Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ac3.live/

Overview

General Information

Sample URL:http://ac3.live/
Analysis ID:844181
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body with high number of embedded images detected

Classification

  • System is w10x64
  • chrome.exe (PID: 2288 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1836 --field-trial-handle=1652,i,17602595393300055540,11667833136779771817,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5216 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ac3.live/ MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.bing.com/search?q=Bing+AI&showconv=1&FORM=hpcodxHTTP Parser: Total embedded image size: 49524
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ac3.liveConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.c7dfd82b.js HTTP/1.1Host: ac3.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://ac3.live/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/main.aa44d848.css HTTP/1.1Host: ac3.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://ac3.live/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: chromecache_214.1.drString found in binary or memory: Chat and Search">How to Access <strong>Bing</strong> <strong>AI</strong> Chat and Search</div><div class="mc_vtvc_meta_block_area l2r"><span class="vtvc_crt_icon"><div class="cico" style="width:32px;height:32px;"><img height="32" width="32" data-src-hq="//th.bing.com/th?id=OVT1.apyrxSTzu1zbo1_m6Waegw&amp;w=32&amp;h=32&amp;c=7&amp;rs=1&amp;qlt=90&amp;o=5&amp;pid=1.7" role="presentation" data-priority="2" id="emb944C8AA80" class="rms_img" src="data:image/gif;base64,R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAEALAAAAAABAAEAAAIBTAA7" /></div></span><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row"><span class="ch_i">CNET</span><span>YouTube</span></div><div class="mc_vtvc_meta_row"><span class="meta_vc_content">42K views</span><span class="meta_pd_content">3 weeks ago</span></div></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;serpvidans_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.eVEo7Cd5-FouFQ&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;4:31&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=0BWQcR8msVA&quot;,&quot;thid&quot;:&quot;OVP.y0-ZGM5GVjCmzEA2DsC-vwHgFo&quot;,&quot;mid&quot;:&quot;152E5AF87927EC285179152E5AF87927EC285179&quot;,&quot;vt&quot;:&quot;How to Access Bing AI Chat and Search&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=0BWQcR8msVA&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Microsoft's new Bing Search and Chat feature makes you jump through some hoops to gain access. Here's how to get started with Bing's new artificial intelligence search engine. 0:00 Intro 0:25 Access the new Bing Faster 1:28 Using Bing Chat 1:47 Choosing a Bing conversation style 2:14 Bing Chat features 2:30 Bing Search features 2:54 What can ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;42K views&quot;,&quot;pud&quot;:&quot;15.03.2023&quot;,&quot;pu&quot;:&quot;CNET&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5564.1" data-mini="" role="listitem" ><div id="mc_vtvc__17" class="mc_vtvc b_canvas creator " data-priority="1"><a aria-label="What is equals www.youtube.com (Youtube)
Source: chromecache_214.1.drString found in binary or memory: Revealed (Full Demo)">New Microsoft <strong>AI</strong>-Powered <strong>Bing</strong> Revealed (Full Demo)</div><div class="mc_vtvc_meta_block_area l2r"><span class="vtvc_crt_icon"><div class="cico" style="width:32px;height:32px;"><img height="32" width="32" data-src-hq="//th.bing.com/th?id=OVT1.bWTERviIk8AL_HqWwIuH_A&amp;w=32&amp;h=32&amp;c=7&amp;rs=1&amp;qlt=90&amp;o=5&amp;pid=1.7" role="presentation" data-priority="2" id="embE396A2BC8" class="rms_img" src="data:image/gif;base64,R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAEALAAAAAABAAEAAAIBTAA7" /></div></span><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row"><span class="ch_i">CNET Highlights</span><span>YouTube</span></div><div class="mc_vtvc_meta_row"><span class="meta_vc_content">59.1K views</span><span class="meta_pd_content">2 months ago</span></div></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;serpvidans_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.YMGZ3vh_XiLrBw&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;12:53&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=FLsr_sUVgrA&quot;,&quot;thid&quot;:&quot;OVP.m7Ibw_mceHy9tuFwCiccwgHgFo&quot;,&quot;mid&quot;:&quot;07EB225E7FF8DE99C16007EB225E7FF8DE99C160&quot;,&quot;vt&quot;:&quot;New Microsoft AI-Powered Bing Revealed (Full Demo)&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=FLsr_sUVgrA&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;At a Microsoft press event in Redmond Washington, Microsoft shows off its new Bing search engine powered by Chat GPT like functionality. Watch the full demo here. Never miss a deal again! See CNET equals www.youtube.com (Youtube)
Source: chromecache_214.1.drString found in binary or memory: https://bit.ly/39Ub3bv Subscribe to our channel: www.youtube.com/channel/UCmKtn_HvpfbTu3QV4lhJIMw&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;59.1K views&quot;,&quot;pud&quot;:&quot;09.02.2023&quot;,&quot;pu&quot;:&quot;CNET Highlights&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5567.1" data-mini="" role="listitem" ><div id="mc_vtvc__23" class="mc_vtvc b_canvas " data-priority="2"><a aria-label=" equals www.youtube.com (Youtube)
Source: chromecache_214.1.drString found in binary or memory: </div></div></div></a></div><div class="pagereco_TDomain"><a href="https://www.windowscentral.com/software-apps/browsing/new-bing-powered-by-chatgpt-gets-over-1-million-signups-in-48-hours" h="ID=SERP,5542.2"><div class="b_attr"><cite>windowscentral.com</cite></div></a></div></div><div class="pagereco_TRow "><div class="pagereco_TTitle"><a href="https://www.youtube.com/index" h="ID=SERP,5543.1"><div class="b_fpl_cntr"><div class="b_fpl_icon" data-priority="2"><div class="cico siteicon" style="width:16px;height:16px;"><div class="rms_iac" style="height:16px;line-height:16px;width:16px;" data-height="16" data-width="16" data-alt="Global web icon" data-role="presentation" data-class="rms_img" data-src="//th.bing.com/th?id=ODLS.9a365218-682d-416f-a538-2d4c79e9d305&amp;w=16&amp;h=16&amp;o=6&amp;pid=1.2"></div></div></div><div class="b_fpl_attr"><div class="b_title"><strong>YouTube</strong></div></div></div></a></div><div class="pagereco_TDomain"><a href="https://www.youtube.com/index" h="ID=SERP,5543.2"><div class="b_attr"><cite>youtube.com</cite></div></a></div></div></div><div class="recommendationsTableFeedback"><div class="fbans"><div class="b_footnote"><a id="rprfb_69CCAD" class="hlig" target="_blank" data-fbhlsel=".pageRecoContainer" tabindex="0" role="button" href="javascript:void(0)" h="ID=SERP,5536.1">Recommended to you based on what's popular equals www.youtube.com (Youtube)
Source: chromecache_214.1.drString found in binary or memory: </span></div><div class="mc_vtvc_meta_block_area l2r mc_vtvc_vchl"><span class="vtvc_crt_icon"><div class="cico" style="width:32px;height:32px;"><img height="32" width="32" data-src-hq="//th.bing.com/th?id=OVT1.oZMV04vW1bGuPs549tf0_Q&amp;w=32&amp;h=32&amp;c=7&amp;rs=1&amp;qlt=90&amp;o=5&amp;pid=1.7" role="presentation" data-priority="2" id="embD5256BCA8" class="rms_img" src="data:image/gif;base64,R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAEALAAAAAABAAEAAAIBTAA7" /></div></span><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row"><span class="ch_i">Bing</span><span>YouTube</span></div><div class="mc_vtvc_meta_row"><span class="meta_vc_content">1M views</span><span class="meta_pd_content">2 months ago</span></div></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;serpvidans_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.GMWLm9KINQlqnA&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;55:10&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;,&quot;thid&quot;:&quot;OVP.KmZ4yAN6zuMMKw7svrw0IAHgFo&quot;,&quot;mid&quot;:&quot;9C6A093588D29B8BC5189C6A093588D29B8BC518&quot;,&quot;vt&quot;:&quot;Introducing your copilot for the web: AI-powered Bing and Microsoft Edge&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Reinventing search with a new AI-powered Microsoft Bing and Edge, your copilot for the web. Today, we launched an all new, AI-powered Bing search engine and Edge browser, available in preview now, to deliver better search, more complete answers, a new chat experience and the ability to generate content. We think of these tools as an AI copilot ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;1M views&quot;,&quot;pud&quot;:&quot;08.02.2023&quot;,&quot;pu&quot;:&quot;Bing&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5566.1" data-mini="" role="listitem" ><div id="mc_vtvc__21" class="mc_vtvc b_canvas creator " data-priority="2"><a aria-label="New Microsoft equals www.youtube.com (Youtube)
Source: chromecache_214.1.drString found in binary or memory: </span></div><div class="mc_vtvc_meta_block_area l2r"><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row"><span class="ch_i">Benjamin Tran, MD</span><span>YouTube</span></div><div class="mc_vtvc_meta_row"><span class="meta_vc_content">2.6K views</span><span class="meta_pd_content">1 month ago</span></div></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;serpvidans_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM1.xuZdJDjFNKm8kg_1679527211&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;14:30&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=V7yqiAZUjqk&quot;,&quot;thid&quot;:&quot;OVP.QtSF1CjO7K4CfBWSWItx6AHgFo&quot;,&quot;mid&quot;:&quot;92BCA934C538245DE6C692BCA934C538245DE6C6&quot;,&quot;vt&quot;:&quot;Bing AI Tutorial: Write a scientific case report in 10 minutes&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=V7yqiAZUjqk&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;ChatGPT introduced the power of generative AI to the world, and the new Bing AI may be even better! In this video, I equals www.youtube.com (Youtube)
Source: chromecache_214.1.drString found in binary or memory: </span></div><div class="mc_vtvc_meta_block_area l2r"><span class="vtvc_crt_icon"><div class="cico" style="width:32px;height:32px;"><img height="32" width="32" data-src-hq="//th.bing.com/th?id=OVT1.vj_wIqJY7ezKs3kWM6OWbg&amp;w=32&amp;h=32&amp;c=7&amp;rs=1&amp;qlt=90&amp;o=5&amp;pid=1.7" role="presentation" data-priority="2" id="embB6DC670BC" class="rms_img" src="data:image/gif;base64,R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAEALAAAAAABAAEAAAIBTAA7" /></div></span><div class="mc_vtvc_meta_block"><div class="mc_vtvc_meta_row"><span class="ch_i">Adrian Twarog</span><span>YouTube</span></div><div class="mc_vtvc_meta_row"><span class="meta_vc_content">68.5K views</span><span class="meta_pd_content">4 weeks ago</span></div></div></div></div></div><div class="vrhdata" ht="0" vrhm="{&quot;cid&quot;:&quot;serpvidans_hc&quot;,&quot;smturl&quot;:&quot;/th?id=OM.HJic75klz2Ci1Q_1679736735&amp;pid=1.7&quot;,&quot;bci&quot;:0,&quot;du&quot;:&quot;10:39&quot;,&quot;murl&quot;:&quot;https://www.youtube.com/watch?v=iSwBvKWo66I&quot;,&quot;thid&quot;:&quot;OVP.JNYqd-RNl2wMQ8l4Pw2JiAHgFo&quot;,&quot;mid&quot;:&quot;D5A260CF2599EF9C981CD5A260CF2599EF9C981C&quot;,&quot;vt&quot;:&quot;What is Bing AI (in 120 seconds) &amp; How to start using Bing Chat&quot;,&quot;IsAdultThumb&quot;:false,&quot;EnableLoopPlay&quot;:false,&quot;pgurl&quot;:&quot;https://www.youtube.com/watch?v=iSwBvKWo66I&quot;,&quot;q&quot;:&quot;Bing AI&quot;,&quot;capt&quot;:{&quot;de&quot;:&quot;Bing AI is the latest to come out from Microsoft to revolutionize how we are going to browse the web with OpenAI and Artificial Intelligence of chat bots! The Bing Chat system works with new models from OpenAI. You can learn more about OpenAI below: https://openai.com/ Unlike chatgpt, this model is using newer open ai tech made together with ...&quot;,&quot;s&quot;:&quot;YouTube&quot;,&quot;vc&quot;:&quot;68.5K views&quot;,&quot;pud&quot;:&quot;12.03.2023&quot;,&quot;pu&quot;:&quot;Adrian Twarog&quot;,&quot;sk&quot;:&quot;rms:answers:Multimedia:MMvsi-youtube_com&quot;}}"></div></div></a></div></div><div class="slide" data-dataurl="" data-rinterval="" data-appns="SERP" data-k="5565.1" data-mini="" role="listitem" ><div id="mc_vtvc__19" class="mc_vtvc b_canvas creator " data-priority="1"><a aria-label="Introducing your copilot for the web: equals www.youtube.com (Youtube)
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: chromecache_214.1.drString found in binary or memory: https://3pcookiecheck.azureedge.net
Source: chromecache_214.1.drString found in binary or memory: https://bit.ly/39Ub3bv
Source: chromecache_225.1.drString found in binary or memory: https://login.chinacloudapi.cn
Source: chromecache_225.1.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_225.1.drString found in binary or memory: https://login.microsoftonline.de
Source: chromecache_225.1.drString found in binary or memory: https://login.microsoftonline.us
Source: chromecache_225.1.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_214.1.drString found in binary or memory: https://openai.com/
Source: chromecache_214.1.drString found in binary or memory: https://www.androidheadlines.com/bing-ai-vs-google-bard.html
Source: chromecache_214.1.drString found in binary or memory: https://www.cnet.com/tech/services-and-software/microsofts-new-ai-powered-bing-here-are-5-things-you
Source: chromecache_214.1.drString found in binary or memory: https://www.cnet.com/tech/services-and-software/microsofts-new-ai...
Source: chromecache_214.1.drString found in binary or memory: https://www.cnn.com/2023/02/08/tech/microsoft-ai-bing-experience
Source: chromecache_214.1.drString found in binary or memory: https://www.cnn.com/2023/02/08/tech/microsoft-ai-bing-experience/index.html
Source: chromecache_214.1.drString found in binary or memory: https://www.digitaltrends.com/computing/how-to-use-bing-image-creator
Source: chromecache_214.1.drString found in binary or memory: https://www.digitaltrends.com/computing/how-to-use-bing-image-creator/
Source: chromecache_214.1.drString found in binary or memory: https://www.digitaltrends.com/computing/how-to-use-microsoft-chatgpt-bing-edge/
Source: chromecache_214.1.drString found in binary or memory: https://www.howtogeek.com/882581/bing-chat-how-to-use-the-ai-chatbot
Source: chromecache_214.1.drString found in binary or memory: https://www.howtogeek.com/882581/bing-chat-how-to-use-the-ai-chatbot/
Source: chromecache_214.1.drString found in binary or memory: https://www.ibtimes.co.uk/microsoft-adds-bing-ai-image-creator-edge-browser-free-1714985
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/18-j
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/amoklauf-in-den-usa-sch
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/besorgnis-um-die-niederl
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/cat-fox-die-wissenschaft-hat-endlich-klarheit-geschaffen
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/dalai-lama-entschuldigt-sich-nach-
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/die-residenz-des-niederl
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/frau-tot-ermittlungen-gegen-autofahrer-wegen-vors
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/gedenkfeier-in-hochwald-so-50-jahre-nach-t
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/horror-unfall-in-hamburg-d-bus-fahrer-brettert-
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/indien-sieben-menschen-durch-umst
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/neues-staumanagement-in-uri-besteht-feuerprobe/ar-AA19FO
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/ostermarsch-in-bern-ist-kleiner-als-sonst-500-menschen-d
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/rettungskr
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/sabotierten-russische-techniker-slowakische-kampfjets-f
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/sechs-tote-bei-lawinenabgang-in-den-franz
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/tausende-menschen-demonstrieren-an-ostern-gegen-krieg-un
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/other/trag
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/news/other/un-klimabericht-sieben-jahre-um-emissionen-zu-halbieren-oder-wi
Source: chromecache_174.1.drString found in binary or memory: https://www.msn.com/de-ch/news/other/wasser-in-einer-italienischen-hochebene-gefunden-unglaubliche-e
Source: chromecache_214.1.drString found in binary or memory: https://www.msn.com/en-us/news/technology/bing-ai-image-generator-just-came-to-edge-browser-here-s-h
Source: chromecache_214.1.drString found in binary or memory: https://www.msn.com/en-us/news/technology/bing-ai-vs-google-bard-which-should-you-use/ar-AA19ysAG
Source: chromecache_214.1.drString found in binary or memory: https://www.msn.com/en-us/news/technology/chatgpt-vs-bing-vs-google-bard-which-ai-is-the-most-helpfu
Source: chromecache_214.1.drString found in binary or memory: https://www.msn.com/en-us/news/technology/how-to-use-bing-ai-chat-on-your-android-phone-s-keyboard/a
Source: chromecache_214.1.drString found in binary or memory: https://www.techradar.com/opinion/stop-whining-about-chatgpt-and-bing-ais-mistakes-theyre-not-human-
Source: chromecache_214.1.drString found in binary or memory: https://www.techradar.com/opinion/stop-whining-about-chatgpt-and-bing...
