                                                                              SHA-256:E4D610A3E53BA209A1EF2B9F885D6C5675976D64FBF4871C479522A9C8F5970F
                                                                                                                                                                              SHA-512:B8433B6A520637E701B275B519018823DCEEE42DDF2F1C745321AA57F5887BDC24EAB5126799BE0389E24FA8E987991F0A62845D11E4D1F5FE339D42D954441D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...........".......................................H........................!1AQa.."q..2...BR..#br...3S....$4..c...%CTs.................................*.......................!1Q.A.a..."2Bq...............?..._:..h.z.+.>R..kW....1.S^.qV...z.z. T....R.ZeTTPA.R<.....].T.......@.z.A....*.H4..1QK..4..1@.jA...h.<.e=h.....=j..E..TP..@Q.D.}j...........W....\Q.X^Z.L.U...*E3-Q.K.....-\...L.yj..*E.U.j("....h..Q.......M.U..T..M.S(.B..L UP..H4p*Q.....H5`P>>.`.je.....@...........zP.EL.d..K..B.T.H<.RiR*......\S..^Z.VZ......-..QDj.h....`Z..(..qL.S-.(...e....EVZ~J..(..2...L.).-XZvZ.j...%?&.Y+.....(.M.R*Z.Y.L....d.....U....Q.K(.lr..*p..)iD.c.L.).UiK(...Jw...-i...CZ....,f..An...4.'%L..R)ayE^QG....^^.Y:St."..NN.2Sf.G*YEd..M1U....9......XQ.SDj|..S2..S0.v....*..E.Ue..L..(.f..4Y).G* .-(..Ei.*e..3.4.Mi...,...V..-h..H5yj......2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 197x112, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7343
                                                                                                                                                                              Entropy (8bit):7.945648540304678
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:plHqwCiJPbswUJIa6vw7aZPyLmmF9PWPBbqm:plHAiJDswUmGaCD9PW9F
                                                                                                                                                                              MD5:8CE73D10A2701B28C431E0B86EB5EE9D
                                                                                                                                                                              SHA1:6B24C2E7955C45F5991E8B0FC2EDE9E622E7AF46
                                                                                                                                                                              SHA-256:74CD65690B6E70F55420364CC0BF59CC34128C49E9ADC675D723A3DA78625F68
                                                                                                                                                                              SHA-512:BF2475C5C3609190341D3E012A103ABC797AC7DD9DD903DFE89C97A265BA1B72C6B724E00F0D1B39F1FCF20F8EF6BFDD7B8BE1E11A1674B91601C45852C0A9F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://www.bing.com/th?id=OVFT.jzTIcemeTxOj6xKRxnDk2C&pid=News&w=197&h=112&c=14&rs=2&qlt=90
                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..^B...q.S7..j6..lB...i..9n..".z..,X/.....7&....q@.U!O'>....=..nHU.y..oQ%......7-..b.......r_@.$...A&.n..U.i?....RqWb....|.Iu.K...Ofp?.a.I,..<...B.d...<.e....^G8.O?.y.kVI.*w.V......?..........G..u..*..............;H.....O8...)&...8FI...[..v...oO.. .Y.......R...h...W.....e.B..Ub@.~U....8.#....U........../.YJ.]x[S.VP.L...TU.?.:........-v.g.6u.?e#...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):114011
                                                                                                                                                                              Entropy (8bit):5.099383956378328
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:0yPGxwhkBwmlp3N420Hx7N1eAbkdIu7bZbhzoN+cSaKgqi4bQWhkRQmNaO:GweF70Hx7NJkaEzW543hM
                                                                                                                                                                              MD5:78E7F91C0C4CCA415E0683626AA23925
                                                                                                                                                                              SHA1:35E0B4E5AC71901D9919B1A32B5AE69CC660D470
                                                                                                                                                                              SHA-256:96B126417447A9C5D415F06E00E2E6372248C9857F5FF60B6477F8C6F55C449A
                                                                                                                                                                              SHA-512:4A0331E2E98B6A09BD72DC1FBB0EBA5F933F9CBBBB81366B87C81829FCF1807401C507887A5006DA1C9F9E3BDE2DF92E44FAE869AC39E4A28F085948BA53B38D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:http://forcemarch.org/css/bootstrap.min.css
                                                                                                                                                                              Preview:/*!. * Bootstrap v3.3.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{height:0;-webki
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x64, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1832