Source: chromecache_214.1.drString found in binary or memory: https://www.tomsguide.com/news/bing-ai-image-generator-just-came-to-edge-browser-heres-how-to-use-it
Source: chromecache_214.1.drString found in binary or memory: https://www.windowscentral.com/software-apps/browsing/new-bing-powered-by-chatgpt-gets-over-1-millio
Source: chromecache_214.1.drString found in binary or memory: https://www.youtube.com/index
Source: chromecache_214.1.drString found in binary or memory: https://www.youtube.com/watch?v=0BWQcR8msVA&quot;
Source: chromecache_214.1.drString found in binary or memory: https://www.youtube.com/watch?v=FLsr_sUVgrA&quot;
Source: chromecache_214.1.drString found in binary or memory: https://www.youtube.com/watch?v=V7yqiAZUjqk&quot;
Source: chromecache_214.1.drString found in binary or memory: https://www.youtube.com/watch?v=iSwBvKWo66I&quot;
Source: chromecache_214.1.drString found in binary or memory: https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: classification engineClassification label: clean0.win@26/117@11/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1836 --field-trial-handle=1652,i,17602595393300055540,11667833136779771817,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ac3.live/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1836 --field-trial-handle=1652,i,17602595393300055540,11667833136779771817,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ac3.live/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ac3.live/static/js/main.c7dfd82b.js0%Avira URL Cloudsafe
https://www.ibtimes.co.uk/microsoft-adds-bing-ai-image-creator-edge-browser-free-17149850%Avira URL Cloudsafe
http://ac3.live/static/css/main.aa44d848.css0%Avira URL Cloudsafe
https://login.microsoftonline.us0%Avira URL Cloudsafe
https://login.microsoftonline.us0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.16.173
truefalse
    high
    ac3.live
    193.42.40.134
    truefalse
      unknown
      www.google.com
      172.217.16.164
      truefalse
        high
        clients.l.google.com
        142.251.36.174
        truefalse
          high
          assets.msn.com
          unknown
          unknownfalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              login.microsoftonline.com
              unknown
              unknownfalse
                high
                aefd.nelreports.net
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  http://ac3.live/static/css/main.aa44d848.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://ac3.live/static/js/main.c7dfd82b.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://ac3.live/false
                    unknown
                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                      high
                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://www.msn.com/de-ch/nachrichten/other/18-jchromecache_174.1.drfalse
                          high
                          https://www.msn.com/en-us/news/technology/how-to-use-bing-ai-chat-on-your-android-phone-s-keyboard/achromecache_214.1.drfalse
                            high
                            https://www.msn.com/de-ch/nachrichten/other/chromecache_174.1.drfalse
                              high
                              https://www.msn.com/de-ch/nachrichten/other/frau-tot-ermittlungen-gegen-autofahrer-wegen-vorschromecache_174.1.drfalse
                                high
                                https://login.chinacloudapi.cnchromecache_225.1.drfalse
                                  high
                                  https://login.windows-ppe.netchromecache_225.1.drfalse
                                    high
                                    https://www.tomsguide.com/news/bing-ai-image-generator-just-came-to-edge-browser-heres-how-to-use-itchromecache_214.1.drfalse
                                      high
                                      https://www.cnet.com/tech/services-and-software/microsofts-new-ai...chromecache_214.1.drfalse
                                        high
                                        https://www.msn.com/de-ch/nachrichten/other/tausende-menschen-demonstrieren-an-ostern-gegen-krieg-unchromecache_174.1.drfalse
                                          high
                                          https://bit.ly/39Ub3bvchromecache_214.1.drfalse
                                            high
                                            https://login.microsoftonline.uschromecache_225.1.drfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.msn.com/de-ch/nachrichten/other/rettungskrchromecache_174.1.drfalse
                                              high
                                              https://login.microsoftonline.comchromecache_225.1.drfalse
                                                high
                                                https://www.msn.com/de-ch/news/other/un-klimabericht-sieben-jahre-um-emissionen-zu-halbieren-oder-wichromecache_174.1.drfalse
                                                  high
                                                  https://www.youtube.com/watch?v=iSwBvKWo66I&quot;chromecache_214.1.drfalse
                                                    high
                                                    https://www.ibtimes.co.uk/microsoft-adds-bing-ai-image-creator-edge-browser-free-1714985chromecache_214.1.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.youtube.com/watch?v=0BWQcR8msVA&quot;chromecache_214.1.drfalse
                                                      high
                                                      https://www.msn.com/de-ch/nachrichten/other/neues-staumanagement-in-uri-besteht-feuerprobe/ar-AA19FOchromecache_174.1.drfalse
                                                        high
                                                        https://www.youtube.com/watch?v=FLsr_sUVgrA&quot;chromecache_214.1.drfalse
                                                          high
                                                          https://www.digitaltrends.com/computing/how-to-use-microsoft-chatgpt-bing-edge/chromecache_214.1.drfalse
                                                            high
                                                            https://www.techradar.com/opinion/stop-whining-about-chatgpt-and-bing-ais-mistakes-theyre-not-human-chromecache_214.1.drfalse
                                                              high
                                                              https://www.msn.com/de-ch/nachrichten/other/indien-sieben-menschen-durch-umstchromecache_174.1.drfalse
                                                                high
                                                                https://www.msn.com/de-ch/nachrichten/other/besorgnis-um-die-niederlchromecache_174.1.drfalse
                                                                  high
                                                                  https://www.windowscentral.com/software-apps/browsing/new-bing-powered-by-chatgpt-gets-over-1-milliochromecache_214.1.drfalse
                                                                    high
                                                                    https://login.microsoftonline.dechromecache_225.1.drfalse
                                                                      high
                                                                      https://www.msn.com/de-ch/nachrichten/other/dalai-lama-entschuldigt-sich-nach-chromecache_174.1.drfalse
                                                                        high
                                                                        https://www.msn.com/de-ch/nachrichten/other/die-residenz-des-niederlchromecache_174.1.drfalse
                                                                          high
                                                                          https://www.msn.com/de-ch/nachrichten/other/ostermarsch-in-bern-ist-kleiner-als-sonst-500-menschen-dchromecache_174.1.drfalse
                                                                            high
                                                                            https://www.msn.com/de-ch/nachrichten/other/tragchromecache_174.1.drfalse
                                                                              high
                                                                              https://www.msn.com/de-ch/nachrichten/other/cat-fox-die-wissenschaft-hat-endlich-klarheit-geschaffenchromecache_174.1.drfalse
                                                                                high
                                                                                https://www.digitaltrends.com/computing/how-to-use-bing-image-creatorchromecache_214.1.drfalse
                                                                                  high
                                                                                  https://www.msn.com/en-us/news/technology/bing-ai-vs-google-bard-which-should-you-use/ar-AA19ysAGchromecache_214.1.drfalse
                                                                                    high
                                                                                    https://www.msn.com/de-ch/news/other/wasser-in-einer-italienischen-hochebene-gefunden-unglaubliche-echromecache_174.1.drfalse
                                                                                      high
                                                                                      https://www.msn.com/de-ch/nachrichten/other/amoklauf-in-den-usa-schchromecache_174.1.drfalse
                                                                                        high
                                                                                        https://www.msn.com/de-ch/nachrichten/other/sabotierten-russische-techniker-slowakische-kampfjets-fchromecache_174.1.drfalse
                                                                                          high
                                                                                          https://www.cnet.com/tech/services-and-software/microsofts-new-ai-powered-bing-here-are-5-things-youchromecache_214.1.drfalse
                                                                                            high
                                                                                            https://www.youtube.com/indexchromecache_214.1.drfalse
                                                                                              high
                                                                                              https://www.howtogeek.com/882581/bing-chat-how-to-use-the-ai-chatbotchromecache_214.1.drfalse
                                                                                                high
                                                                                                https://openai.com/chromecache_214.1.drfalse
                                                                                                  high
                                                                                                  https://www.msn.com/en-us/news/technology/bing-ai-image-generator-just-came-to-edge-browser-here-s-hchromecache_214.1.drfalse
                                                                                                    high
                                                                                                    https://www.msn.com/de-ch/nachrichten/other/horror-unfall-in-hamburg-d-bus-fahrer-brettert-chromecache_174.1.drfalse
                                                                                                      high
                                                                                                      https://www.youtube.com/watch?v=rOeRWRJ16yY&quot;chromecache_214.1.drfalse
                                                                                                        high
                                                                                                        https://www.techradar.com/opinion/stop-whining-about-chatgpt-and-bing...chromecache_214.1.drfalse
                                                                                                          high
                                                                                                          https://www.msn.com/de-ch/nachrichten/other/gedenkfeier-in-hochwald-so-50-jahre-nach-tchromecache_174.1.drfalse
                                                                                                            high
                                                                                                            https://www.msn.com/de-ch/nachrichten/other/sechs-tote-bei-lawinenabgang-in-den-franzchromecache_174.1.drfalse
                                                                                                              high
                                                                                                              https://www.youtube.com/watch?v=V7yqiAZUjqk&quot;chromecache_214.1.drfalse
                                                                                                                high
                                                                                                                https://www.digitaltrends.com/computing/how-to-use-bing-image-creator/chromecache_214.1.drfalse
                                                                                                                  high
                                                                                                                  https://www.howtogeek.com/882581/bing-chat-how-to-use-the-ai-chatbot/chromecache_214.1.drfalse
                                                                                                                    high
                                                                                                                    https://www.msn.com/en-us/news/technology/chatgpt-vs-bing-vs-google-bard-which-ai-is-the-most-helpfuchromecache_214.1.drfalse
                                                                                                                      high
                                                                                                                      https://www.androidheadlines.com/bing-ai-vs-google-bard.htmlchromecache_214.1.drfalse
                                                                                                                        high
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        142.251.36.174
                                                                                                                        clients.l.google.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        239.255.255.250
                                                                                                                        unknownReserved
                                                                                                                        unknownunknownfalse
                                                                                                                        193.42.40.134
                                                                                                                        ac3.liveUnited Kingdom
                                                                                                                        134823SDCL-AS-APSkyDigitalCoLtdTWfalse
                                                                                                                        172.217.16.173
                                                                                                                        accounts.google.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        172.217.16.164
                                                                                                                        www.google.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        IP
                                                                                                                        192.168.2.1
                                                                                                                        127.0.0.1
                                                                                                                        Joe Sandbox Version:37.0.0 Beryl
                                                                                                                        Analysis ID:844181
                                                                                                                        Start date and time:2023-04-10 21:12:21 +02:00
                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                        Overall analysis duration:0h 4m 51s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                        Sample URL:http://ac3.live/
                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                        Number of analysed new started processes analysed:12
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • HDC enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Detection:CLEAN
                                                                                                                        Classification:clean0.win@26/117@11/7
                                                                                                                        EGA Information:Failed
                                                                                                                        HDC Information:Failed
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 100%
                                                                                                                        • Number of executed functions: 0
                                                                                                                        • Number of non-executed functions: 0
                                                                                                                        Cookbook Comments:
                                                                                                                        • Browse: https://www.bing.com/search?q=Bing+AI&showconv=1&FORM=hpcodx
                                                                                                                        • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 173.222.108.226, 173.222.108.210, 172.217.16.163, 34.104.35.123, 13.107.21.200, 204.79.197.200, 23.0.174.96, 23.0.174.107, 23.0.174.104, 23.0.174.112, 23.0.174.91, 23.0.174.90, 23.0.174.97, 23.0.174.114, 23.0.174.98, 23.0.174.123, 23.0.174.120, 23.0.174.115, 23.0.174.131, 23.0.174.122, 23.0.174.129, 80.67.82.211, 80.67.82.232, 40.126.32.73, 20.190.160.12, 40.126.32.69, 20.190.160.13, 40.126.32.75, 20.190.160.21, 40.126.32.139, 40.126.32.137, 23.11.206.90, 23.11.206.17, 23.11.206.43, 23.11.206.33, 23.11.206.74, 23.0.174.82, 23.0.174.88, 23.0.174.83, 23.0.174.81, 23.0.174.99
                                                                                                                        • Excluded domains from analysis (whitelisted): clientservices.googleapis.com, p-static.bing.trafficmanager.net, aefd.nelreports.net.akamaized.net, a767.dspw65.akamai.net, bing.com, ak.privatelink.msidentity.com, e86303.dscx.akamaiedge.net, www.bing.com.edgekey.net, th.bing.com, r.bing.com, update.googleapis.com, login.mso.msidentity.com, e28578.d.akamaiedge.net, www.bing.com, www.tm.ak.prd.aadg.trafficmanager.net, assets.msn.com.edgekey.net, fs.microsoft.com, th.bing.com.edgekey.net, r.bing.com.edgekey.net, ctldl.windowsupdate.com, p-th.bing.com.trafficmanager.net, wu-bg-shim.trafficmanager.net, www-www.bing.com.trafficmanager.net, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, a1851.dscg2.akamai.net
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                        No simulations
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4409
                                                                                                                        Entropy (8bit):7.661436320849241
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                        MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                        SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                        SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                        SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4547
                                                                                                                        Entropy (8bit):7.735536921390623
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                        MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                        SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                        SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                        SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4811
                                                                                                                        Entropy (8bit):7.884990603521271
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:eOpdM1mfOx5zkH/GltIpoUhWJPBBbUiBb+tOMZQ+RxxRtKP:vkZkKtIpTAJJBxBOOMJx3M
                                                                                                                        MD5:906A12AE3CFA336FCBD4EDB8AD91FBCD
                                                                                                                        SHA1:D6DB4E9E6BB39E9188E9684FF8AC3269E124829C
                                                                                                                        SHA-256:86EE50FD3DCB817F9E5B562BB0232C002260E97F5388DA08E7C0A3E1EEA6C4C3
                                                                                                                        SHA-512:F50849C6CB6646DC6D509D44ACF6CF30AF06C41953DD4A09B91F6291114AF3943F751F1033B626E4BBE6056C6F6ACFC617BF35C1841A0B2DF47D819536602BB2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."................................................t.6x..i....X......XV....Y.i.S...%wMO.....G..XS...2.i'yf.b|....D+..$.xnL.0......)..M..r+.OM\Vd...."^].."dA..Ek!i#`.."i.4.L...8.GZ@._RZ.....l...8..".......Q.4~...n.{...aM.......pm.i.3.o.o.......bF..3*...E.D@............................................2.:.!Y.......P.a..;....,.!ub6a.t.:-.8....+s.E..~I..........){{.;.y}|q.Z...?......&............................!".#$1AB...........d!...r..j..D..!.XU.@.}.`...k......#\..n.(.h....E9.B..........6-.,z=..FK.Q..Vuh..b.. S.H....s...........Y..tM.x.c..... .N.l.........."ut...e..,e..2(.dv.;?...]5.i.g.kBi.Q.inj...h.e?L.G.E.U~...v[4..v.ixzv..6..o...Y..T..;..O)..3.(j.^..n...E...{..>....w...R...J..._<`....E..\....jj6..g..,.R~x...,...I*t.0^#..e....o.Q.H!.(.R}[.s:..y...>i..`..`...*..QB.O$...#.`@....@......r.E
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 1920x1080, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):171744
                                                                                                                        Entropy (8bit):7.889629925280987
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:GnBlUHCpVcJiOu2txcpnRKBdn2camGLdry//LwI4oF+ZKXl:GnBgyFgPclon2cavryH08gy
                                                                                                                        MD5:AFCF8DF70C72AB0BE400DA4954DC4DCF
                                                                                                                        SHA1:FC0970156CBEDEC1F975A2F778BD0530136873F4
                                                                                                                        SHA-256:C3B245B842B8048CE651C053B5F34FF2B8679DADAC478E9A7A55C03E8A77D6BC
                                                                                                                        SHA-512:4A84CBF23F8F57C5B21C0BD474350F314B134F45603C0A13E4417B35D083ABC55473614A8B7171079E1C055B70C06EE253DDF3F35E4BEABE015D0DB2930F6559
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?id=OHR.ElephantTwins_ROW1132340336_1920x1080.jpg&rf=LaDigue_1920x1080.jpg&qlt=50
                                                                                                                        Preview:......JFIF.............C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc......8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...=..?....8.j@PN?..;~..pz......h....r:.Q..i....I.@rz...4..sAl...s.\.8...R..`..@.AC.I<..SGZx.1...@..#...R..1...'>...FA..}sHG=.I..&..N..O.x..@i..{P...LP.4.zR....B......?........0..:.c..q?.G......)...h''.4.....P}.!8.i...s.99..._..s..v~........J@)8..ph..h...R..ZL........\....I.&x.@..(.7 P.#.@......3=.s.x...zS..F.}is.Hb..F~.g..g>...i.g./~..!.~..o~..g.)q....G.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):328
                                                                                                                        Entropy (8bit):4.873055432724158
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                        MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                        SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                        SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                        SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/gDhETIC4523fiuXACrV4Qgflrv8.js
                                                                                                                        Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):671
                                                                                                                        Entropy (8bit):5.014579690661168
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                        MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                        SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                        SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                        SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):924
                                                                                                                        Entropy (8bit):5.195012633286773
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                        MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                        SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                        SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                        SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                                                                                                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4015
                                                                                                                        Entropy (8bit):7.843088138049173
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:kosW4wxBmZMD1Xs857ZzuGd3/eotJP4nTrZ3bzSl8Jq:kolxP1Xs857JXdWnZ6z
                                                                                                                        MD5:225F47C585EB8A93FCB7CF30CE577205