                                                                                                                                                                              Entropy (8bit):7.63450183487171
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:/8AY022ly+GwbECUP+ztatHzJtrccpxFqEAvqQPmCa:/8AYp8ybwbECa8OTccxFfIfPk
                                                                                                                                                                              MD5:D2CB1B5C99FFEBEBC185C2F504FC1145
                                                                                                                                                                              SHA1:EA1F6BA5563D04B60DA97C8809E6CD5FA2027F74
                                                                                                                                                                              SHA-256:388807FB288EB91F9A0D20B677EDE61EBEB6623726890B17BD2FA1F9B6906977
                                                                                                                                                                              SHA-512:324DE0122F8F375420C07CF2978F308C3134892FFA47DE6F74BE83DAA527D79E5802754F0654A9A8FE36352D2017EE2C675B56E30AE28E6269BE999E9E2A244C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OPN.RTNews_rZWXK75Knnj3oqiwhIBzLQ&w=128&h=64&c=7&rs=2&qlt=80&o=6&pid=PopNow
                                                                                                                                                                              Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."................................................U..H.$.Q..I...d:.m#D.>....y.|.c@..y.3[.....3..#!......e76...$".....g....8[.....~.nz.....H~.(..k...S.............................................@.TD...O5..P.=.aUm8T....^...X%[...2..........................!1.AQ.."#BR..%2Cr.............?..A..\...........?:...c`.S.j...N..y..9.T.N..L.....T.._..F.v7I...F..c.o.....^e-.......G...-.........ug.+.C..N........jaR.|P.4.Pa[>..u.T0c?e\N.2}lH.q.......".6.dsX..@04.$...r.).0P..+;DU^.t.....vN...E.B.D...Y\E......'....Dw....d..-..h=q$.TN.I.M..SYwK{.qV1...1.K..5....P\..t......x..H..$a..?...,..K..F*..*{.D.sV==g.....v....rA..Y{8..)...O0......;.....%i.,h..:.5.-q..V.|...>Z.`...&....D...G....`.mm&..n.K.M\..O}1.K. ..."C..=....0#Cw=...F..A...`......K..P._...Gv.Y.NF|e.J[..L!..BZ2@'...{T..J.. u.D..Z'..(..5.x.{
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1604
                                                                                                                                                                              Entropy (8bit):5.268027136303121
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUeh3:3q3+pUAew85zvc/h3
                                                                                                                                                                              MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                                                                                                              SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                                                                                                              SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                                                                                                              SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x258, components 3
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13942
                                                                                                                                                                              Entropy (8bit):7.950534351106173
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:384:Sd4BRDUTKw6e49m6/Ay821GCY4VppyWmphVI:SCDUTM8wGt6ppyWCa
                                                                                                                                                                              MD5:21BBD2BD81E3862B9D68C33E789402BC
                                                                                                                                                                              SHA1:9F69CB6EB3AA435721C9CF134DD51169B37F109D
                                                                                                                                                                              SHA-256:8081B30C33B09980EAF263A6A9A5FBE57679EA487C4E9C78130438120287130F
                                                                                                                                                                              SHA-512:760A0E02E1BD306C6DAF316832A133DED77DB3B07D3159601A2BC54364523F9659FED83724612AF0FC1E1B5E8E9354557DC79B4D3BA4EEC1666A778F8229A491
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://th.bing.com/th?id=OLS.BCqosjI2&pid=VidComm&w=300&h=258&qlt=50&c=3&rs=1
                                                                                                                                                                              Preview:......JFIF.....`.`.....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc........,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.....Z(.(.........)+.S.n...Igt..c....9..........l.....|..........=9.n.W.Z..L.....%~....E`..t.M.....#.m..<.N}#4...\..&.6?.M..~.(...s..`:.+.|[.7O........Q.w...#@\.....*.?.7..4..i`d..........e...4..Mto..'..E..tx.F?..O..i..h.............o..........a.......@..V..&.>3.?.P<a...J~.@..W?....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):98388
                                                                                                                                                                              Entropy (8bit):4.56487015736791
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:OubS1frUgExPNVh7SiojSD2iRmILbv79ua1Ob1LVbZH0thLsC:OCSih7SSD2iRmIfZ1Ob1LVbZHQLsC
                                                                                                                                                                              MD5:2AB8BC4A116B7217CE4A1AF31F89B1E5
                                                                                                                                                                              SHA1:C6D49E9B325C0547EAE390C2D5FBD5C243338141
                                                                                                                                                                              SHA-256:C46EF25C42676FB392C6757DA3C02B6EF651169DE5D8BC69DD36C3C1C7331332
                                                                                                                                                                              SHA-512:097692B3460A0587BBC923A6DCC12BCFADA7C5DDD983718EE3C88C22A787FC5340BBE3FBA9EDB82522EA778B4E029F62000FDACCB5A058FBBF7E7105D250B26A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{. "wireMagic": "pb3",. "pens": [ {. . } ],. "wsWinStyles": [ {. . } ],. "wpWinPositions": [ {. . } ],. "events": [ {. "tStartMs": 73415,. "dDurationMs": 2113,. "segs": [ {. "utf8": "Hey, let go of me. Who are you guys?". } ]. }, {. "tStartMs": 75558,. "dDurationMs": 2156,. "segs": [ {. "utf8": "What are you doing? Leave me.". } ]. }, {. "tStartMs": 77996,. "dDurationMs": 3363,. "segs": [ {. "utf8": "Hey, what are you doing to me?\nLet me go.". } ]. }, {. "tStartMs": 81985,. "dDurationMs": 1236,. "segs": [ {. "utf8": "Let me go.". } ]. }, {. "tStartMs": 87975,. "dDurationMs": 1587,. "segs": [ {. "utf8": "Run. Catch him.". } ]. }, {. "tStartMs": 124449,. "dDurationMs": 1291,. "segs": [ {. "utf8": "It's not the first time, right?". } ]. }, {. "tStartMs": 130067,. "dDurationMs": 1901,. "segs": [ {. "utf8": "We should have complained\nlong back, buddy.". }
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):96
                                                                                                                                                                              Entropy (8bit):4.462712054041611
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Y6Rc8glx3RDbGXW6ySHSLXFdWzU8R3BY:Y668m/XGoVXFdn8RRY
                                                                                                                                                                              MD5:BBA670C180FB942B24FCAB8C3EC2494A
                                                                                                                                                                              SHA1:E7C9E16D050EC69337066B6D4B938CD1015F863B
                                                                                                                                                                              SHA-256:120B609E5B4FFF31E2369CA8C28D596628E63F6C564E0E7668DA4C6E229E405C
                                                                                                                                                                              SHA-512:C577E615ECA28DD08E69FE2B0A35C71BB866E7856DE3B153FB4F51E0E318DC1BCFF801100685089B1BE9FD85AA9DD9E60274AB4CBA0C28C17A99605F50FC7377
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:{"_type": "OperationStatus", "isSuccess": false, "message": "Unable to parse request body JSON"}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):58684
                                                                                                                                                                              Entropy (8bit):5.311464565463656
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:A88umXi8wGxLod8Xe4ox8vbmnc8UC7i81FdA8R3PnT8nvAnk815jnW28LWm6i8N6:Nt5vHCP
                                                                                                                                                                              MD5:F6C71F75DD1B406A03B8C6D2655DFBC4
                                                                                                                                                                              SHA1:B2B855F0429A1BB6E710BF3BAAB7CE2246A6FFAB