                                                                                                                        SHA1:811DE277DD254B5075DA56F79D976760E8F6EC6B
                                                                                                                        SHA-256:FDE230F3F2DE6B0E584F3731F5C7B84A6F5DFE2CA675AEC775EC64F6D5A8843D
                                                                                                                        SHA-512:BF4E0B25FBCECD7FD797ECA26413A14A5BDF542F9158412D4488C2815F20ACC39296044104C2DBBA3C76C3DD92934C414B637708B03EB8545098D1EC7CDB9102
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."..........................................................'.D........e...........i..'...7.fs.k...et@......sj..!M.I..MU....V..1{..#.b.X.Y..*-D}.z...bf...n.!.R..<..?N..l.[S]).Q.l.....Q...#.[F....&'.o..B.g...T6\].....q..|.G'.a.U...n..\.r.H..1..I.e4...........................................5.V.x..3Y%<...W.`.cb...].q=.S.U.q...}.tm.....I.{Rb.S...h.5.M9.s.*.d......%..........................!."..#1A2..........G(.x..Q4p....@O..n4....<.".~b9.....8...'D........3='2..&....Q[F<...ZN?.g.n....T......l.ZU.h#....>.9n.#M.M<...5..*8.. ...}O........n....?...?E.yvO.Civ...1.a.uD...c.[.....m.D.\.O..7.....PH`....9.|._....*......~R.R....@9..M..Y..g.].......u....._.k1.....j.&J.^....y..k...>....^.Z...2jB.Y....s+.O.......U...e..Il..6.D...U@.?.7^.....3;..[.S.S..../.O.Z.y...G.....d..".......8_..r..6.6z.J.o.n.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):5951
                                                                                                                        Entropy (8bit):7.9017964534922
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:QSP5UogzJnP5KcL1tiVpv8i7DxUpi7N+pZLV9WxNzxyp4RU83Vi7qPOAR:soIxKsQ2Z8j44S8F6qP9
                                                                                                                        MD5:6DC381DA401236169F21191C28CB1355
                                                                                                                        SHA1:1FDDEA3585B377B483448D2DDDEAD648BF31CB38
                                                                                                                        SHA-256:0FE325AF7CD14C8093E0000664CCF1629388EB5FD3C12DEC8F3489526A21379C
                                                                                                                        SHA-512:A6C696BE0DFCF872BE5FE5A89BE09529DED66B6049FB031820FD4F866DA331E41007BDA9BB748E3EC6667A530DB76CD3AF33670D5AE659E690A0CEBE49F25A0E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.b5e6300fcde261483b7e3ffd45f88a79%26pid%3dWdp&ehk=%2b%2bD0d5U1STTKVAwtFj%2fQsTD3vHFMJalRnZQ7AFLtIfM%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."...............................................$#...W|3.B.....B...n.....Ey..-Q.U..<s...y. .h...~..b.&....x.4...% ~.)*'..L.......J.t..3..?Bk...-ZV[.L..R..0.....c..c.UB....JE.7-....e..!Zr}........m~.#b&7.X.'....a...^R.B.).....iM..n5.A..|l.7...a....V..z.{s.3{..Z..xx...C...y..............................................s..#...t=...nZ.&}/..Q9.....T......j..;Q..3.M........Sc.j...@Q...3:i..wN.O....).............................!"#12.$ABQ...........|~.0..%.Jx.X.=3c........p..o......2........-...I.rWF...5...A...q.7....,..t....K5....0....o....m....#....k.....sA....a.G;..9...........l..). ..s..t.f3.....!,..7......(.......g..ZX....?.w....Zd..y,..x....A...G9..y.%../AjQ........;..j.......IsW.[............?..f.....s..l,..y~O+.".p-.?.........;..].......U.Y.....$c.\.c..3...G..QB....4.....OQk4.../....W...H
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4479
                                                                                                                        Entropy (8bit):7.867327851344151
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:FKI1oELKaba/xLRkue6FCSXxdJ/8Bh9xgL1p73lGrX4eXi/JZ9a:UIlLKaby1RI69BTGkzlG3MJZ9a
                                                                                                                        MD5:7D8512CA0FEABE78DF7D9698A0B97D95
                                                                                                                        SHA1:BED17988108DCCBB4E245D511BC27152C1A97E14
                                                                                                                        SHA-256:21B13F01BC481924E2E95617E925DB5D72CA2114FBE276DBC1C16E92BA45C8E1
                                                                                                                        SHA-512:9D97152360C71CBAE3BDC19D3CE4FE1751E5AB696EF70B156AD760930E8F136761E4A233A9B4F683B30275410E8EF47A42CE96F8D057C0B004BB7487BE6878E2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.73ab92b9749951fa831bdb3828f40718%26pid%3dWdp&ehk=zw9SiyapjBie08HjiLTM4VBAKdA3UZVB5Uze1i8rmdo%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."...............................................~!.'...H.N.>....d..N..K/W..)..A...)...l.IW...E]U..x}. G.......S.Y.=..@..E...V..a8.+..6.I...OrMI...$+.g3~GY..L..(I.6...j)l.n..C.....,./.F......<U.E=v.`..+gB.....~.%.B\...5..I*...|.)..o....z..G......{lf.@W.Y.........................................C...B...n,...`@F...n.Wn.\.4........:<..&.Ot)h...J.*....G.=1+.4:.'...6H[...lX...lF?...%..........................!.."1..#2...........9..=..4. ...R.=b...=~N....+DOh...\B.%t0\.Lz.....rfJJ}q..X..KB.g....8..k..,....2...%.RQ_..Pk..wP..rk..)..=.......U..i.-.Tb.#"..+....)....&ZT.b........dp....~Z..A.""+\.5.-}kwm.........T...9..?..P.*D....$b...... be.7.T..v.m._.+Tb.I...|..v.p..h.G..]\z.2By.A..W...].qI..f...uw2.p...r...b...d&q@q.J..0EVzXO5.J.%1.*lb.,.%.$ljd.. ...F. |.KRd?X."X.Q=.\D..c..zmu.1.'.-R.Q@1"%...2..UT..Z.....kMD
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (20033), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):20033
                                                                                                                        Entropy (8bit):5.557556158685945
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:3s1xmOPS47mVN/yNqFhH7gF5NqFhH7gFSMK9yDW+zmLbyD7szm3FPPQoGy+yQbyc:0XmB7afmB7aSMK9yDW+SLbyD7sSRZvc
                                                                                                                        MD5:CB50B47AA5AECA94B9A2A898CD998E40
                                                                                                                        SHA1:22A62009AEEFF60A72E9755875653255BC24A0C8
                                                                                                                        SHA-256:8AC195E714680EFE73CECEC449E16D287FF8DA980C18D8195C0D9AEE57C3C0FB
                                                                                                                        SHA-512:BC95433135969A1BBDA9983DA764D10567C6F4871FA263DEBE7D76789D43C6AF2B782FCFBFA9F6F742B28CDFB4D75F14F11F4B468AD2B43B9D135B8D54C45AF8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/IqYgCa7v9gpy6XVYdWUyVbwkoMg.js
                                                                                                                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},ModernRewards;(function(n){var t="redDotDisplay",u="redDotDisplayFill",f="rewards_header_icon serp",e="rewards_header_icon hp",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redotIMG.png",i=!0,s=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist}}return n.prototype.initialize=function(){var r=this,f,e,s,h,t;if(this.reportActivityModel){if(this.updateDashboardHea
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 842 x 92, 8-bit colormap, non-interlaced
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):8244
                                                                                                                        Entropy (8bit):7.92164111956945
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:mW1MRI0ttdueras8wgIeTRcOYg1z4GorSzKj3s5m:mWX0ttcMx8wgBTRog1EGzKjCm
                                                                                                                        MD5:83C9AF188DAEA75971437F3F67DAA05F
                                                                                                                        SHA1:B5FA68AB362FE36AFB52342FCF0D0F548A13DA76
                                                                                                                        SHA-256:96054AD091360D568C6D01633833AC8988981696E14B1EC230E96A2457884990
                                                                                                                        SHA-512:9335C143311FADAA50A5C6766E2D29BCD68524D90E93FA1E2FFAD1B70616F5B0E7DB0C8261347B1210F7B16C7C1ADABBE0A2153A5761B005732B715D3E3BA48E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/rp/tfpoqzYv42r7UjQvzw0PVIoT2nY.png
                                                                                                                        Preview:.PNG........IHDR...J...\.....gc......PLTE7..@..;..GpL.e"..?..?..>........................~tv................G..I..J..J..J..I..I..`..H..I..I..K.5.....fff.I..J..I.;..6.........eeefff@...G.:..>......H.nnqvvvuuxvvyvxzwx{9..B..vxzvwzuwzvvwvvywwy..o.J.vvxvx{vvybbbeeeuwyvvw.I.9..uvx.M.7.....?...........6..3..5..6..0..+...........vvv...yyy......#.....#..5.....).............................3..............:..:..H..2~.......I..1w......./p.Y..X..V..-j. p./...U.sssqqqqqqppp.1..3........k..m.......413vvv\\\........................+d.+h.)k.$Y..I..3..3................uuuuuu/v.5{..3...............l.=..5{..3..4..3.......k..........(^.6|.@..!Q.`...3.........A..>..G.....C...l.......G.........H...3.M..K..........O..Q..,b....U..T.....xxx..........................."........!........!.."........tRNS ....@..@....._ ....p.@....._.p.. ..`....@P_...0.c0.0`P@......`. ...p..P....P.?U...../....`............ `......P.>.......p...............#@0@........@.....`........... ../.........h.OO` .0..p..d..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3851
                                                                                                                        Entropy (8bit):7.886075009029154
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:IEL7odVZ+SeYPSJsFvixPBwOTgwq4DOHUmnhzb3:/0hMY6W9YWbCDgzf3
                                                                                                                        MD5:50C11C1E1256BF1A61210214438A0E41
                                                                                                                        SHA1:8627ADB1209FE3F083F0AC25CE183F1048315683
                                                                                                                        SHA-256:C62BD6D494BFE84ACA0E53F795308464AC0FB9ED1C495C28C1C21E4E8F6AA13C
                                                                                                                        SHA-512:5432FF20A8B5091D71C38A2CFF5270E0F07B10DDF8B4DE958D58BC3120D3749B697163DFE97C4578408F0D33437F1D8E996CE6915DA574A0444E14EB3C6CE7D7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."..................................................X.Y...d....)Z.X.).x.F:&.....K$^..I9.t.hq.........B...4.....Wl.M...R.J..u.......;+G....+.V,.r..w....<.e.`.....3.)....m.....f-..V.....v..7HX......V.R.....z...e....|n.`.....Z.....1.^<P$.B..%...?".k..k..........................................>.'B9..Ed.5...S'...s..wQ.<?H..$.52:.Hx.}......z..`..........R.7.y...C..'...)r....[..gr.bz....s:F.....@.........................!1Q.."Aaqr....2Rb...#B...3CS.. $%T...........?..m.ToH...f.[.9..|i..hLDC.M;....R...jvU(?..@n...5...+..g....(..r}*..........R;...i.9.........w...9l.....O..u...f..hO'.+.....iY...*.XT..K.*...*.f..-m......."l7*.......:VE.D.....".!......<..h,."..7....v.K........$&K.<...`U...k..G.2..er<8j..g2J...xg..F1..[...~...QY....F'..&1.h....,x...t.FwXf6.....F:...K...1..Z.w.#@...y.......<..Mcr
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3791
                                                                                                                        Entropy (8bit):7.08266375441937
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                        MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                        SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                        SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                        SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):5944
                                                                                                                        Entropy (8bit):7.819206752415454
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                        MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                        SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                        SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                        SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):110
                                                                                                                        Entropy (8bit):4.633232955289761
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:TMQwBfMRwMRcN/86XUDU6E4gDQyff3aMRwMRcRQpREyYMMn:A909cpDUDUBDhR9c2pC
                                                                                                                        MD5:52AA469570E7F09F519E54BF2E359B2F
                                                                                                                        SHA1:2B456EB123F98577A6619457F673A1364A24B4CE
                                                                                                                        SHA-256:30987F9F364B9657F3DEE75E6365079B30EA3A166C5806D2AA065EE9A451CD49
                                                                                                                        SHA-512:716A4B3B5D3633A8D2186998756B4A017DE38A40AE3E552E2FE7EBBC22F2B01F53662436B779BD0DC0436616DFB66CDA2A71EF0B7CF8EEDF5ED4349442D05712
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/K0VusSP5hXemYZRX9nOhNkoktM4.js
                                                                                                                        Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL)})()
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):6817
                                                                                                                        Entropy (8bit):7.859219052464007
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                        MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                        SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                        SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                        SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (16998)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):17026
                                                                                                                        Entropy (8bit):5.635829121111169
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:3mgMq7Z4+vbUPxLMVKJCsbhpRmkWvgvRjqnZUsScKztMcrkmkqX0bbEs5bjn:3mgf13bUPxLqKNmfsQUsktMc4mkqX0bv
                                                                                                                        MD5:8367C4B5AD81533B6F230258966A1899
                                                                                                                        SHA1:969DE7881D66A4C606864DB95BE23BE5B2624A4D
                                                                                                                        SHA-256:06D01F1243CB36DE1B91DAB376FE6516BBF70D8723054D5A93AA4A4875069DE8
                                                                                                                        SHA-512:D6A5E79BCD0256ABEECAB5BDEF1B956724574FC8EF9DE19036EF5CE8DBF8CF9D9874A96AD182461472B43D0CB86839CF954C9134C24950CF543348A8C5EF671B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/lp3niB1mpMYGhk25W-I75bJiSk0.js
                                                                                                                        Preview:/* ES Module Shims 0.4.5 */.!function(){"use strict";const A=Promise.resolve();let Q;function B(A){return URL.createObjectURL(new Blob([A],{type:"application/javascript"}))}const C="undefined"!=typeof document;let g,E;try{g=(0,eval)("u=>import(u)")}catch(A){C&&(self.addEventListener("error",A=>importShim.e=A.error),g=A=>{const C=B(`import*as m from'${A}';self.importShim.l=m;self.importShim.e=null`),g=document.createElement("script");return g.type="module",g.src=C,document.head.appendChild(g),new Promise((A,B)=>{g.addEventListener("load",()=>{document.head.removeChild(g),importShim.e?B(importShim.e):A(importShim.l,Q)})})})}if(C){const A=document.querySelector("base[href]");A&&(Q=A.href)}if(!Q&&"undefined"!=typeof location){Q=location.href.split("#")[0].split("?")[0];const A=Q.lastIndexOf("/");-1!==A&&(Q=Q.slice(0,A+1))}C&&(E=document.currentScript&&document.currentScript.src);const e=/\\/g;function I(A,Q){if(Q=Q&&Q.split("#")[0].split("?")[0],-1!==A.indexOf("\\")&&(A=A.replace(e,"/")),"
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):576
                                                                                                                        Entropy (8bit):5.192163014367754
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                        MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                        SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                        SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                        SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                                                                                                        Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):5387
                                                                                                                        Entropy (8bit):7.799957991588148
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                        MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                        SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                        SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                        SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3791
                                                                                                                        Entropy (8bit):7.08266375441937
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                        MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                        SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                        SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                        SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3031
                                                                                                                        Entropy (8bit):7.8051422600395925
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:GpzffRf/FgboJQdtDQHpA+LbkibCTJUy0ae288obAtseN+XpYir:GpzffRn+OQjQ/Xkiqb0aBvoE9SpTr
                                                                                                                        MD5:9976B6E6A4FFA8C4FCA81F78958F95C0
                                                                                                                        SHA1:68FD95C2AA048CE5BEA60B316985D52915ECBA7D
                                                                                                                        SHA-256:5C06AE4E791056E81A767778DE094D280E5EA2D4F6FF8B85E3C50E567A73BE7B
                                                                                                                        SHA-512:18B23319042041601829E3A015EB665CEB289CBA27B2A4420102DF420E291B6A96CAA0F933197CA6354A9B1694537859FD549B7F83013540F55BEC61FE7E0641
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.acf946c402af0a5a0f03115c6f1fc6ae%26pid%3dWdp&ehk=tngUl63v%2fqHWY40n6wx6bno8fIF9QoQ2MixUNLAJEu4%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."................................................M|....C.E2.EE.t..C....Fc...<9.=...../.......}*c.=..$..xG.!.4.!7.C...x..K.(.u|}....+./8.db.Z.....&.%R..G.".g4.]g.'..{.TJ.GW....7t.q.5....3N..q..u.I.^.i7OP..!M.s%V..b....>..-.[)y....R..* ............................................V.U.o.9i("P..;*[!`....[4.l9o...%,-....:`B\l%..{.....$........................!...".#12B.............S.94 .(...gRpo/.Le..<..c..w.Y-<.._.^0...@b.8C.....@J6 .@..u...... sN.{rl3yU.........p..V[-..I9/e....?..mM.%.5.....x..?=d........LqO@..([..8.OW../P.Wdgb6\..2j.W..).>...m....&..a.C.lC.t.M<{..S.<.J.......e@1T.).M....wI..Q.+...#..}.ZW...(A .2}J..dc5.>0......,.<.G.4"_.&...$.. ...c......EO..9....Bb.:..x..t\.q.4~.|.I........'..P......./..e.<.&.....5..X>.>.... .....t..w..Tu!]..<}.8.g.c...R..4^k...U......y.[.!..5bW...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5951
                                                                                                                        Entropy (8bit):7.9017964534922
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:QSP5UogzJnP5KcL1tiVpv8i7DxUpi7N+pZLV9WxNzxyp4RU83Vi7qPOAR:soIxKsQ2Z8j44S8F6qP9
                                                                                                                        MD5:6DC381DA401236169F21191C28CB1355
                                                                                                                        SHA1:1FDDEA3585B377B483448D2DDDEAD648BF31CB38
                                                                                                                        SHA-256:0FE325AF7CD14C8093E0000664CCF1629388EB5FD3C12DEC8F3489526A21379C
                                                                                                                        SHA-512:A6C696BE0DFCF872BE5FE5A89BE09529DED66B6049FB031820FD4F866DA331E41007BDA9BB748E3EC6667A530DB76CD3AF33670D5AE659E690A0CEBE49F25A0E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."...............................................$#...W|3.B.....B...n.....Ey..-Q.U..<s...y. .h...~..b.&....x.4...% ~.)*'..L.......J.t..3..?Bk...-ZV[.L..R..0.....c..c.UB....JE.7-....e..!Zr}........m~.#b&7.X.'....a...^R.B.).....iM..n5.A..|l.7...a....V..z.{s.3{..Z..xx...C...y..............................................s..#...t=...nZ.&}/..Q9.....T......j..;Q..3.M........Sc.j...@Q...3:i..wN.O....).............................!"#12.$ABQ...........|~.0..%.Jx.X.=3c........p..o......2........-...I.rWF...5...A...q.7....,..t....K5....0....o....m....#....k.....sA....a.G;..9...........l..). ..s..t.f3.....!,..7......(.......g..ZX....?.w....Zd..y,..x....A...G9..y.%../AjQ........;..j.......IsW.[............?..f.....s..l,..y~O+.".p-.?.........;..].......U.Y.....$c.\.c..3...G..QB....4.....OQk4.../....W...H
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (583), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):583
                                                                                                                        Entropy (8bit):4.9225318876938555
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0deyTHJAjU:8CJWcujo47renmSSWYMyekJyU
                                                                                                                        MD5:1D746876602B643AEAF1AB014964B184
                                                                                                                        SHA1:112E4D5571A013ABB3233ABB0204D78A2A3CA9A7
                                                                                                                        SHA-256:EC99A22DEFD3B37C86D8B6BE1D06546424D054F70D09A1430254F83E517AB3D3
                                                                                                                        SHA-512:4C569EBC95ACB9A46A0C8BF9F0B080CDFD8A77BA791B9F408DF6B611F6FF595164F3619628043143646222C8C722840E3F5319832BE8C669D48F14F968286BC2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/ES5NVXGgE6uzIzq7AgTXiio8qac.js
                                                                                                                        Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector(".scopes > li:first-child > a");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4479
                                                                                                                        Entropy (8bit):7.867327851344151
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:FKI1oELKaba/xLRkue6FCSXxdJ/8Bh9xgL1p73lGrX4eXi/JZ9a:UIlLKaby1RI69BTGkzlG3MJZ9a
                                                                                                                        MD5:7D8512CA0FEABE78DF7D9698A0B97D95
                                                                                                                        SHA1:BED17988108DCCBB4E245D511BC27152C1A97E14
                                                                                                                        SHA-256:21B13F01BC481924E2E95617E925DB5D72CA2114FBE276DBC1C16E92BA45C8E1
                                                                                                                        SHA-512:9D97152360C71CBAE3BDC19D3CE4FE1751E5AB696EF70B156AD760930E8F136761E4A233A9B4F683B30275410E8EF47A42CE96F8D057C0B004BB7487BE6878E2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."...............................................~!.'...H.N.>....d..N..K/W..)..A...)...l.IW...E]U..x}. G.......S.Y.=..@..E...V..a8.+..6.I...OrMI...$+.g3~GY..L..(I.6...j)l.n..C.....,./.F......<U.E=v.`..+gB.....~.%.B\...5..I*...|.)..o....z..G......{lf.@W.Y.........................................C...B...n,...`@F...n.Wn.\.4........:<..&.Ot)h...J.*....G.=1+.4:.'...6H[...lX...lF?...%..........................!.."1..#2...........9..=..4. ...R.=b...=~N....+DOh...\B.%t0\.Lz.....rfJJ}q..X..KB.g....8..k..,....2...%.RQ_..Pk..wP..rk..)..=.......U..i.-.Tb.#"..+....)....&ZT.b........dp....~Z..A.""+\.5.-}kwm.........T...9..?..P.*D....$b...... be.7.T..v.m._.+Tb.I...|..v.p..h.G..]\z.2By.A..W...].qI..f...uw2.p...r...b...d&q@q.J..0EVzXO5.J.%1.*lb.,.%.$ljd.. ...F. |.KRd?X."X.Q=.\D..c..zmu.1.'.-R.Q@1"%...2..UT..Z.....kMD
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4015
                                                                                                                        Entropy (8bit):7.843088138049173
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:kosW4wxBmZMD1Xs857ZzuGd3/eotJP4nTrZ3bzSl8Jq:kolxP1Xs857JXdWnZ6z
                                                                                                                        MD5:225F47C585EB8A93FCB7CF30CE577205
                                                                                                                        SHA1:811DE277DD254B5075DA56F79D976760E8F6EC6B
                                                                                                                        SHA-256:FDE230F3F2DE6B0E584F3731F5C7B84A6F5DFE2CA675AEC775EC64F6D5A8843D
                                                                                                                        SHA-512:BF4E0B25FBCECD7FD797ECA26413A14A5BDF542F9158412D4488C2815F20ACC39296044104C2DBBA3C76C3DD92934C414B637708B03EB8545098D1EC7CDB9102