                                                                                                                                                                              SHA-256:B90C17FBD4BBBEA527D64C9AC81EC6EDBF268ED7A2876451EFC6D7399604B6EF
                                                                                                                                                                              SHA-512:1CF79F455ADB6BAC0AF2E5359892AE0904921E76A1365F2347CF8CDB41FB122C5F08918648ECD84A0490D4A2DB11A94E8ECF98CD90D7B8565919A69378E7FE37
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[{"type":"ShoppingFeedResponse","data":"{\"shoppingEntities\":[{\"id\":\"148901421971\",\"title\":\"Make A Set - Yellow Gold, - The GLD Shop\",\"description\":\"\",\"dealPercentage\":\"\",\"priceDropPercentage\":\"\",\"annotation\":\"\",\"seller\":\"The GLD Shop\",\"ratingInfo\":{\"rating\":0.0,\"maxRating\":\"\",\"ratingLink\":\"\",\"numberOfReviews\":0},\"imageInfo\":{\"altText\":\"Make A Set - Yellow Gold, - The GLD Shop\",\"clickUrl\":\"\",\"overlayTexts\":{},\"overlayImages\":{},\"sourceImageUrl\":\"https://th.bing.com/th?id=OPHS.AVXf%2bVUwEmSnag474C474&o=5&pid=21.1\",\"imageTint\":0,\"backgroundColor\":\"\",\"fontStyle\":{},\"cssStyle\":{},\"sourceImagesUrls\":[]},\"priceInfo\":{\"originalPrice\":\"\",\"price\":\"$149.00\",\"priceCurrencySymbol\":\"$\",\"dealStartTime\":\"\",\"dealExpiryTime\":\"\"},\"productAdsScenarioType\":17,\"groupingIdType\":12,\"groupingId\":\"148901421971\",\"globalOfferId\":\"148901421971\",\"installmentInfo\":{\"amount\":\"\",\"description\":\"\",\"amou
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 58 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5339
                                                                                                                                                                              Entropy (8bit):7.952386577766305
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:M23YP+n5adWK8bvMEYxbGb+2htMaLTje1aHQZ0Q8wnP5OCRf2FJ0sT:MzP+5ofUkt+hBL2Yw2rwnhFgqI
                                                                                                                                                                              MD5:C49766495653BB160FE23C0303734B7B
                                                                                                                                                                              SHA1:0FE8447570BB1BE0E0BD5FED00AE01A1D599EE7A
                                                                                                                                                                              SHA-256:BC9DD5F6FB6506EAEDCC886C79B6C72BE115A72664C9EAA2B0F89CC04D63481E
                                                                                                                                                                              SHA-512:7E41B4163905A6C7578F0F0AC50542FE378C1F7B919A9DDEFA04BFAB13A612B9F1BC3229684C290087AC4E4F14511968FB4F1BE770EF9987114C98144CB6FC87
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/D-hEdXC7G-DgvV_tAK4BodWZ7no.png
                                                                                                                                                                              Preview:.PNG........IHDR...:...;.....*.....IDATx..[y...u..3...^..j%D.....Y..#.!8....*WH.`.e....@.)J..b...@...&&.6.c..K...b% .\...VZ.......^_.Z....j.|=.=....=....0.-..>...f..]p......X../]...kj...!.5..8$(.A.E..e.....q.)..&Mj.3gN....i....f...??..xz....G............U.8..m..u..[a...|n!c...2'...p`.,....X..8..Wj..R{.....c..N....}......=7.tS....(@..".k...Komo?o.../,..?......?.&....(..Z..D...3x-.pCT...../o.......U[<..1cL..<>0P.N._.P.2.7o.:..}......Z...7#6h......b.ag............R....p]...cxm_.^.T...@....*.X{..F..P.?4..........c....f.....r.W..Hn.4.w..,.o.R.S.#.B.K..{.k...~.V./..A.L..F.n.<..I.Q....{.@.....%/.J....p<.x...._.#.s'.p.Y...*........f.JdL.7.]..Do)........`....[......Bdv........>..?........>o..jy.q98.....H}.|.."..H.RS..K..H\.t....J....=W.<..'.,YRCz..:....AR.....u.l....zm.1..1..zZ..9.G8....Z|..Q!t?3..+I3..6R..5.......S........y.j+W.<*....I.......v.b.....pUg.VL.A...4P...n........}.....DBq.)...).KN.JW-...N.........-.....tS......._..-.F(I.y...E..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4652), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4652
                                                                                                                                                                              Entropy (8bit):4.94015446506267
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:96:pu6qxYTK603MtTZSxiWuQSrkaS4mfY4NyVdPingn+qBpB7c:pzqxYTK603WTZSxZJaS4mQ4Ny/i4+qBQ
                                                                                                                                                                              MD5:593567832C18837FA6C5EC0E5CDF42B7
                                                                                                                                                                              SHA1:1322AB10489A526C3F3045D8D23C7E9BAACAF621
                                                                                                                                                                              SHA-256:8CC5620E9D8B98C12875F6B9A272CADBFC7AA24E030AB4EC9A6036A391F36518
                                                                                                                                                                              SHA-512:2177FD52A3279ADD3E1782D12DB3F49545B04034009AD32048B5EABAB26ACC511BD19CC3B991F4170A0CC47FB110683A68939E41544BF2C121E664B2C50CD950
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              URL:https://r.bing.com/rp/EyKrEEiaUmw_MEXY0jx-m6rK9iE.js
                                                                                                                                                                              Preview:var WfPlanner;(function(n){var i=function(){function t(t,i,r){this.containerWidth=0;this.prefColCount=0;this.prefColWidth=0;this.maxHeight=0;this.isInited=!1;var u=this;t&&i&&!u.isInited&&(u.containerWidth=t.width,u.container=t,u.layoutOptions=i,u.isInited=!0,u.layoutOptions.hMinGap&&u.layoutOptions.hMaxGap&&(typeof n.refineDynamicPaddingInputOptions=="undefined"||n.refineDynamicPaddingInputOptions(u))||u.refineInputOptions(r),u.initVirtualColumns())}return t.prototype.calcAvgItemWidth=function(n){var i,r,t;if(n!=null&&n.length>0){for(i=n.length,r=0,t=0;t<i;t++)r+=n[t].width;return Math.floor(r/i)}return 0},t.prototype.normalizeColumnCount=function(n){var t=this;return Math.floor(Math.min(t.layoutOptions.maxColCount,Math.max(t.layoutOptions.minColCount,n)))},t.prototype.normalizeColumnWidth=function(n){var t=this;return Math.floor(Math.min(t.layoutOptions.maxColWidth,Math.max(t.layoutOptions.minColWidth,n)))},t.prototype.calColumnWidth=function(n){var t=this,i=(t.containerWidth+t.layou
                                                                                                                                                                              No static file info
                                                                                                                                                                              Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Target ID:0
                                                                                                                                                                              Start time:15:45:27
                                                                                                                                                                              Start date:02/01/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:2
                                                                                                                                                                              Start time:15:45:31
                                                                                                                                                                              Start date:02/01/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2476,i,2862085219227801493,6940035954831672420,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:3
                                                                                                                                                                              Start time:15:45:34
                                                                                                                                                                              Start date:02/01/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://neon.ly/c2df7a96-7e7b-434f-8fbd-e7d0667e7df5#cl/4534_md/1110/5173/689/14/544786
                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:6
                                                                                                                                                                              Start time:15:46:14
                                                                                                                                                                              Start date:02/01/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3196 --field-trial-handle=2476,i,2862085219227801493,6940035954831672420,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:7
                                                                                                                                                                              Start time:15:46:14
                                                                                                                                                                              Start date:02/01/2024
                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 --field-trial-handle=2476,i,2862085219227801493,6940035954831672420,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              No disassembly