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.739835dde8e5f56295eda68d30e7bfb3%26pid%3dWdp&ehk=7nOpl8wZcLwUBrsgtBKkv3hrX9eF5XwlYXglnL%2fNiCg%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."..........................................................'.D........e...........i..'...7.fs.k...et@......sj..!M.I..MU....V..1{..#.b.X.Y..*-D}.z...bf...n.!.R..<..?N..l.[S]).Q.l.....Q...#.[F....&'.o..B.g...T6\].....q..|.G'.a.U...n..\.r.H..1..I.e4...........................................5.V.x..3Y%<...W.`.cb...].q=.S.U.q...}.tm.....I.{Rb.S...h.5.M9.s.*.d......%..........................!."..#1A2..........G(.x..Q4p....@O..n4....<.".~b9.....8...'D........3='2..&....Q[F<...ZN?.g.n....T......l.ZU.h#....>.9n.#M.M<...5..*8.. ...}O........n....?...?E.yvO.Civ...1.a.uD...c.[.....m.D.\.O..7.....PH`....9.|._....*......~R.R....@9..M..Y..g.].......u....._.k1.....j.&J.^....y..k...>....^.Z...2jB.Y....s+.O.......U...e..Il..6.D...U@.?.7^.....3;..[.S.S..../.O.Z.y...G.....d..".......8_..r..6.6z.J.o.n.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):12933
                                                                                                                        Entropy (8bit):5.214423450434363
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MI7hBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAmJjEl
                                                                                                                        MD5:3E1CD65B12888A023F899069EB6FD830
                                                                                                                        SHA1:5DC4BB155BEB355755C78FA0D991C45696497794
                                                                                                                        SHA-256:B8BB4D94B0FCFECEAE541A257DEA9BC8F598C2E008BEB857274607868BA3FB10
                                                                                                                        SHA-512:4EBCDE6C74FD61AD31560DEE7014EEC65B7618D53572C615CFD77F1D3B7F485D3FF95C0B3F5AA52CBB1EEE41F6A23F5253B076CF2C032FD5284C6B63BF64D4B4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/XcS7FVvrNVdVx4-g2ZHEVpZJd5Q.js
                                                                                                                        Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1111
                                                                                                                        Entropy (8bit):4.1426352870909255
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                        MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                        SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                        SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                        SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/f21jlSMmEDN43OaavcdaB-7Phq0.svg
                                                                                                                        Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2015), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2015
                                                                                                                        Entropy (8bit):5.274078941003604
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:y2x50QNQE0YpOP8AA+nLzpJWM1nzfC57eADC2A+LODcv/KUSCUvXG3AP5tx1FT5C:7LpsA0pJdQ7eu2KRSCMg+x1yZV5
                                                                                                                        MD5:4235508C94ADB4135AA38082B80E62D2
                                                                                                                        SHA1:93B68A2AAC9A27C2E4EDB38F24E1AEC95803500F
                                                                                                                        SHA-256:8CEC5FCFE47AF508C6547BD9B24EC6CBED140D33228410BBDD528E6CEB50DBAB
                                                                                                                        SHA-512:7ECE7966C4637514456BE9BC8FE6E11FF0D4FA5A7427A3145F1E85B73FDA6B1C14353314780680D002B2FEB3FBD650C4BCF33DD18E332097B74AB073B26507CD
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/k7aKKqyaJ8Lk7bOPJOGuyVgDUA8.js
                                                                                                                        Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var h;u=u||r;var s=_ge("id_rh"),e=_ge("rh_animcrcl"),a=_ge("id_rc");if(s&&a&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var o=_ge("rewardsEntryPoint"),v=800,y=r-n,c=Math.min(100,100*(r/u)),l=e&&c>=100&&n<u,p=y>0,w=Date.now();c>=100&&s.classList&&Lib.CssClass.add(s,"rh_reedm");e&&Lib.CssClass.add(e,"anim");h=function(u){var a,k;if(u){var tt=Date.now(),d=tt-w,g=Math.min(d/v,1),it=l?t*g:t*c/100,rt=p?Math.min(Math.floor((n+g*y)/f)*f,r):r,nt=_ge("rewardsBright"),b=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",it.toString()+","+t.toSt
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):426
                                                                                                                        Entropy (8bit):4.904019517984965
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                        MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                        SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                        SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                        SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/DB0udn8H5cDxTqZJgNshPTecxvc.js
                                                                                                                        Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1391
                                                                                                                        Entropy (8bit):4.796412914000846
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                        MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                        SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                        SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                        SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2524
                                                                                                                        Entropy (8bit):5.496443534651084
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                        MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                        SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                        SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                        SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/QtZcquNOunoFE0KySXJmXmH6auI.js
                                                                                                                        Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4286
                                                                                                                        Entropy (8bit):1.4428178104858655
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                                        MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                                        SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                                        SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                                        SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.ico
                                                                                                                        Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4934
                                                                                                                        Entropy (8bit):7.782095567670307
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                        MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                        SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                        SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                        SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1111
                                                                                                                        Entropy (8bit):4.1426352870909255
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                        MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                        SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                        SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                        SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (3252), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3252
                                                                                                                        Entropy (8bit):5.198690194032118
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:rVnoyUQXHE2uXs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhxPFy12dbTQ3k5GjZjr
                                                                                                                        MD5:2D4550935D82017DC1B205415AB62454
                                                                                                                        SHA1:3799CB5D77090BA48C27BCAE320B714641DF9889
                                                                                                                        SHA-256:47649FD252E1EB836EAB1D0F7A457A3DCF2444150369E5B174A8179298438F0B
                                                                                                                        SHA-512:FC84D5CE8FB878E133F05079507EC44AFC4F40AAE58F82111798F63E9BA6DD00EDF12B2CFEF65E879C04B83D66677AD1C700B059E82A7720990317125318496D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/N5nLXXcJC6SMJ7yuMgtxRkHfmIk.js
                                                                                                                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f))},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLinkInfoTimeInSeconds-n.refreshAccountLinkInfoRetryTimeInSeconds)*1e3;sj_cook.set(r,u,c.toString(),!0,"/");t("Refre
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1228), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1228
                                                                                                                        Entropy (8bit):5.021257455081656
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:6Vj1V5FrGj6BBE2eyo6maDU6CWi4dDRRE0Slc7qHy5++vY:8v5TBiF6U6C+DLSiL+P
                                                                                                                        MD5:04E46D18C015E7C22CB2E4B43DCEFD05
                                                                                                                        SHA1:212F9F2089A5F85033160582DCCB1B41A7E4CD15
                                                                                                                        SHA-256:A8172A1CD35702E0679AA2FC817640738B09D8C2A1BACF4A132E68D314407744
                                                                                                                        SHA-512:E3FD5F578CD864C0B1905C3342C3539CC98D78DE8A4734EB2629558ECA566F464890425250610DE11CB9950C481DDB5C3ABF6557E189D7153461F43FE62D34AD
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/IS-fIIml-FAzFgWC3MsbQafkzRU.js
                                                                                                                        Preview:var Feedback;(function(n){var t;(function(){"use strict";function u(t,i){var u=t.getAttribute("id"),f;u||(u="genId"+n.length,t.setAttribute("id",u));f=new r(u,i,t.getAttribute(i));n.push(f)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,f){for(var e,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(e=s[o],f&&e.id&&f[e.id])||(u(e,n),i(e,n,t))}function f(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function e(){var i="tabindex",r="-1",n=f("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function o(){for(var r,t=0;t<n.length;t++)r=_d.getElementById(n[t].id),r&&i(r,n[t].attributeName,n[t].originalAttributeValue);n.length=0}function s(){typeof sj_evt!="undefined"&&(sj_evt.bind("onFeedbackStarting",function(){e()}),sj_evt.b
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):24636
                                                                                                                        Entropy (8bit):5.532897767674751
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:KFeGU7p/ePB65EKC5TJwkHsVUuJkv004sDYwe/BfTRkJ5rMXVI:KyiM6KC5TJwkHs+20tfU5pu
                                                                                                                        MD5:686C83B1DEF22B81A105E5CF25322402
                                                                                                                        SHA1:B6FAA95B1F9F709B7614706B51D882E5A05B41D1
                                                                                                                        SHA-256:7260F3BB957F2D1683CB555A22D0EE34BBC1BC32716844D628EABA6292FD7040
                                                                                                                        SHA-512:E61B4F4FA5727EB5894CF495D4FFA03747AF8820056B7AD337E2DCC71841A376345BB93F8DDCD9C99AA0E800F045D0E38FB6C1DB9FFE473167D2E3F3493A9FBC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/hp/api/model?toWww=1&redig=50800C306A7E4D2885C62D48543FDCCD
                                                                                                                        Preview:{"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2023-04-10T00:00:00Z","Iotd":0,"Gwb":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":2},"MediaContents":[{"ImageContent":{"Description":"One of the world's largest populations of African elephants can be found in Amboseli National Park. These magnificent animals can be observed wandering the grassy plains, wetlands, and acacia woodlands of the park. The elephants of Amboseli are renowned for having tusks that can reach lengths of almost three meters. Elephant population issues in the park have included habitat loss, poaching, and conflicts with people. Nonetheless, in recent years, their numbers have been steadily growing as a result of conservation measures.","Image":{"Url":"/th?id=OHR.ElephantTwins_ROW1132340336_1920x1080.jpg&rf=LaDigue_1920x1080.jpg","Wallpaper":"/th?id=OHR.ElephantTwins_ROW1132340336_1920x1200.jpg&rf=LaDigue_1920x12
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1101
                                                                                                                        Entropy (8bit):4.829151166001716
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                        MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                        SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                        SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                        SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
                                                                                                                        Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):726
                                                                                                                        Entropy (8bit):4.636787858533541
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                        MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                        SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                        SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                        SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3670
                                                                                                                        Entropy (8bit):7.865667000040034
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:Q0kZoKDDs6grO/ll+CGkBNgGsO2lJtUlS6t:iZoNf8l+GJslJteTt
                                                                                                                        MD5:EFF9D9D7ABE763BC2D2F0135CC2A5DC6
                                                                                                                        SHA1:7681B15D913675D64F19D5F6B1E17CC2BCC37F14
                                                                                                                        SHA-256:6B50E5FFCFEC3947BD206543DB44F2F005C8D2955462190AB610DB6BAA6A998C
                                                                                                                        SHA-512:4E92DAFA8872E8EB90BA249EF412A751BC17994FAB1C5BA0AEC1BC3EB631B5DC81EF53654AB3DEA68B0D79F844C982D642A9C600E6A69A07AF2A404CAD93C80A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X....".................................................2.....'....6..!_EU.v.m`o.?..;..N...nn..Q...<..dg3..j.v.....5...f5.G"Y@e.C.H.(.....{...N64.$.....U0.9..i..c6.e.N......q.A.!F..{l..F..).!.j>.FV....>... ...V....T....0....5|..IdW.3.{e1.4..QE+...0h"...+E.......................................:.zT.....-^u.M4..y..:....v.i1.N..C.y.V*...*.o.........bm0P..-?...>.........................!.1"AQa..q.2..BRSTb...#$3...5Cr............?...$..<...+a._../.XE.xmK.....S.q*..T...Z......(........v.Es.".."#>8...1..s..H..*9..s..$....@^.u}=....k.Td._.......u.{+w..6.[.]6).....j.Z......(OB..H......Q..Q.....;0.Xy`w..k........0&..O.........K..+.X..%i.lWJn^>......l.......l.)S=....Jc%M)..VE..x-.....1...DP...#.(.u.4$8....}.u....~3..D...dtL.....9.d..y'...#e..~,..F..H.....j8:.......M[%..p..R.M.<.~...JI....*.\.b......Zj).XK.ee..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5307
                                                                                                                        Entropy (8bit):7.886902882457477
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:tEPYRmP+OR06ULeqhopsubTkIR6W+dY3I5x4ULvtB:tbQDRWvhoBbHR6W+L5qIvtB
                                                                                                                        MD5:66D24D49166EF3FE5206969231AB3017
                                                                                                                        SHA1:1B66334C01645025BDF11F718F283077EBE092F4
                                                                                                                        SHA-256:DB15824E9C4741296DB0D30165BDDD2DF66DB003BF3B89ED2BC116DBC5C4EE8F
                                                                                                                        SHA-512:2D5FEA3197C0F58F509AA203FE43877A00BE2AAE0B75F21417BBBF009FF14CCE92E7C840D45C8371B5CF5A4FF340F4704E7DF35E23AF4BB77C1F396FFD62344E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."................................................b.w?0>.Ei.......p....,.E.-...$...\3...........3$@8@..o.\..7R.....\V.!..m.......j..1..`..\.:w2...)f.qi..."..#M]......~....=s.e.q..J..&.E.M.n.H.h...hE..d..'.{.....O........;X.O... ..`.7%JwG./...L....*.A:..R.O..W..........................................pk,..@K.!.$.'J].y.M...$...&..".....n.....:..W81.wi..v..\5....+N.K...).............................!#"1.2CRST.............._h..[iI...cKW..90...5g'.....].p....5..@.U.sV..........r.G..]4......d...dE..j@.DE.V,.K..P4..d.t.Z?..c2...a.jI@..kf...(.].@0\!.h{..e."$.d.,...HJABdQ..D#0S..Rg...%......-.......qS.+.n...I.....\4..5....D.[.R'h.S.q"..O...+.G.$%.}vM.0.).0...Y....X../...K.>.W.C.. >S...$`.B. .b.3`Ff:..T.dS........-h.....2.....Q.">?d...y.S~.....|....,.l..\..*..#.O....4T.....!.$.....}F....X..a.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1391
                                                                                                                        Entropy (8bit):4.796412914000846
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                        MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                        SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                        SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                        SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):567790
                                                                                                                        Entropy (8bit):5.203401736061893
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:ol04MfNzqRUFExBZPmSy+ixHPDNJMMUnzONCRBEpORcwN0m19tNTnCOD07IzdbV9:20nmTUdydGGll
                                                                                                                        MD5:F22AEF5E40B4FC45D422D6326D4E82CF
                                                                                                                        SHA1:4FA95CB3A8AA07BAE7DFA1485F26CBC1BA8FC042
                                                                                                                        SHA-256:597A5A961AFF54E9E5AD009C670674A5DC11C9F829764B32B925066B5AB9DC8B
                                                                                                                        SHA-512:216578580CED656436D0264C430EE2D3D464AB29AE82DF4911E56E364BC1D50577AFDF5AB726748D5F3593664673E92C27C6F0881150CB141E3390560450D3F2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/T6lcs6iqB7rn36FIXybLwbqPwEI.js
                                                                                                                        Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(236),t),i(r(237),t),i(r(238),t),i(r(239),t),i(r(248),t),i(r(249),t),i(r(250),t),i(r(
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1051), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1051
                                                                                                                        Entropy (8bit):5.354709142801451
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1FA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGDTzRPo
                                                                                                                        MD5:F76D06D7669E399DC0788BC5473562BB
                                                                                                                        SHA1:159293D99346A27E2054A812451909DE832CA0D1
                                                                                                                        SHA-256:23F0357AE77648EE38F39960E56507D87F8D690C48E759A0E054F6E691C843EC
                                                                                                                        SHA-512:F5BA3C997F980A2B3DA8B93D0DFF351FA6796BAA705E7831F9EFED24A6C4F0FAAF84CC7F31AC5DAC8A8D05D8D0491ECCD03EDF5892B28B639CBB107271FEB893
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/FZKT2ZNGon4gVKgSRRkJ3oMsoNE.js
                                                                                                                        Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(sj_b,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var n="undefi
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4086
                                                                                                                        Entropy (8bit):7.84633800099897
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:IJza4lQtCHrL0li9UL0eIO25KzjWngAYyQHq:wlzN9UAej2qjKQHq
                                                                                                                        MD5:0D58FEEE4495AA92A5B2AB399922D8EF
                                                                                                                        SHA1:8D2FB11AA46C4834558C011FC9732C782FD89370
                                                                                                                        SHA-256:899E3D4695567805DE416E208B8003C28EE976871D8FB991F49F56DC467712A1
                                                                                                                        SHA-512:F022A4CE5348FC6F22D07725F24D66E7F659D31EA951F9F4E6D5E4F3462A6149DFA846CDFC1FC1741C6AAACE89ADE1B2DA053C02C9840716EAFCC4136D6E95FB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."...............................................F...i....j..p9:....i.34.A;...^5...5.r.6.K,..D.e.gDe....n5 ....(..//.+.)............D../A..u..k's...n-......r.j.B...:1..o%...Y.~....HG..>T.....K.i..(w...5Y.....I..=\.#.B........G.jH.y..o..,.{.............................................D..X.5..6.Lh.^[.r.J.q.D....[..c...........Y....V..?.../...........................!1."Q.2.#AD..BRTab...........b(.~.2.C.q.YE...D.....S.}...wX.;.0..<.l..<..ki..W.."....U..:WL...d^q.hO.hU.ea^....ms.KA.#]..b...de.g)b@...F..... ,9.4O.Jr..z....K.I"...Y..B.Em.j.F....Q..8:..S+.V..;U.....Ofd.Z...<1bgW..U........j...Q.....o.^.<)...Q. X`.7('.XT......Y..,Z@2.U..........h....?#K].90.5r\.e."Jq...z...FF....U._.M./..Cw.#..].z.....5..Q...S.]CCpt&X....w&H..+9.d....Ky......d.f....%..C...ug,^...@.".k-.G!..<.p.R.P.....\...6d#.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):15840
                                                                                                                        Entropy (8bit):5.447486436167779
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:AnoF1eRKU8FiEeUsnJEy0Pnd570xRw8+pAtS4/vOiL1ebe7IVZUnuRYXx:jZuHJWaRT4ksvZvRgx
                                                                                                                        MD5:3ED71518100B48220C5E49376F6D5F72
                                                                                                                        SHA1:6A2E86472341E5929EFA0A20816FE4F03B50B52D
                                                                                                                        SHA-256:A0E29B9FC2C7B0916C58A913D64E24CEDA407934E599A6FC669F2B404D5D0636
                                                                                                                        SHA-512:9FB4E8A0044C68BAEC086AE03410D077DE4258826F9514C083C9F03A60AD1FD2862CC47CFABD12A05B19CBB1A29162086346BE72C3A6779DAF23E3C1F6D1A40B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/hp/api/v1/msnpopularnow?&format=json&ecount=20&efirst=0&&toWww=1&redig=50800C306A7E4D2885C62D48543FDCCD
                                                                                                                        Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"Dalai Lama entschuldigt sich nach .ffe.","url":"https://www.msn.com/de-ch/nachrichten/other/dalai-lama-entschuldigt-sich-nach-.ffentlicher-aufforderung-dass-ein-kind-an-seiner-zunge-lutschen-d.rfe/ss-AA19Gwpg?ocid=BingHPCNews","imageUrl":"/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.6e5020f8354b28a840394f8c1f199248%26pid%3dWdp&ehk=SWyyYrHZme%2fxAUapALuwotKhuH6RV8JSOlUC%2b1otY68%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0","badge":{"type":"","color":""},"imageCredit":"News 360","tooltip":"Dalai Lama entschuldigt sich nach .ffentlicher Aufforderung, dass ein Kind an seiner Zunge .lutschen. d.rfe","linksTarget":"","dataTags":{},"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":""},{"title":"Wasser in einer italienischen Hochebene g.","url":"https://www.msn.com/de-ch/news/other/
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 1920x1080, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):171744
                                                                                                                        Entropy (8bit):7.889629925280987
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:GnBlUHCpVcJiOu2txcpnRKBdn2camGLdry//LwI4oF+ZKXl:GnBgyFgPclon2cavryH08gy
                                                                                                                        MD5:AFCF8DF70C72AB0BE400DA4954DC4DCF
                                                                                                                        SHA1:FC0970156CBEDEC1F975A2F778BD0530136873F4
                                                                                                                        SHA-256:C3B245B842B8048CE651C053B5F34FF2B8679DADAC478E9A7A55C03E8A77D6BC
                                                                                                                        SHA-512:4A84CBF23F8F57C5B21C0BD474350F314B134F45603C0A13E4417B35D083ABC55473614A8B7171079E1C055B70C06EE253DDF3F35E4BEABE015D0DB2930F6559
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF.............C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc......8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...=..?....8.j@PN?..;~..pz......h....r:.Q..i....I.@rz...4..sAl...s.\.8...R..`..@.AC.I<..SGZx.1...@..#...R..1...'>...FA..}sHG=.I..&..N..O.x..@i..{P...LP.4.zR....B......?........0..:.c..q?.G......)...h''.4.....P}.!8.i...s.99..._..s..v~........J@)8..ph..h...R..ZL........\....I.&x.@..(.7 P.#.@......3=.s.x...zS..F.}is.Hb..F~.g..g>...i.g./~..!.~..o~..g.)q....G.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (13674)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):13721
                                                                                                                        Entropy (8bit):5.324252373965549
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:ximiSRrtx7eowY0IV3ivP28YTVSEdrc7/AkXLb6DOYK3PPRLdXIlv41qpujIzrwR:ximiQrtx7eJY0Qyv+TTVSEdg7/AkXJ3B
                                                                                                                        MD5:7D2FAC88C25B986A42B66FE25827385F
                                                                                                                        SHA1:FA78D58C655155FFBC29FEE847926ACEA0715623
                                                                                                                        SHA-256:C88E5EE1AF35B9C11F072FBC4B6A662AABA9CB144DCEBE5B5522F0BFA8987A02
                                                                                                                        SHA-512:8E81E29058E69CA029848D72CB25D59EB38C7BC192346049F375994FC7F9D0B27C5B794649A9DDB517E5825BD6ECF9FEE1A23915728FF347C4009929BDD76804
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/widget-initializer.js
                                                                                                                        Preview:var e,t={d:(e,n)=>{for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},n={};function i(e,t,n,i){return new(n||(n=Promise))((function(o,r){function s(e){try{c(i.next(e))}catch(e){r(e)}}function a(e){try{c(i.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(s,a)}c((i=i.apply(e,t||[])).next())}))}function o(e,t){window.dispatchEvent(new CustomEvent(e,{bubbles:!0,cancelable:!0,composed:!0,detail:{type:"AppError",payload:t}}))}function r(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}function s(e,t=null,n=null){return t&&t.length>0?t:"windowsNewsPlus"===e||"winWidgets"===e?n&&n.includes("query=enterprise")?"entwindowsdash":"windowsdash":e}let a,c,d,l;function p(e,t){if(e&&(c=e),t&&(d=t),!l){const{connection:e={},deviceMemory:t="",hardwareConcurrency:n}=window.navi
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4877
                                                                                                                        Entropy (8bit):7.8723577142506285
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:IQqaVyeWB9MK1GBjXMVlDI0pwQG5HY2WABrz+OSgk0klk2:dVyRQ0V6QG5YVAB3+Ow
                                                                                                                        MD5:0BF35F50300B50803FE4FAB835151247
                                                                                                                        SHA1:9A74ABEA629832F8E5B8E8789994481A1E4E5E54
                                                                                                                        SHA-256:A45CFDCAB44986EE5770BF637A46E3F82AF320586F0281BCEE404CCBEC6AC074
                                                                                                                        SHA-512:B0C42828C2C556C3C294A4A6030BDF993C5FBB5B7BFFBCA843B0BE78E154EEE7BF57139C589C95B64893D9CE00B6B43222AE986EEAA446FEA77095EEA337BA42
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.6a7ce2431140ad62fa2fc679e107abc4%26pid%3dWdp&ehk=gi0JednO3vLIDd6z0RPzZ8gh5HN29jiR5Dpy3h8DVxk%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."..............................................0.[.wH.T$...>jna.rn......|..w.....;.q..y..({...*1.o.P....P.?%...%......C..V.......&..ja....x."....'.d..xy...qK.a....00...~.f..B..#....@B.<.Y.U(...c)5CH)g.....tiM(..n]..*.k.....,.C].p..'G...V...B.=s..P:Y......+j........hK+g.O.ek.%.-2........................................................)............................!".#1A$Q2Sa...........>..,..j..X..,.[K7K.w7?..YB37=h....H......Z.Q.U.i.^.j.s.Rg...4A.....O.#......N.G...sHy_V.+.u~u.5.p.{wu.i..Ppu.P......4@..4}n|z"..6..n.9........>.Y.....X..a..........b[......[.M...ww...6.......x....o.J. ..../B..j.....*g.z.'.V.._....}.D.k.._.k].tg...g$...'..."..!...o.......v.0.....f..S.........~G.S[Y.c.}x.......a!.c7OGDsG|.1..D.....<Y.e.>..&..1J.0.B=..V.%.a!..6.I.e..U@..t:...i.b..yV.G.C..H .V..#.z..?{....3.k9"..A..\.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 561628
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):88534
                                                                                                                        Entropy (8bit):7.996002460632585
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:1536:gtzZMGEdMgdg+GEKYVlOhZzQHv7jidt7e/8iFxfjhqDhgGOLh12Twv4oQ4X/F:gtzZMSEGEXlOhZIfH0iPrhehgbv28Ltt
                                                                                                                        MD5:E491FF31361E2EC7596DD28FEEFEA25D
                                                                                                                        SHA1:D5DB27E463FF105290508DD3CE837E143AE5AFDD
                                                                                                                        SHA-256:26F16736FC2FCB8D26D99F68694473BC7BB2A6BDB5C5774955C959CC64CAE700
                                                                                                                        SHA-512:E52177FEB957F22C1922043EFD25628DCE56431308A8724B45A750DBF56DC5508483C7E9C2A2DE3B18D164D03477AF09D0CB4B0C6C188243B6BBC0D0180A751C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:http://ac3.live/static/css/main.aa44d848.css
                                                                                                                        Preview:.............c7.(...+.i.....]..L0..{......;x3..{8e.Wy.e{..N...GR_.D.......&..(.")......._.oz..z...>\......?..6..]o4.^V.M.m..~.........i99.._,z.n..&...~W....?~.,......(...r......,.z.O~.4..z...;..y..g.....>O.....4^.......S.q..x~lp...`.....t.H..9...A.....?.g.f...7..y._.Tm.?.....f.l*..3.Y}l...w..i.m....c..H .._V...l..Xmw...x;....zsg........iU..b..o...>...n.....O...^n+X...n1_6..............z..=+.L...IS..D.g...w.M..v;..v..n........}=y..Y.S...lv..vvs.cW.....~.........'........<..._.....~.[..W..........~3.N......&.w....!..........s.+...OO.+...Wd..../.?.??.0.r7....E...........z.0_.........._U.~..V...y...j........P??n8W...L.N/......|;._4.....Q...x....?^=gH.Q...`...~..VO......[................zWW+.!.e..v....O_...\.X.0...~..f}l..;..i3Ym..|....4.....T....n.i....z:..U...i..<.I.(.. ...(0e."~.}Z7..u.o6?.II....?....qZ?.......".6..Y/'j.?O.}.....E...........u.|...$....N..|...l..|.XM...~.kt..7....%'.|W/.....n.Z>x.....}..]..........z......=....-.9p..Y.+|h.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1589
                                                                                                                        Entropy (8bit):5.24528911504239
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                        MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                        SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                        SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                        SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                                                                        Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13649)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):29076
                                                                                                                        Entropy (8bit):5.467678369463534
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:A/42yKP5VKGA6lFaJAktblOBHIn73HxRyqNlydeIyKRdaUdNVAYBZTJsJw7KmP7b:SyKP5VcydeIywAcN+iJsJw75P7k2G7qf
                                                                                                                        MD5:DA945F1FCA2F7D9F940AC2D672FA15F4
                                                                                                                        SHA1:53CF82F7BB26B986513091D475735C0B3CDE9423
                                                                                                                        SHA-256:DD5F22B4C12D635DAF4804A308C9C283FCF796EC615623F9ED060A1A5C87D9EA
                                                                                                                        SHA-512:2511619C2B4272AF5966584AF74EC47657E748E931F9F8C567CF86741DC521C4C334FBDDD2D0D88632BA8BFCE42F53E928E716EA1C82375E72C2EE6C98D19339
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/notifications/render?bnptrigger=%7B%22PartnerId%22%3A%22HomePage%22%2C%22IID%22%3A%22Bnp%22%2C%22Attributes%22%3A%7B%22RawRequestURL%22%3A%22%2F%3FtoWww%3D1%26redig%3D50800C306A7E4D2885C62D48543FDCCD%22%2C%22Referer%22%3A%22http%3A%2F%2Fac3.live%2F%22%7D%7D&IG=97BDC126EA024EEBAEC181397A8AEDF2&IID=Bnp
                                                                                                                        Preview:<style type="text/css">.bnp_cookie_banner{position:fixed;width:100%;z-index:20000}.bnp_overlay_wrapper{position:fixed;top:0;left:0;width:100%;height:100%;background-color:#000;opacity:.8;overflow-y:auto}.bnp_container{bottom:0;padding:20px 0 0 120px;position:fixed;margin-right:20px;z-index:20000;background:#f5f5f5;width:100%;box-shadow:0 -2px 12px 1px rgba(0,0,0,.1)}.bnp_title_container,.bnp_content{max-width:1148px;min-width:1032px}.bnp_icon{margin-top:5px}.bnp_title_container{display:flex}.bnp_title_icon{height:16px}.bnp_title{font-size:20px;color:#444;font-family:"Arial",Helvetica,Sans-Serif;line-height:28px;margin-left:8px}.bnp_content{font-size:16px;color:#444;font-family:"Arial",Helvetica,Sans-Serif;line-height:22px;margin-top:28px}.bnp_content_desc{display:flex}.bnp_desc_left{max-width:650px;min-width:650px}.bnp_desc_left{float:left;margin-right:10px}#bnp_desc_left_privacy{text-decoration:underline;color:#444}.bnp_btn_preference_text{font-family:"Arial",Helvetica,Sans-Serif;font
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4762
                                                                                                                        Entropy (8bit):7.886105560445676
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:cjIAxBykLuP3RRUo9XbNJgIk/8FRJ6yu7CfU2:cIAj1ugo9XBOIy8FRJduEU2
                                                                                                                        MD5:BCBF0C5D3DCD80B6F5041E17F6C8D332
                                                                                                                        SHA1:D839798CDBB441708F634FC0F995004BB116E0FF
                                                                                                                        SHA-256:D5D6F33A47AA226A4634F5EB6A615D318030C6AB22BDF3AFB6B0AA2F9B05F175
                                                                                                                        SHA-512:986696890A095EAB170CFD1FB3A43C0073D67CFB923FC7384EE8220EE8C5EC2EEA6B3DE552A82021D91BAE14110B8EA7406D70B1E3B7BD8EB580113E238AA0C8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.5ad8deeee3780a5ff409c5d15b766fc5%26pid%3dWdp&ehk=3rvqAWW6VG1hFQsL%2fiKPcxK7kc8ZVCJKHGBOBc6RKmQ%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."..............................................C#.<....f.C3yP....7,...\...n.D(.i.kz\.....I.A...8.uZ'.Y2'.hQ..m+U...^J...D.......J:C..I.N.......r"U...W..l..16..4Y.X..z..CV(.4....W.:....M.<.....`.p.A'1.y...&.........4[.(..0.7.Z....K..$.T{..w.....z...g...D....=->A..............................................n.......Z.u..,$.....;.vkZ.]....LwQL.r.L...U]..Zq.O.54..>K)RI.. m.Y.....9h.w.....%............................!."#1A2...............A.xH^c"......O...............n.OAj.?.....".Be.......E...X[....@.......]&..}g....*..z.p...KU..P..h.T...........S.DC..#..w..$./}.i...#.O.N+\..V.........A..-...L.W....Y..0L.v....$..{'H.....0..I.h.....y.....U.>.Kv1...Q.V.<...B.RS..5.S..."l... G[ .T.z...E;...q.....H....S.3^.L.?KNL`.i..4V..@..:..b......Q..%..<....s..; ..y......v.t].,...|......|../..Y/.....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 842 x 92, 8-bit colormap, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):8244
                                                                                                                        Entropy (8bit):7.92164111956945
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:mW1MRI0ttdueras8wgIeTRcOYg1z4GorSzKj3s5m:mWX0ttcMx8wgBTRog1EGzKjCm
                                                                                                                        MD5:83C9AF188DAEA75971437F3F67DAA05F
                                                                                                                        SHA1:B5FA68AB362FE36AFB52342FCF0D0F548A13DA76
                                                                                                                        SHA-256:96054AD091360D568C6D01633833AC8988981696E14B1EC230E96A2457884990
                                                                                                                        SHA-512:9335C143311FADAA50A5C6766E2D29BCD68524D90E93FA1E2FFAD1B70616F5B0E7DB0C8261347B1210F7B16C7C1ADABBE0A2153A5761B005732B715D3E3BA48E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR...J...\.....gc......PLTE7..@..;..GpL.e"..?..?..>........................~tv................G..I..J..J..J..I..I..`..H..I..I..K.5.....fff.I..J..I.;..6.........eeefff@...G.:..>......H.nnqvvvuuxvvyvxzwx{9..B..vxzvwzuwzvvwvvywwy..o.J.vvxvx{vvybbbeeeuwyvvw.I.9..uvx.M.7.....?...........6..3..5..6..0..+...........vvv...yyy......#.....#..5.....).............................3..............:..:..H..2~.......I..1w......./p.Y..X..V..-j. p./...U.sssqqqqqqppp.1..3........k..m.......413vvv\\\........................+d.+h.)k.$Y..I..3..3................uuuuuu/v.5{..3...............l.=..5{..3..4..3.......k..........(^.6|.@..!Q.`...3.........A..>..G.....C...l.......G.........H...3.M..K..........O..Q..,b....U..T.....xxx..........................."........!........!.."........tRNS ....@..@....._ ....p.@....._.p.. ..`....@P_...0.c0.0`P@......`. ...p..P....P.?U...../....`............ `......P.>.......p...............#@0@........@.....`........... ../.........h.OO` .0..p..d..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3987
                                                                                                                        Entropy (8bit):7.859995219298246
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:mFaQBvjq7LkhHOJJbUpRaVqWZ3yZzBXFUddozvLWoqr6v5wEPGNkV40I/i3T7Dc1:mp6yOJJoKsFEd2qmZGNk2i3Yb5
                                                                                                                        MD5:0A2EC294AF700CE3A09244CB960CFE16
                                                                                                                        SHA1:FC2C174483342EB302DF32FA8676D27529DA7C04
                                                                                                                        SHA-256:F17B64442FD4E0BD0F530013EF9090434635679C311EB74515D66C93C4F1A4F1
                                                                                                                        SHA-512:8218EAD0E1A6EB6BAA3354FDE73F1C87488CD6C68E642A5366BA7B71F5A4127609D280A525D5A6B2CF01ED50D2517A499B2B1BC463A212D379D916A7DB378202
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X....".................................................Y.cg9..2..s.#....3m....0.%%.......`.....5.+.. ....#j..Sn..5>wU."...U..........d..p..v......\...*.a.... .7.B=.}..Yf.7.='.K....,.N#t.e............oJ.....l.~._?....=w.y.......f..:.6... .z.O.U\."HM+v......0..o.\y.`.:N......7.oj.(F.V.Z..........................................E........\....fn.x+..j..5...T.......P ..j..R....=|...W.4..d....8.yi...P....'...........................6.!"...#$%...........?i...C..]:4..."_4Q.y...Y.RC.j...gK....a..h.^..U.-.jq.P..^..C.2=..^,..c...#.<..T...}.t`....$..[.%..~1...R....vI...[....F.....6.!.:.B%....I..8>.-..ruBk.....5.=..W3gJwx...S..N9...kc5...O*Va.!2...r..s)..un7..j.=.{.....m).=.rN.'...,.U.@..&.~&D.gK.........d..U...)o...`..>~[+5zF.[.Y]Y.y9Sc...(.s.Y.R%NA..+....&WB"..~+e.O....R..t.I..av ....Kc".A~:D..{.PkZ.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):282
                                                                                                                        Entropy (8bit):4.768675821769942
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                        MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                        SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                        SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                        SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 430487
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):153824
                                                                                                                        Entropy (8bit):7.997305471241954
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:8Iq4q+Eszkr0n1elsIPD2Fs8bf8ATJjx358DyNnAu4:8Iq4q+Eszke1pFWAFf8oAu4
                                                                                                                        MD5:8A6DDAED379B1AB612803A199ED248C7
                                                                                                                        SHA1:1CA7ABE5D7AB742FF6924E06D34A343A87DF3D4A
                                                                                                                        SHA-256:D92A7B70E69CD5E206C7148DD5F0DB8615246F0E430711F2AD395EB69F571BC1
                                                                                                                        SHA-512:B798B64301C7960E3349E26E7B516E6929499FEB9962347357D6514EF06472F52CCC5D8B5760D6802D385CE0150346A65DF20CF64B4671104B7857E4F898AE1E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:http://ac3.live/static/js/main.c7dfd82b.js
                                                                                                                        Preview:...........{..G.....U`6......HB!zdY......+^m.. B..F.Kz............~~;.....S.....{.'.Ya<...<(...dv.G.IX.....y..N.QX.m....F............"*......,..*....Y!.\mno5.Ir.E^X.*...h6.E.../E...i...,........?..&g9._.x..9./o....7.ZN...o.}N...;x..~z...3....r....('....}..~v..~.I..x.?....4'...9.I?.....I?..9...........I..._0./9....t='}q.E?.o.p.....?.I.u.}...[......nn.;..NXZom7....fk..:a5,M.r.7..((]u.0..y..>..."eG.Q...^0.&.yu.|^...6(....7....[...A...<..E.. .......T.........N.Q..Y.....~.t..Z..J..^.x..n.^.0^.&..y.p..zQ)(....O'....X..........1}..:IRo..vg....l6.1.8g....E......;.Q.k..vj...bN.....g..W...?9.J.Y.......0.~p.jP*.'..X....v..m&....C.-eF..L.......W..t.].3....h...<*.}.X'o.fL.....m6Y..Er..n89..Z...|c?.|.;Z....K]..Z......T...R....M.pvKFm..w............@.<.....IV..Q..tJx...v..#.."....1......8../f"L6...[2....4.A~.d".J;.....D.......D,..x{.D...._...3..K.wtK>..4..l.,HN;....]....r..j........Y.0.]J.w...`e....%.....$?c2t.....k.7....*.M...Y.....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):252
                                                                                                                        Entropy (8bit):4.837090729138339
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:qbLkyK4hImTzBwhLM1whA+XzFE8KSiQLGPQQgnaqza:IQD2IkzaLMGAMzDBVKY+ia
                                                                                                                        MD5:1F62E9FDC6CA43F3FC2C4FA56856F368
                                                                                                                        SHA1:75ADD74C4E04DB88023404099B9B4AAEA6437AE7
                                                                                                                        SHA-256:E1436445696905DF9E8A225930F37015D0EF7160EB9A723BAFC3F9B798365DF6
                                                                                                                        SHA-512:6AADAA42E0D86CAD3A44672A57C37ACBA3CB7F85E5104EB68FA44B845C0ED70B3085AA20A504A37DDEDEA7E847F2D53DB18B6455CDA69FB540847CEA6419CDBC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/da3XTE4E24gCNAQJm5tKrqZDeuc.js
                                                                                                                        Preview:var Button;(function(){WireUp.init("button_init",function(n){var t=n.getAttribute("data-appns"),i=n.getAttribute("data-k");sj_be(n,"click",function(){Log.Log("Click","Button","",!1,"AppNS",t,"K",i,"Category","CommonControls")})})})(Button||(Button={}))
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3670
                                                                                                                        Entropy (8bit):7.865667000040034
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:Q0kZoKDDs6grO/ll+CGkBNgGsO2lJtUlS6t:iZoNf8l+GJslJteTt
                                                                                                                        MD5:EFF9D9D7ABE763BC2D2F0135CC2A5DC6
                                                                                                                        SHA1:7681B15D913675D64F19D5F6B1E17CC2BCC37F14
                                                                                                                        SHA-256:6B50E5FFCFEC3947BD206543DB44F2F005C8D2955462190AB610DB6BAA6A998C
                                                                                                                        SHA-512:4E92DAFA8872E8EB90BA249EF412A751BC17994FAB1C5BA0AEC1BC3EB631B5DC81EF53654AB3DEA68B0D79F844C982D642A9C600E6A69A07AF2A404CAD93C80A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.d11c4a97978a0d8e30df988e71822cef%26pid%3dWdp&ehk=qSQFe2KhTjT0lg2jhfouXx1idzdmp1U1loxU%2blX7ivM%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X....".................................................2.....'....6..!_EU.v.m`o.?..;..N...nn..Q...<..dg3..j.v.....5...f5.G"Y@e.C.H.(.....{...N64.$.....U0.9..i..c6.e.N......q.A.!F..{l..F..).!.j>.FV....>... ...V....T....0....5|..IdW.3.{e1.4..QE+...0h"...+E.......................................:.zT.....-^u.M4..y..:....v.i1.N..C.y.V*...*.o.........bm0P..-?...>.........................!.1"AQa..q.2..BRSTb...#$3...5Cr............?...$..<...+a._../.XE.xmK.....S.q*..T...Z......(........v.Es.".."#>8...1..s..H..*9..s..$....@^.u}=....k.Td._.......u.{+w..6.[.]6).....j.Z......(OB..H......Q..Q.....;0.Xy`w..k........0&..O.........K..+.X..%i.lWJn^>......l.......l.)S=....Jc%M)..VE..x-.....1...DP...#.(.u.4$8....}.u....~3..D...dtL.....9.d..y'...#e..~,..F..H.....j8:.......M[%..p..R.M.<.~...JI....*.\.b......Zj).XK.ee..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4762
                                                                                                                        Entropy (8bit):7.886105560445676
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:cjIAxBykLuP3RRUo9XbNJgIk/8FRJ6yu7CfU2:cIAj1ugo9XBOIy8FRJduEU2
                                                                                                                        MD5:BCBF0C5D3DCD80B6F5041E17F6C8D332
                                                                                                                        SHA1:D839798CDBB441708F634FC0F995004BB116E0FF
                                                                                                                        SHA-256:D5D6F33A47AA226A4634F5EB6A615D318030C6AB22BDF3AFB6B0AA2F9B05F175
                                                                                                                        SHA-512:986696890A095EAB170CFD1FB3A43C0073D67CFB923FC7384EE8220EE8C5EC2EEA6B3DE552A82021D91BAE14110B8EA7406D70B1E3B7BD8EB580113E238AA0C8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."..............................................C#.<....f.C3yP....7,...\...n.D(.i.kz\.....I.A...8.uZ'.Y2'.hQ..m+U...^J...D.......J:C..I.N.......r"U...W..l..16..4Y.X..z..CV(.4....W.:....M.<.....`.p.A'1.y...&.........4[.(..0.7.Z....K..$.T{..w.....z...g...D....=->A..............................................n.......Z.u..,$.....;.vkZ.]....LwQL.r.L...U]..Zq.O.54..>K)RI.. m.Y.....9h.w.....%............................!."#1A2...............A.xH^c"......O...............n.OAj.?.....".Be.......E...X[....@.......]&..}g....*..z.p...KU..P..h.T...........S.DC..#..w..$./}.i...#.O.N+\..V.........A..-...L.W....Y..0L.v....$..{'H.....0..I.h.....y.....U.>.Kv1...Q.V.<...B.RS..5.S..."l... G[ .T.z...E;...q.....H....S.3^.L.?KNL`.i..4V..@..:..b......Q..%..<....s..; ..y......v.t].,...|......|../..Y/.....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2451
                                                                                                                        Entropy (8bit):7.760100203939234
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:Wke4W4/HL0zY9m6VujksAuKykpo1etfU+KsIiavPSSo2Yf:WR+/HL0c78jksAuK/GQfU+Ks+nSSsf
                                                                                                                        MD5:D169D5A6118A4C7138C46DD582B14A76
                                                                                                                        SHA1:8542A6BBC0DFEC0C9E3723403EA1AF36EEFF670A
                                                                                                                        SHA-256:6572AE3430A31ED46E27A053971C266B2FBD5999EFCEE5F83FA4C6E35C788826
                                                                                                                        SHA-512:CB2BC2C9D20333ABA80EDB234EB0F603A816456E5132514A3BF532F8D0FA58C4A8A542EC346CD2351E6FC6DCDF3D39BAE7B22A905751FA141C33506432D919E5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."...............................................t.}3....A...7.P]....b4./.0.s|....h..P..JF5....5y9iO>....lE+.....beI"..L........)........9.9V! ..r.r.....s...ud.....h...wfL..F.-Y...%U.wvA...9.)..~x.=.5..w8.....m...b....T..ga.. .c.&..h.T.........................................c....W,...5......K.8.n...*.G.l.+....i.e$...@/..;`.L.a..06...uf.P....#... .....5..L.....5.........................!1."AQ.2a..BRq..$r.bd.............?.......b.X......,.....#jL...m...=..)...Y......b.5=#.`B...bF..MK.~..EU........FVS......y.....>).^..~.<E...y../.I...._;......A/..o...k,g?......>7.....#;.....v.c8O....8...Kb..2..6..D^.Cg.`.d..'..e.......k...(.....3.....#.tA}..2...N..O~..nnzF..X..{....'5W.m.....fFS..g..k...].#.~.S2.F.U.5.v."=.k........N..............A..r.J.]..X..M.1B..o.X...f...cr),.F..kc.,e..`.......
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2451
                                                                                                                        Entropy (8bit):7.760100203939234
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:Wke4W4/HL0zY9m6VujksAuKykpo1etfU+KsIiavPSSo2Yf:WR+/HL0c78jksAuK/GQfU+Ks+nSSsf
                                                                                                                        MD5:D169D5A6118A4C7138C46DD582B14A76
                                                                                                                        SHA1:8542A6BBC0DFEC0C9E3723403EA1AF36EEFF670A
                                                                                                                        SHA-256:6572AE3430A31ED46E27A053971C266B2FBD5999EFCEE5F83FA4C6E35C788826
                                                                                                                        SHA-512:CB2BC2C9D20333ABA80EDB234EB0F603A816456E5132514A3BF532F8D0FA58C4A8A542EC346CD2351E6FC6DCDF3D39BAE7B22A905751FA141C33506432D919E5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.6e5020f8354b28a840394f8c1f199248%26pid%3dWdp&ehk=SWyyYrHZme%2fxAUapALuwotKhuH6RV8JSOlUC%2b1otY68%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."...............................................t.}3....A...7.P]....b4./.0.s|....h..P..JF5....5y9iO>....lE+.....beI"..L........)........9.9V! ..r.r.....s...ud.....h...wfL..F.-Y...%U.wvA...9.)..~x.=.5..w8.....m...b....T..ga.. .c.&..h.T.........................................c....W,...5......K.8.n...*.G.l.+....i.e$...@/..;`.L.a..06...uf.P....#... .....5..L.....5.........................!1."AQ.2a..BRq..$r.bd.............?.......b.X......,.....#jL...m...=..)...Y......b.5=#.`B...bF..MK.~..EU........FVS......y.....>).^..~.<E...y../.I...._;......A/..o...k,g?......>7.....#;.....v.c8O....8...Kb..2..6..D^.Cg.`.d..'..e.......k...(.....3.....#.tA}..2...N..O~..nnzF..X..{....'5W.m.....fFS..g..k...].#.~.S2.F.U.5.v."=.k........N..............A..r.J.]..X..M.1B..o.X...f...cr),.F..kc.,e..`.......
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5944
                                                                                                                        Entropy (8bit):7.819206752415454
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                        MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                        SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                        SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                        SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (6077), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):6077
                                                                                                                        Entropy (8bit):5.284709977153957
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:kizYGt2PGRHEKnpA7Yc33HxTVwXKRsVNS6cvPOZWVjJnxdSwxxtR2EA8SOsDquOj:kiH+GRHFnaLNjXOZWRYwxN2EANOsDqum
                                                                                                                        MD5:EAFBE5AA69952CD65E7CDFB6287F74DC
                                                                                                                        SHA1:7D61C2A1881CB2629D8B45B74384197B7B7C7D6A
                                                                                                                        SHA-256:1A70AFAEDABA714A2C53BBEBA08205B91044B341629A4D4DA3377D0BBDC43C01
                                                                                                                        SHA-512:B77733503D262DABA167A48955194E48DC0F900B701B49156086F7D797DA80CEB404952551F8573A57CABF3DE33FF3397F93072FF8DA55B8C0A6266450449179
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/fWHCoYgcsmKdi0W3Q4QZe3t8fWo.js
                                                                                                                        Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function a(t,a,v,y,p,w,b,k,d){function ot(t){var r=null,i;return t&&(i=new c,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var it,tt,nt,et,rt,g,ut,ft;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!a||a.length===0?"invalid":a),sj_cook&&(tt=sj_cook.get("fdbk_acc","tabfocus"),tt&&(nt=_ge(tt),nt?(nt.focus(),sj_cook.clear("fdbk_acc","/")):(nt=document.querySelector('[id^="'+tt+'"]'),nt?(nt.focus(),sj_cook.clear("fdbk_acc","/")):(et=tt.indexOf("thumb_f")!=-1&&a.indexOf("thumb_f")!=-1||tt.indexOf("thumb_t")!=-1&&a.indexOf("thumb_t")!=-1,et&&(nt=_ge(a),rt=(it=nt===null||nt===void 0?void 0:nt.parentElement)===null||it===void 0?void 0:it.parentElement,rt
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3814
                                                                                                                        Entropy (8bit):7.634659202076907
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                        MD5:281570611F89219A970F2589F98A09DB
                                                                                                                        SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                        SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                        SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (52582), with CRLF, LF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):107538
                                                                                                                        Entropy (8bit):5.716170302971165
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:G/rV//G7NbZgcsMalQ73HpUQY+6KD5TJw3Hs+20tf12pUZArK4fJqvhKxwOfrtPq:GebZ/vaWmQkZwK1Icz
                                                                                                                        MD5:7390C526FD079AFDDACECDD984295C8C
                                                                                                                        SHA1:2DC2D8AE343C76E6E16125E97D78BA00178110E6
                                                                                                                        SHA-256:2479153FFCF8308B6D3AD39324B3D0B2D92169C84640366AA279C52D7CC2DCA2
                                                                                                                        SHA-512:DD91C393E014D94500DEF43C89BB806E7B3668D7C183A819FE1BE3EB193C85DE6BF01BF2864A4DE627B2E2BDBB24DB6FA3CA7BAF5B40C2FA92070E8F2DA00737
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/?toWww=1&redig=50800C306A7E4D2885C62D48543FDCCD
                                                                                                                        Preview:<!doctype html><html lang="en" dir="ltr"><head><meta name="theme-color" content="#4F4F4F" /><meta name="description" content="Bing helps you turn information into action, making it faster and easier to go from searching to doing." /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta property="fb:app_id" content="570810223073062" /><meta property="og:type" content="website" /><meta property="og:title" content="Info" /><meta property="og:image" content="https://www.bing.com/th?id=OHR.ElephantTwins_ROW1132340336_tmb.jpg&amp;rf=" /><meta property="og:image:width" content="1366" /><meta property="og:image:height" content="768" /><meta property="og:url" content="https://www.bing.com/?form=HPFBBK&amp;ssd=20230410_0700&amp;mkt=de-CH" /><meta property="og:site_name" content="Bing" /><meta property="og:description" content="One of the world's largest populations of African " /><title>Bing</title><link rel="icon" hr
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3851
                                                                                                                        Entropy (8bit):7.886075009029154
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:IEL7odVZ+SeYPSJsFvixPBwOTgwq4DOHUmnhzb3:/0hMY6W9YWbCDgzf3
                                                                                                                        MD5:50C11C1E1256BF1A61210214438A0E41
                                                                                                                        SHA1:8627ADB1209FE3F083F0AC25CE183F1048315683
                                                                                                                        SHA-256:C62BD6D494BFE84ACA0E53F795308464AC0FB9ED1C495C28C1C21E4E8F6AA13C
                                                                                                                        SHA-512:5432FF20A8B5091D71C38A2CFF5270E0F07B10DDF8B4DE958D58BC3120D3749B697163DFE97C4578408F0D33437F1D8E996CE6915DA574A0444E14EB3C6CE7D7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.a9b285d5ba80ae727251a5267145be84%26pid%3dWdp&ehk=DMflGbL85gyeYOLvJ%2bZ2Q2by64UuFDX5kJvMn9KqL1k%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."..................................................X.Y...d....)Z.X.).x.F:&.....K$^..I9.t.hq.........B...4.....Wl.M...R.J..u.......;+G....+.V,.r..w....<.e.`.....3.)....m.....f-..V.....v..7HX......V.R.....z...e....|n.`.....Z.....1.^<P$.B..%...?".k..k..........................................>.'B9..Ed.5...S'...s..wQ.<?H..$.52:.Hx.}......z..`..........R.7.y...C..'...)r....[..gr.bz....s:F.....@.........................!1Q.."Aaqr....2Rb...#B...3CS.. $%T...........?..m.ToH...f.[.9..|i..hLDC.M;....R...jvU(?..@n...5...+..g....(..r}*..........R;...i.9.........w...9l.....O..u...f..hO'.+.....iY...*.XT..K.*...*.f..-m......."l7*.......:VE.D.....".!......<..h,."..7....v.K........$&K.<...`U...k..G.2..er<8j..g2J...xg..F1..[...~...QY....F'..&1.h....,x...t.FwXf6.....F:...K...1..Z.w.#@...y.......<..Mcr
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4286
                                                                                                                        Entropy (8bit):1.4428178104858655
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                                        MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                                        SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                                        SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                                        SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):337674
                                                                                                                        Entropy (8bit):5.948202494134919
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:fFK1U8TqjZ2rTb3Jh7xNwXU6h5gXFsWBFjlXtL8DLgJmVeG+/nk7tCdfp1:fFK1rTqV2/b37zwk0gXFjRdQD8gZqpp1
                                                                                                                        MD5:7BC2C6BC418743E8385A137BD175BD68
                                                                                                                        SHA1:0DB9EB79F22A8CFCD1DDA82405CAB04AF59478F1
                                                                                                                        SHA-256:D4A0DC1958426064BF98D6D4519D788D2EC9CF7EA566C45640DB8321EE1A3300
                                                                                                                        SHA-512:06CD30AA041D5BA9B2EB777AD6FF657FD278E38B21CAD3C33D69EC86AC3347033AE96C52C2F073508247830F8C396C7E551E117AF808FB16CD7C1F5E0B80E0A4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/DbnrefIqjPzR3agkBcqwSvWUePE.js
                                                                                                                        Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1111
                                                                                                                        Entropy (8bit):4.61511796141903
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                        MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                        SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                        SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                        SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
                                                                                                                        Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2404
                                                                                                                        Entropy (8bit):7.748383596802338
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:n31HijFogDIVpqHYiSYeRtwT/uq/a5To5tbFETr9IebTuIoQB0:n3ViBomIDMS7K/O58/STr56Z
                                                                                                                        MD5:9DA0793A83E45CB073BEC2C25B5B1FC9
                                                                                                                        SHA1:B14B4141CE0B27014D0767A428E0461837A8738E
                                                                                                                        SHA-256:74D2617CF47B00718098BF28B6014A6A796D7B6B2880745473872E46366098CA
                                                                                                                        SHA-512:BAF17416DC65EA2726221A24C96AD55F68B30BD6C4D38DCA96EEFE89A6828BD12DD0371B5D1182EB9853DD53C3120D15E2F414FDA14F1915703E7586449609DF
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.9786f1ab10d227fe91961ce0206359ad%26pid%3dWdp&ehk=%2bplrk42YepxCtunrPo4hc0NChJUa8u8vPZRQwkP7jks%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."..............................................h...$...z.f.d$..........`VT...j%n..5RS-.Iz. %&..N.Y....P:.J.W+C.........{.3.[.....s.z.y^..S./.]..;....*......M...db"...b.......]}..9.nh.dT...U.X........................................Ad......Ad...?dQD .\...B.s%T.x..o;...;........................!..1a"AQ.q....#2RS..BCr. 03@.............?.h..=W.X.Cc.J.....m..j.*..VU.*.j...4.....kX...|..{...Z..h...5.m:...|O.IZ..Y U.,....gUmU...#oW.{.Fx.Y..........W.0.....^..l..O.B?.m}i7....z.{n?...D.!....G.3.O.&..6..p...?.....&...W.?...C].m.#.OV...3.F....s~.#....^..x..S.][.B<G&.P..sr..s.k....U..&'}....mI....OskWp.uCPd..AT~.#W4z.e..sI\..c.q.....Ak.;E..(.cx.m`.!..^.V.4.h.T....$0h..!........HZ.^..;...M#b...wF.......`~K..Zj...2.....].'.=...T@..jq.+.........L"A`..l.O....:...H`t....7.`xq.....p.|2.v..A..c`..8.x^.....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3814
                                                                                                                        Entropy (8bit):7.634659202076907
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                        MD5:281570611F89219A970F2589F98A09DB
                                                                                                                        SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                        SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                        SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (21619)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):21650
                                                                                                                        Entropy (8bit):5.353019078598522
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:Kh4xTJXiXZ4sb4ZENXjTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+vtVteAaZ7:YoTdiJpjBpBnqIH+Z6sepXv0uvaV
                                                                                                                        MD5:1E2C0702C1245FB906C74E95D4841EF2
                                                                                                                        SHA1:BA156CD69A958100F7C81974837AA2D5FEFF4AFD
                                                                                                                        SHA-256:B7607C3C95C96BC713D487E91A9FD2FCF4B1981593AC9FCE5725B8129091C579
                                                                                                                        SHA-512:D968C21772290AC617C44AE760E3E3A3294078840DF1835A6D28650F25CF3E19BB36B783F2B4CB6530597FAB01794D269D7FB72B553FDDE80CF3001D41F0AA89
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/uhVs1pqVgQD3yBl0g3qi1f7_Sv0.js
                                                                                                                        Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:fi,M:r,T:0,K:r,F:0}};vi()}function ei(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function oi(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||gt;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1111
                                                                                                                        Entropy (8bit):4.61511796141903
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                        MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                        SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                        SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                        SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (3278), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3278
                                                                                                                        Entropy (8bit):5.362819386826282
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:rVnoyVHKuvYPXzxTsmn6ee+DTNDYqXhpXJE6o8QJLxJVSG4mxtKi:ZXvYPXzxHUoDRXdY8QhzpDtt
                                                                                                                        MD5:92BEE1B96C65A17A6A8F2F053B47ABF4
                                                                                                                        SHA1:8DCC98FBA79F4527BAFCD49F3D072739C4A48CA6
                                                                                                                        SHA-256:39438227E61A6612EF17B02B2E6C38DA7E1CF80D0A469104C874B82FBE3C1AC8
                                                                                                                        SHA-512:D7EF4EE411DCD10E1B9D0C74D9166BDC2C5F61A39FBCF6A53D38C1697CCC992F3A98541555C950458DCB0C277EE984C4F483F2EE37E3A8D92EF1576FAFD40DB0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/jcyY-6efRSe6_NSfPQcnOcSkjKY.js
                                                                                                                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};define("clientinst",["require","exports"],function(n,t){function ot(){l=0;u()}function u(){var n,s,t,o;e&&clearTimeout(e);for(n in i)if(i.hasOwnProperty(n)){s=n!=_G.IG?_G.lsUrl.replace(_G.IG,n):_G.lsUrl;for(t in i[n])i[n].hasOwnProperty(t)&&(o=w+s+"&TYPE=Event."+t+"&DATA="+f("[")+i[n][t]+f("]"),ht(o)||(ut().src=o));delete i[n]}typeof r!="undefined"&&r.setTimeout&&(e=r.setTimeout(u,p))}function st(){return _G!==undefined&&_G.EF!==undefined&&_G.EF.logsb!==undefined&&_G.EF.logsb===1}function ht(n){return st()?ct(n,""):!1}function ct(n,t){var i="sendBeacon",r=!1;if(navigator&&navigator[i])try{navigator[i](n,t);r=!0}catch(u){}return r}var v,k,d,g,nt;t.__esModule=!0;t.Wrap=t.Log2=t.LogInstrumented=t.Log=t.LogCustomEvent=void 0;var r=n("env"),o=n("event.native"
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (391), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):391
                                                                                                                        Entropy (8bit):5.184440623275194
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:2Qxjl/mLAHPWEaaGRHkj6iLUEkFKgs5qHT:2QC8H+aGRHk+i1kFKgs5qHT
                                                                                                                        MD5:55EC2297C0CF262C5FA9332F97C1B77A
                                                                                                                        SHA1:92640E3D0A7CBE5D47BC8F0F7CC9362E82489D23
                                                                                                                        SHA-256:342C3DD52A8A456F53093671D8D91F7AF5B3299D72D60EDB28E4F506368C6467
                                                                                                                        SHA-512:D070B9C415298A0F25234D1D7EAFB8BAE0D709590D3C806FCEAEC6631FDA37DFFCA40F785C86C4655AA075522E804B79A7843C647F1E98D97CCE599336DD9D59
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/kmQOPQp8vl1HvI8PfMk2LoJInSM.js
                                                                                                                        Preview:(function(){function n(){var n=_ge("id_p"),t,i;n&&(t="",i="",n.dataset?(t=n.dataset.src,i=n.dataset.alt):(t=n.getAttribute("data-src"),i=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=i},n.src=t))}n()})()
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):964
                                                                                                                        Entropy (8bit):4.421237058266115
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                        MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                        SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                        SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                        SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):5307
                                                                                                                        Entropy (8bit):7.886902882457477
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:tEPYRmP+OR06ULeqhopsubTkIR6W+dY3I5x4ULvtB:tbQDRWvhoBbHR6W+L5qIvtB
                                                                                                                        MD5:66D24D49166EF3FE5206969231AB3017
                                                                                                                        SHA1:1B66334C01645025BDF11F718F283077EBE092F4
                                                                                                                        SHA-256:DB15824E9C4741296DB0D30165BDDD2DF66DB003BF3B89ED2BC116DBC5C4EE8F
                                                                                                                        SHA-512:2D5FEA3197C0F58F509AA203FE43877A00BE2AAE0B75F21417BBBF009FF14CCE92E7C840D45C8371B5CF5A4FF340F4704E7DF35E23AF4BB77C1F396FFD62344E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.b407cf4810fd53a6a32289e1b01ef541%26pid%3dWdp&ehk=%2bCRL7gTkIK1k7IUc4PKwzmFopudcHd3QFsTP3IGofgk%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."................................................b.w?0>.Ei.......p....,.E.-...$...\3...........3$@8@..o.\..7R.....\V.!..m.......j..1..`..\.:w2...)f.qi..."..#M]......~....=s.e.q..J..&.E.M.n.H.h...hE..d..'.{.....O........;X.O... ..`.7%JwG./...L....*.A:..R.O..W..........................................pk,..@K.!.$.'J].y.M...$...&..".....n.....:..W81.wi..v..\5....+N.K...).............................!#"1.2CRST.............._h..[iI...cKW..90...5g'.....].p....5..@.U.sV..........r.G..]4......d...dE..j@.DE.V,.K..P4..d.t.Z?..c2...a.jI@..kf...(.].@0\!.h{..e."$.d.,...HJABdQ..D#0S..Rg...%......-.......qS.+.n...I.....\4..5....D.[.R'h.S.q"..O...+.G.$%.}vM.0.).0...Y....X../...K.>.W.C.. >S...$`.B. .b.3`Ff:..T.dS........-h.....2.....Q.">?d...y.S~.....|....,.l..\..*..#.O....4T.....!.$.....}F....X..a.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):226077
                                                                                                                        Entropy (8bit):6.075831537794078
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:bezlXelzhnwcD+VNpQi0j+RopCApzG0GRCcxnoWC1kuyOYkTK:bezV2W89j+RopCApzG0GRCcxnoWC1kuk
                                                                                                                        MD5:BE47F1164B06B428EDE98147DAC29791
                                                                                                                        SHA1:C0FC8953FF8A56B18C847F2A757A9DFAE3FA0F96
                                                                                                                        SHA-256:C0FB55411536BB51482820F4B360E26CDA0A099E49E9C2E80C47C5315221DBD8
                                                                                                                        SHA-512:6C6D45B673F7A000CB94F09FBBBDF760E6E51C4865402296C55EC9E77D548D8BA8112FA75B816C391497275B1EA85745CAEC821D3E683493C947E119C01E4F4B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/wPyJU_-KVrGMhH8qdXqd-uP6D5Y.css
                                                                                                                        Preview:.scopes{color:rgba(255,255,255,.8);display:inline-block;left:0;white-space:nowrap;list-style:none;line-height:39px}.scopes.sc_hide{display:none}.scopes .customIcon{display:flex;align-items:center}.scopes .customIcon .icon{height:16px;width:16px;padding-right:8px}.scopes .customIcon .icon .rms_img{display:block;margin-top:1px}.scopes .scope{font-size:.8125rem;cursor:pointer;vertical-align:middle;margin-right:36px;background-repeat:no-repeat;position:relative;display:inline-block}.scopes .scope:hover,.scopes .scope.focusin{color:#fff}.scopes .scope:hover .overflow_menu,.scopes .scope.focusin .overflow_menu{transform:none;display:block}.scopes .scope a{color:inherit;cursor:pointer;text-decoration:none}.scopes .scope.dots{margin-bottom:8px;font-weight:bold}.scopes .scope.dots:before{display:inline-block;content:'. . .'}.scopes .scope.dots.hover_focus:focus{outline:none}.scopes .scope .overflow_menu{color:#666;cursor:pointer;transform:scale(0);display:none;position:absolute;background-color
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3987
                                                                                                                        Entropy (8bit):7.859995219298246
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:mFaQBvjq7LkhHOJJbUpRaVqWZ3yZzBXFUddozvLWoqr6v5wEPGNkV40I/i3T7Dc1:mp6yOJJoKsFEd2qmZGNk2i3Yb5
                                                                                                                        MD5:0A2EC294AF700CE3A09244CB960CFE16
                                                                                                                        SHA1:FC2C174483342EB302DF32FA8676D27529DA7C04
                                                                                                                        SHA-256:F17B64442FD4E0BD0F530013EF9090434635679C311EB74515D66C93C4F1A4F1
                                                                                                                        SHA-512:8218EAD0E1A6EB6BAA3354FDE73F1C87488CD6C68E642A5366BA7B71F5A4127609D280A525D5A6B2CF01ED50D2517A499B2B1BC463A212D379D916A7DB378202
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.2ebee68a0585fbd1edc6ac0ec51ce456%26pid%3dWdp&ehk=in3afBeGdt65B%2fG0Nutn%2f9bbnmjyFxV4tcjBpocO%2fuw%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X....".................................................Y.cg9..2..s.#....3m....0.%%.......`.....5.+.. ....#j..Sn..5>wU."...U..........d..p..v......\...*.a.... .7.B=.}..Yf.7.='.K....,.N#t.e............oJ.....l.~._?....=w.y.......f..:.6... .z.O.U\."HM+v......0..o.\y.`.:N......7.oj.(F.V.Z..........................................E........\....fn.x+..j..5...T.......P ..j..R....=|...W.4..d....8.yi...P....'...........................6.!"...#$%...........?i...C..]:4..."_4Q.y...Y.RC.j...gK....a..h.^..U.-.jq.P..^..C.2=..^,..c...#.<..T...}.t`....$..[.%..~1...R....vI...[....F.....6.!.:.B%....I..8>.-..ruBk.....5.=..W3gJwx...S..N9...kc5...O*Va.!2...r..s)..un7..j.=.{.....m).=.rN.'...,.U.@..&.~&D.gK.........d..U...)o...`..>~[+5zF.[.Y]Y.y9Sc...(.s.Y.R%NA..+....&WB"..~+e.O....R..t.I..av ....Kc".A~:D..{.PkZ.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3832
                                                                                                                        Entropy (8bit):7.832063888831384
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:8pQ6KVZzegQLCpNT6ijUyC0DY4vUEfBAu:8pQ6KDQu6iJpDY+fH
                                                                                                                        MD5:9CEEA35BCA20F4A76A5B06F012F4BAA6
                                                                                                                        SHA1:984362B677CC4936F9555F2995E6D6B9B7094F04
                                                                                                                        SHA-256:A8CABE5ACB819B84374B5B94FD3E6663F3FE51AE6C07EB12CDB8010ED044E446
                                                                                                                        SHA-512:08876D3F26BBDEA4909E6F78711B00DCD2D4A3280071E701ECDA0946A4676C3F009BB7DC453439E77EB03DFB661F03080A89CDF651C633D081BAA9B08166F417
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."................................................s.VR.^.NN.{...l..4.%.9.fi.rr... ...o!..b.U.P l.w...z"....j.uR..........e.$..5..f..........([.rVg..Y-....>..*y........VCQh\. L.g..Tu..bO..._._...^o..IM..j...K..R....:.#.....F77B............'*.h...{w..bA-..........................................e.qR..w....eu9...M-..y.x.....;.*...%...bx..h.....2l@.........0............................!.."1. #2A$4QBTbc.............5...1.$..35....6...x..{..:b......L..b.,k.o..5.;jc}m?...%f./.@.-...0_198.a...d...(.A .T,..A .Z..-).#...+..tv.Y....d....N.L5..;U6|..o5......C...\}.......|.../|H`..%m...A.o.v..RV.a....1../..Y.7M\}...8.....u.... m.zs&.#.%d..TG.\.@..%.l0..P."SU...rI9.S.F..*.)x......q..H8&....f.J.e*D.P4..T.1..#.H.!Q....*M...H..X$wM.#.5..b.=v.....k...L.1.P.S..z."b&u}...ap.H."....q6,H..1.!V.s....s....^..Ed"1
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):226
                                                                                                                        Entropy (8bit):4.923112772413901
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                        MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                        SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                        SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                        SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                                                                        Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):938
                                                                                                                        Entropy (8bit):5.18200878052665
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                        MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                        SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                        SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                        SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/vE_Wye-y6H0tMPGd14yRiLbXay0.js
                                                                                                                        Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):5264
                                                                                                                        Entropy (8bit):7.897738297993263
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:vd+LBm7SHdcAjaI68bHfFyHCmU/niYSz3zyNhKGzJTVIJ6wrzWIHY:vOcAjw8bH8HCmUqYSz3zyNhlVIJ6y7Y
                                                                                                                        MD5:348D8FC9682764C22B1974762870198C
                                                                                                                        SHA1:ADB8AB5DF04E851C4EEDE5C4B7AAA5E81BD0CBFA
                                                                                                                        SHA-256:852E5C29FD069BB294DC1464130FA61FFD60816BC3F4D1807E0276D9879020BE
                                                                                                                        SHA-512:E7F15ACA568D3F0412738012FA3CADD0F569D6A112ABD46DDE65FEF1B2C5E5FD1ED9F3040B8206430D4DCF847C8BC13D9D7A5F96F24F300D0395E95B5F05C2BE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.828d622ee34d8fd9913b046a566835f4%26pid%3dWdp&ehk=%2b1OfjIVHUT5rTJwhJd7CqJ8YSN7SRx74Wj8FVbr%2b21s%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X....".................................................I..@...tUr...x.(a..#"*......KL.v.JD.....o/gE..j..<.{T...6.O.6m..d.`4..O...x...].....).[?.K...t..?/&o.....W!..w....f....eO.@.:.~..`uN......~..'W.C.!w.x.+.,.>o.#>..._..-b....M.......t.....s...m.<.5Q..V...........................................GK.....\..&..c..dXtm.......I..(`.XbRsw..UL.+2D.f<Alk._2.@....3...N....B....J,..]..#.....)...........................!.."#$123ABR............4..S.9.Ik..]n(f..........;f.z.Y...`.:.:q.3.....9?.....z-.(.>'...*".(.Y...\...a..^2.hrH.......S..K....".h.l..^`..5.{..}..Eq.A.#.@...8~>...5...`C.(...Ju.F....;Qe.H.....$.z..s.Mi....6....z..}49..uY[..._2DP..3gU.p:eM%...mP.^..N...Pp....g.98b}.{..L.Rr.t.R..J..t.U.Z...G.r.e..xj.......vS.j.Dy.....~2.K...."...?...x...`.p..jF.....B.3c.s.i.h..t.......4...*}$.<\O...Y!.fF
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):6817
                                                                                                                        Entropy (8bit):7.859219052464007
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                        MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                        SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                        SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                        SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62890), with CRLF, LF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):558756
                                                                                                                        Entropy (8bit):5.802484606892935
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:RC0q9UKxcbZvBQjmB1ldu+cD8ZPSdX63BeWSgzNxtpr:RCH9UKxcbZvBQjmB1ldu+cD8ZcK3cWS0
                                                                                                                        MD5:0EC6B3DBBE883EC80B300B08713BAC99
                                                                                                                        SHA1:C936D9A93228BF456B8CEC600D503EDEFA8FDCEE
                                                                                                                        SHA-256:BBB527905D143EBB5ED559876FFEF1C7D924D4D045831EA609398ADE58635357
                                                                                                                        SHA-512:AE2389F7A747EA474BD59E78E42C87CBA6091446AA260B191226A1162D0BF82F19F09902B1F3D7AC2DE51624A0AB3D1B1AB108675B0C6AD726A6B0DE1A08A38B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/search?q=Bing+AI&showconv=1&FORM=hpcodx
                                                                                                                        Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="dgoqg1QJmPz1cwLn8staA6d3W2Nu0ZyHvZD6uFcVWL8=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Bing AI - Search</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><meta property="og:description" content="Intelligent search from Bing makes it easier to quickly find what you.re looking for and rewards you." /><meta property="og:site_name" content="Bing" /><meta property="og:title" content="Bing AI - Bing" /><meta property="og:url" content="https://www.bing.com/search?q=Bing+AI&amp;showconv=1&amp;FORM=hpcodx" /><meta property="fb:app_id" content="570810223073062" /><meta property="og:image" content="http://www.bing.com/sa/simg/facebook_sharing_5.png" /><meta property="og:type" content="website" /><meta property="og:imag
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):425
                                                                                                                        Entropy (8bit):4.963129739598361
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                        MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                        SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                        SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                        SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/FtO6EEmTnQCuR6rQU5k7R2LZsQI.js
                                                                                                                        Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):423
                                                                                                                        Entropy (8bit):5.117319003552808
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                        MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                        SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                        SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                        SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/k02upO3eJWjKAquJryP9z-tXM5o.js
                                                                                                                        Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4409
                                                                                                                        Entropy (8bit):7.661436320849241
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                        MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                        SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                        SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                        SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):671
                                                                                                                        Entropy (8bit):5.014579690661168
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                        MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                        SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                        SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                        SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with very long lines (585), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):585
                                                                                                                        Entropy (8bit):4.825089953201082
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:qTE0sF56ME26VxaGuaXiMIdEr9NVe1ETG7faKj2a:0E0sr6FRHaGaMRr9NVqEC75j2a
                                                                                                                        MD5:876ACADD66F55EEBA3077CE08DAB0551
                                                                                                                        SHA1:7FF611830C9A239DB689D2F8D17090995796BA65
                                                                                                                        SHA-256:C4099E789277BB603CBA8B03385AFFE37B4CD0793802036AE86C38A34ED53FF9
                                                                                                                        SHA-512:1581F298815150571445A6DF05C1C8083E1A2CD0C4DAB56C8959A44D5F804A4AEF523262D4CD7DE97BE1DFD9C9A43527A3201C272597C167413BB7A44E493FB4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:http://ac3.live/
                                                                                                                        Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title></title><script defer="defer" src="/static/js/main.c7dfd82b.js"></script><link href="/static/css/main.aa44d848.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2148
                                                                                                                        Entropy (8bit):4.87395465952786
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:Y6rBINrCSfDjW65iJIdm5iKS+DjWIHIq8kcSpDjWAIsgSoDjWM:Rdwlnt5Gkm58q1HKkL5xf/c9
                                                                                                                        MD5:FD00E4FE6EE2C3537F46352667CAD264
                                                                                                                        SHA1:CEA8AD2B3A21C3B8A2FEC8FDB00E4D0945707BDA
                                                                                                                        SHA-256:426E640E864BAE3FEB68396C63D957A4557A07EB7CC2AB07D9C2136ADBF5DAAB
                                                                                                                        SHA-512:4EC64A5D5DB9FBC19CA99A4CF8CB24F53DCA166C11849F8F172CF312ABBC9C204D649E990C752AF426E768E5959326AF1FC18948A5A4629B476C1B428AA01287
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/hp/api/v1/codex?format=json&toWww=1&redig=50800C306A7E4D2885C62D48543FDCCD
                                                                                                                        Preview:{"title":"","data":[{"query":"I need to throw a dinner party for 6 people who are vegetarian. Can you suggest a 3-course menu with a chocolate dessert?","type":0,"fullText":"","prompt":"Create a 3-course menu.","promptSubtitle":"","promptIconUrl":"","clickThroughUrl":"https://www.bing.com/search?q=I need to throw a dinner party for 6 people who are vegetarian. Can you suggest a 3-course menu with a chocolate dessert?&iscopilotedu=1","response":"","imageUrl":"OXI.heroquery0","modifiedTimestamp":0,"modifiedBy":"","modelResolver":{}},{"query":"I am planning a trip for our anniversary in September. What are some places we can go that are within a 3 hour flight from London Heathrow?","type":0,"fullText":"","prompt":"Help plan my special anniversary trip.","promptSubtitle":"","promptIconUrl":"","clickThroughUrl":"https://www.bing.com/search?q=I am planning a trip for our anniversary in September. What are some places we can go that are within a 3 hour flight from London Heathrow?&iscopiloted
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1274
                                                                                                                        Entropy (8bit):5.30620342636407
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                        MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                        SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                        SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                        SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                                                                        Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2965), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2965
                                                                                                                        Entropy (8bit):5.366058503647243
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:J48ZVpZepsJrkTScZV7pw2B7waeaTo8Xvet0cnYBLm7QA03RzsGXFLChFSiS5xJ:JQcrkTDZV7e2maeaTowrBLm0A03RQqsU
                                                                                                                        MD5:E43B082C32E26FB9A9FF202F84957C14
                                                                                                                        SHA1:C377755741785CAEA48DCA2E1A5F6E1234847BE8
                                                                                                                        SHA-256:B635EEC4D5FF13255778A7FEA072137814375F2D0407DA3103293839A39A24A7
                                                                                                                        SHA-512:D3D918E37B52E936929367FE55B2CC4A701A97660C91F6392620EF68D1C18720BD0731C1B9530872FC0300150DBAC79F885B04C5B5AC2F18A2448CC16BFF7AD0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/w3d1V0F4XK6kjcouGl9uEjSEe-g.js
                                                                                                                        Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4811
                                                                                                                        Entropy (8bit):7.884990603521271
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:eOpdM1mfOx5zkH/GltIpoUhWJPBBbUiBb+tOMZQ+RxxRtKP:vkZkKtIpTAJJBxBOOMJx3M
                                                                                                                        MD5:906A12AE3CFA336FCBD4EDB8AD91FBCD
                                                                                                                        SHA1:D6DB4E9E6BB39E9188E9684FF8AC3269E124829C
                                                                                                                        SHA-256:86EE50FD3DCB817F9E5B562BB0232C002260E97F5388DA08E7C0A3E1EEA6C4C3
                                                                                                                        SHA-512:F50849C6CB6646DC6D509D44ACF6CF30AF06C41953DD4A09B91F6291114AF3943F751F1033B626E4BBE6056C6F6ACFC617BF35C1841A0B2DF47D819536602BB2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.d237d44fac16a9fd2d73cae4bd1b2a45%26pid%3dWdp&ehk=saoNIpaQm76MushxFxcMx9r3GJdEBOyeXtwtjl%2b3%2f8o%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."................................................t.6x..i....X......XV....Y.i.S...%wMO.....G..XS...2.i'yf.b|....D+..$.xnL.0......)..M..r+.OM\Vd...."^].."dA..Ek!i#`.."i.4.L...8.GZ@._RZ.....l...8..".......Q.4~...n.{...aM.......pm.i.3.o.o.......bF..3*...E.D@............................................2.:.!Y.......P.a..;....,.!ub6a.t.:-.8....+s.E..~I..........){{.;.y}|q.Z...?......&............................!".#$1AB...........d!...r..j..D..!.XU.@.}.`...k......#\..n.(.h....E9.B..........6-.,z=..FK.Q..Vuh..b.. S.H....s...........Y..tM.x.c..... .N.l.........."ut...e..,e..2(.dv.;?...]5.i.g.kBi.Q.inj...h.e?L.G.E.U~...v[4..v.ixzv..6..o...Y..T..;..O)..3.(j.^..n...E...{..>....w...R...J..._<`....E..\....jj6..g..,.R~x...,...I*t.0^#..e....o.Q.H!.(.R}[.s:..y...>i..`..`...*..QB.O$...#.`@....@......r.E
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5264
                                                                                                                        Entropy (8bit):7.897738297993263
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:vd+LBm7SHdcAjaI68bHfFyHCmU/niYSz3zyNhKGzJTVIJ6wrzWIHY:vOcAjw8bH8HCmUqYSz3zyNhlVIJ6y7Y
                                                                                                                        MD5:348D8FC9682764C22B1974762870198C
                                                                                                                        SHA1:ADB8AB5DF04E851C4EEDE5C4B7AAA5E81BD0CBFA
                                                                                                                        SHA-256:852E5C29FD069BB294DC1464130FA61FFD60816BC3F4D1807E0276D9879020BE
                                                                                                                        SHA-512:E7F15ACA568D3F0412738012FA3CADD0F569D6A112ABD46DDE65FEF1B2C5E5FD1ED9F3040B8206430D4DCF847C8BC13D9D7A5F96F24F300D0395E95B5F05C2BE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X....".................................................I..@...tUr...x.(a..#"*......KL.v.JD.....o/gE..j..<.{T...6.O.6m..d.`4..O...x...].....).[?.K...t..?/&o.....W!..w....f....eO.@.:.~..`uN......~..'W.C.!w.x.+.,.>o.#>..._..-b....M.......t.....s...m.<.5Q..V...........................................GK.....\..&..c..dXtm.......I..(`.XbRsw..UL.+2D.f<Alk._2.@....3...N....B....J,..]..#.....)...........................!.."#$123ABR............4..S.9.Ik..]n(f..........;f.z.Y...`.:.:q.3.....9?.....z-.(.>'...*".(.Y...\...a..^2.hrH.......S..K....".h.l..^`..5.{..}..Eq.A.#.@...8~>...5...`C.(...Ju.F....;Qe.H.....$.z..s.Mi....6....z..}49..uY[..._2DP..3gU.p:eM%...mP.^..N...Pp....g.98b}.{..L.Rr.t.R..J..t.U.Z...G.r.e..xj.......vS.j.Dy.....~2.K...."...?...x...`.p..jF.....B.3c.s.i.h..t.......4...*}$.<\O...Y!.fF
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (19008)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):316988
                                                                                                                        Entropy (8bit):5.239088634343518
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                        MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                        SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                        SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                        SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/ll5safRRGP6rhu7ruw_Elk8rOpg.js
                                                                                                                        Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with very long lines (29000), with CRLF, LF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):48262
                                                                                                                        Entropy (8bit):5.487056795452813
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:okuL2ym/YIZE2u16tNz14nOIqFlrFO7JUDWvjygz+YIdQFSO4FWCPPZPzAT8SjFa:97pFSjyJ1FWCpPwOrCNi
                                                                                                                        MD5:E106BFE0E8CFA7231BD46B5AC72E8B21
                                                                                                                        SHA1:F9B4243311F1F62437867DB451E415D4A11711A9
                                                                                                                        SHA-256:A377A0658302D69EB66E32BA3A569CCEDD7F2C1F603CD2045FE9E4D0135129EA
                                                                                                                        SHA-512:D01C50C4447F2DBDF88AED14D71D03E15F8823C7985FF9E500CA2B96EA95474DB8CEEC21030CCA566318D6225B6DF54378D529B3F856D87FE47D39432776F449
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=97BDC126EA024EEBAEC181397A8AEDF2&toWww=1&redig=50800C306A7E4D2885C62D48543FDCCD
                                                                                                                        Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2757
                                                                                                                        Entropy (8bit):7.795330418977768
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:90RWmwVFnRwcg3idRdJePmZussd6T+o1wJe9B/K5G41Oa3qltcNzlH1a5:lmwVFRYivdU+H06T+oOJeG5G4ycg5
                                                                                                                        MD5:D5251A4CFB0E2A76B7F81A6ECC2C5F55
                                                                                                                        SHA1:64C26A91A8A45C093ADA956D2815643F71ADEB78
                                                                                                                        SHA-256:7222AB5752309664E022E1E46F83F490DDDC105E05218EF0117E0DE5AED32974
                                                                                                                        SHA-512:2E669EFE3F685B09D0D9008D99E3EDDAD763602DB3D6DDC06ABB2236AFC7B4ECE65F2D0F7F5467CCC0AD80FE7B5C207E6C3264EED2C09CD551B244F0784F916A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."..............................................M.RQ..u....6.$......g$.....Q'.g..rIU\..h.].....R.PC,..{......NS.+..m.Y.g..3.>.,.j(q.K>...<.R..4T...t..&..8...9a./...P.....-.^~j..3.K.........[0P.e.2.M.K3...5.1.O...............................................%P.V...t).545.S6..kH..7..\.{.t.V.r7Or.;.g|.....w:I.+^....4.......................!1..A"Q.Raq.2....#b....BS..........?..*T.SL..i.:.o.t...A..P.&f.......0|G.C.{...]C+...*i.f..T.V...*T.R..J.>,...e.j.H.......O..}.T..U..}..^g.:...#.\...%J.*T.R..s.......w.._..'...O..3..:..?.gu>u...|...;..u..y.2..X.. z.<_..F&...R...'.f..>#..>\#p..x.\..2.n+".....P....6..U.f....) j.dS..._q5.....b.....\...^k..j....~......,Fu:..b7....F..._......W..4O....2..`.X...$.".>...".B.....>j_a..N.....".J.e.7^hp.u.F>.G...3.#_..@z|...t..@....,)I ...gt....}...cc`.9<..(,H.,..L9..H<.Q[W.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4086
                                                                                                                        Entropy (8bit):7.84633800099897
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:IJza4lQtCHrL0li9UL0eIO25KzjWngAYyQHq:wlzN9UAej2qjKQHq
                                                                                                                        MD5:0D58FEEE4495AA92A5B2AB399922D8EF
                                                                                                                        SHA1:8D2FB11AA46C4834558C011FC9732C782FD89370
                                                                                                                        SHA-256:899E3D4695567805DE416E208B8003C28EE976871D8FB991F49F56DC467712A1
                                                                                                                        SHA-512:F022A4CE5348FC6F22D07725F24D66E7F659D31EA951F9F4E6D5E4F3462A6149DFA846CDFC1FC1741C6AAACE89ADE1B2DA053C02C9840716EAFCC4136D6E95FB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.33000ed0767010f06a356e24f6eac9f9%26pid%3dWdp&ehk=mpt4JhJJsU7KXPgkdEv53RD3xpNHL48KssQtQGKHULs%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."...............................................F...i....j..p9:....i.34.A;...^5...5.r.6.K,..D.e.gDe....n5 ....(..//.+.)............D../A..u..k's...n-......r.j.B...:1..o%...Y.~....HG..>T.....K.i..(w...5Y.....I..=\.#.B........G.jH.y..o..,.{.............................................D..X.5..6.Lh.^[.r.J.q.D....[..c...........Y....V..?.../...........................!1."Q.2.#AD..BRTab...........b(.~.2.C.q.YE...D.....S.}...wX.;.0..<.l..<..ki..W.."....U..:WL...d^q.hO.hU.ea^....ms.KA.#]..b...de.g)b@...F..... ,9.4O.Jr..z....K.I"...Y..B.Em.j.F....Q..8:..S+.V..;U.....Ofd.Z...<1bgW..U........j...Q.....o.^.<)...Q. X`.7('.XT......Y..,Z@2.U..........h....?#K].90.5r\.e."Jq...z...FF....U._.M./..Cw.#..].z.....5..Q...S.]CCpt&X....w&H..+9.d....Ky......d.f....%..C...ug,^...@.".k-.G!..<.p.R.P.....\...6d#.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1101
                                                                                                                        Entropy (8bit):4.829151166001716
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                        MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                        SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                        SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                        SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):726
                                                                                                                        Entropy (8bit):4.636787858533541
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                        MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                        SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                        SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                        SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (17343), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):17343
                                                                                                                        Entropy (8bit):5.287643964936616
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:3WLj/9NFzdY/frw3QLXEwOArsKoy4JeMjjOFvKh12tqRxW+:3u/PFzdeXEwVr1MjKFvKh1SW3
                                                                                                                        MD5:BB7FE7D5ED39C9869A29B42C4EE1D78D
                                                                                                                        SHA1:9920979190966A07C78D1C4CF3AF0D8BF570AD0B
                                                                                                                        SHA-256:81BA512F9F680C03629E5240142BD92AEA5BD0BA307860BD273E1EDB4B403E91
                                                                                                                        SHA-512:D8ED8BE24BEA6FBBB08A7A7444971F2F02EDFCE7F7FA538E70156B37578FF00A1877B86B8A883633491812BA99C467D0056A0CB02C35CA0ACD0731C5A842537D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/rp/mSCXkZCWagfHjRxM868Ni_VwrQs.js
                                                                                                                        Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4547
                                                                                                                        Entropy (8bit):7.735536921390623
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                        MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                        SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                        SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                        SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3031
                                                                                                                        Entropy (8bit):7.8051422600395925
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:GpzffRf/FgboJQdtDQHpA+LbkibCTJUy0ae288obAtseN+XpYir:GpzffRn+OQjQ/Xkiqb0aBvoE9SpTr
                                                                                                                        MD5:9976B6E6A4FFA8C4FCA81F78958F95C0
                                                                                                                        SHA1:68FD95C2AA048CE5BEA60B316985D52915ECBA7D
                                                                                                                        SHA-256:5C06AE4E791056E81A767778DE094D280E5EA2D4F6FF8B85E3C50E567A73BE7B
                                                                                                                        SHA-512:18B23319042041601829E3A015EB665CEB289CBA27B2A4420102DF420E291B6A96CAA0F933197CA6354A9B1694537859FD549B7F83013540F55BEC61FE7E0641
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."................................................M|....C.E2.EE.t..C....Fc...<9.=...../.......}*c.=..$..xG.!.4.!7.C...x..K.(.u|}....+./8.db.Z.....&.%R..G.".g4.]g.'..{.TJ.GW....7t.q.5....3N..q..u.I.^.i7OP..!M.s%V..b....>..-.[)y....R..* ............................................V.U.o.9i("P..;*[!`....[4.l9o...%,-....:`B\l%..{.....$........................!...".#12B.............S.94 .(...gRpo/.Le..<..c..w.Y-<.._.^0...@b.8C.....@J6 .@..u...... sN.{rl3yU.........p..V[-..I9/e....?..mM.%.5.....x..?=d........LqO@..([..8.OW../P.Wdgb6\..2j.W..).>...m....&..a.C.lC.t.M<{..S.<.J.......e@1T.).M....wI..Q.+...#..}.ZW...(A .2}J..dc5.>0......,.<.G.4"_.&...$.. ...c......EO..9....Bb.:..x..t\.q.4~.|.I........'..P......./..e.<.&.....5..X>.>.... .....t..w..Tu!]..<}.8.g.c...R..4^k...U......y.[.!..5bW...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):282
                                                                                                                        Entropy (8bit):4.768675821769942
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                        MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                        SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                        SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                        SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):257
                                                                                                                        Entropy (8bit):4.781091704776374
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                        MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                        SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                        SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                        SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/Yvu4V7hzvXm-5_FtB2akUvonmKM.js
                                                                                                                        Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3832
                                                                                                                        Entropy (8bit):7.832063888831384
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:8pQ6KVZzegQLCpNT6ijUyC0DY4vUEfBAu:8pQ6KDQu6iJpDY+fH
                                                                                                                        MD5:9CEEA35BCA20F4A76A5B06F012F4BAA6
                                                                                                                        SHA1:984362B677CC4936F9555F2995E6D6B9B7094F04
                                                                                                                        SHA-256:A8CABE5ACB819B84374B5B94FD3E6663F3FE51AE6C07EB12CDB8010ED044E446
                                                                                                                        SHA-512:08876D3F26BBDEA4909E6F78711B00DCD2D4A3280071E701ECDA0946A4676C3F009BB7DC453439E77EB03DFB661F03080A89CDF651C633D081BAA9B08166F417
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.046f3dbcb95fdc60277f2e3c43ab60a3%26pid%3dWdp&ehk=TTnfNh0MIHqYFgO2EcdhhCld5TzWZv64vrjGUd59hS4%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."................................................s.VR.^.NN.{...l..4.%.9.fi.rr... ...o!..b.U.P l.w...z"....j.uR..........e.$..5..f..........([.rVg..Y-....>..*y........VCQh\. L.g..Tu..bO..._._...^o..IM..j...K..R....:.#.....F77B............'*.h...{w..bA-..........................................e.qR..w....eu9...M-..y.x.....;.*...%...bx..h.....2l@.........0............................!.."1. #2A$4QBTbc.............5...1.$..35....6...x..{..:b......L..b.,k.o..5.;jc}m?...%f./.@.-...0_198.a...d...(.A .T,..A .Z..-).#...+..tv.Y....d....N.L5..;U6|..o5......C...\}.......|.../|H`..%m...A.o.v..RV.a....1../..Y.7M\}...8.....u.... m.zs&.#.%d..TG.\.@..%.l0..P."SU...rI9.S.F..*.)x......q..H8&....f.J.e*D.P4..T.1..#.H.!Q....*M...H..X$wM.#.5..b.=v.....k...L.1.P.S..z."b&u}...ap.H."....q6,H..1.!V.s....s....^..Ed"1
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (520), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):520
                                                                                                                        Entropy (8bit):5.271876799734874
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:hc2AcSdEcvZswcAIly1YkOcAwI98NyeTg2TQHYN:hc2AcSSwDcr98XhuYN
                                                                                                                        MD5:F03CFEE55A7F1E0B91DD062A5654FC3D
                                                                                                                        SHA1:57D2DB8B8AC66A403E3A3C1C2DCA21E63AF5CDF6
                                                                                                                        SHA-256:39477BAE95EE7073936851A67106A42F585454EBD6C4FEADEACC818C52DA49A4
                                                                                                                        SHA-512:7E66C667FD3F0B1C91296011D7E382776F12905F12C25CCAD4710459FA1E595D2D4A3626C3E969AC1B1575ADD0839EC09CE211B59C694FDBB34D7E5F6D3A5950
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rs/79/x9/nj/V9Lbi4rGakA-OjwcLcoh5jr1zfY.js?or=w
                                                                                                                        Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",u=_w.location.search.substring(1),r=window.data_iid,t,f;i+=r&&r.length>0?"?IG="+_G.IG+"&IID="+r+"&"+u:"?"+u;_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();f="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(sj_b,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(f)}
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):964
                                                                                                                        Entropy (8bit):4.421237058266115
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                        MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                        SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                        SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                        SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
                                                                                                                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2757
                                                                                                                        Entropy (8bit):7.795330418977768
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:90RWmwVFnRwcg3idRdJePmZussd6T+o1wJe9B/K5G41Oa3qltcNzlH1a5:lmwVFRYivdU+H06T+oOJeG5G4ycg5
                                                                                                                        MD5:D5251A4CFB0E2A76B7F81A6ECC2C5F55
                                                                                                                        SHA1:64C26A91A8A45C093ADA956D2815643F71ADEB78
                                                                                                                        SHA-256:7222AB5752309664E022E1E46F83F490DDDC105E05218EF0117E0DE5AED32974
                                                                                                                        SHA-512:2E669EFE3F685B09D0D9008D99E3EDDAD763602DB3D6DDC06ABB2236AFC7B4ECE65F2D0F7F5467CCC0AD80FE7B5C207E6C3264EED2C09CD551B244F0784F916A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.bing.com/th?u=https%3a%2f%2fth.bing.com%2fth%3fid%3dORMS.2786161f6f787497b47cf7caca93c71b%26pid%3dWdp&ehk=Wc017X8af8qHBTSbyivQsfYlKdNOICJJ37%2bhAqiy9Q8%3d&w=186&h=88&c=8&rs=2&o=6&pid=WP0
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."..............................................M.RQ..u....6.$......g$.....Q'.g..rIU\..h.].....R.PC,..{......NS.+..m.Y.g..3.>.,.j(q.K>...<.R..4T...t..&..8...9a./...P.....-.^~j..3.K.........[0P.e.2.M.K3...5.1.O...............................................%P.V...t).545.S6..kH..7..\.{.t.V.r7Or.;.g|.....w:I.+^....4.......................!1..A"Q.Raq.2....#b....BS..........?..*T.SL..i.:.o.t...A..P.&f.......0|G.C.{...]C+...*i.f..T.V...*T.R..J.>,...e.j.H.......O..}.T..U..}..^g.:...#.\...%J.*T.R..s.......w.._..'...O..3..:..?.gu>u...|...;..u..y.2..X.. z.<_..F&...R...'.f..>#..>\#p..x.\..2.n+".....P....6..U.f....) j.dS..._q5.....b.....\...^k..j....~......,Fu:..b7....F..._......W..4O....2..`.X...$.".>...".B.....>j_a..N.....".J.e.7^hp.u.F>.G...3.#_..@z|...t..@....,)I ...gt....}...cc`.9<..(,H.,..L9..H<.Q[W.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4934
                                                                                                                        Entropy (8bit):7.782095567670307
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                        MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                        SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                        SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                        SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:very short file (no magic)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1
                                                                                                                        Entropy (8bit):0.0
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:V:V
                                                                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://r.bing.com/rp/tlifxqsNyCzxIJnRwtQKuZToQQw.js
                                                                                                                        Preview:0
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:very short file (no magic)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1
                                                                                                                        Entropy (8bit):0.0
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:V:V
                                                                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:"https://r.bing.com/rs/79/fR/jnc,nj/tlifxqsNyCzxIJnRwtQKuZToQQw.js?or=w"
                                                                                                                        Preview:0
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x88, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2404
                                                                                                                        Entropy (8bit):7.748383596802338
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:n31HijFogDIVpqHYiSYeRtwT/uq/a5To5tbFETr9IebTuIoQB0:n3ViBomIDMS7K/O58/STr56Z
                                                                                                                        MD5:9DA0793A83E45CB073BEC2C25B5B1FC9
                                                                                                                        SHA1:B14B4141CE0B27014D0767A428E0461837A8738E
                                                                                                                        SHA-256:74D2617CF47B00718098BF28B6014A6A796D7B6B2880745473872E46366098CA
                                                                                                                        SHA-512:BAF17416DC65EA2726221A24C96AD55F68B30BD6C4D38DCA96EEFE89A6828BD12DD0371B5D1182EB9853DD53C3120D15E2F414FDA14F1915703E7586449609DF
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............X...."..............................................h...$...z.f.d$..........`VT...j%n..5RS-.Iz. %&..N.Y....P:.J.W+C.........{.3.[.....s.z.y^..S./.]..;....*......M...db"...b.......]}..9.nh.dT...U.X........................................Ad......Ad...?dQD .\...B.s%T.x..o;...;........................!..1a"AQ.q....#2RS..BCr. 03@.............?.h..=W.X.Cc.J.....m..j.*..VU.*.j...4.....kX...|..{...Z..h...5.m:...|O.IZ..Y U.,....gUmU...#oW.{.Fx.Y..........W.0.....^..l..O.B?.m}i7....z.{n?...D.!....G.3.O.&..6..p...?.....&...W.?...C].m.#.OV...3.F....s~.#....^..x..S.][.B<G&.P..sr..s.k....U..&'}....mI....OskWp.uCPd..AT~.#W4z.e..sI\..c.q.....Ak.;E..(.cx.m`.!..^.V.4.h.T....$0h..!........HZ.^..;...M#b...wF.......`~K..Zj...2.....].'.=...T@..jq.+.........L"A`..l.O....:...H`t....7.`xq.....p.|2.v..A..c`..8.x^.....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5387
                                                                                                                        Entropy (8bit):7.799957991588148
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                        MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                        SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                        SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                        SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                        No static file info
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Apr 10, 2023 21:13:20.863590002 CEST49696443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:20.863662004 CEST44349696172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:20.863773108 CEST49696443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:20.864151001 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:20.864234924 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:20.864321947 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:20.864541054 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:20.884104013 CEST49700443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:20.884171009 CEST44349700142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:20.884288073 CEST49700443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:20.884414911 CEST49701443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:20.884447098 CEST44349701172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:20.884556055 CEST49701443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:20.885816097 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:20.886394024 CEST49696443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:20.886430025 CEST44349696172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:20.886889935 CEST4970480192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:20.887464046 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:20.887509108 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:20.887801886 CEST49700443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:20.887829065 CEST44349700142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:20.888066053 CEST49701443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:20.888089895 CEST44349701172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.094115973 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.094341993 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:21.111350060 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:21.116491079 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.116617918 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:21.122257948 CEST8049704193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.122359037 CEST4970480192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:21.125499010 CEST44349701172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.143660069 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.153022051 CEST44349696172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.159219027 CEST49696443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:21.159265995 CEST44349696172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.159636974 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.159708977 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.160204887 CEST49701443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:21.160239935 CEST44349701172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.160703897 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.160818100 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.160988092 CEST44349696172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.161094904 CEST49696443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:21.162739038 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.162895918 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.164829016 CEST44349701172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.164948940 CEST49701443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:21.166027069 CEST44349700142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.169754028 CEST49700443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.169800043 CEST44349700142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.170406103 CEST44349700142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.170521021 CEST49700443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.171257019 CEST44349700142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.171360970 CEST49700443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.341037035 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.341617107 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.470351934 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:21.571837902 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.571880102 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.572062969 CEST49700443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.572127104 CEST44349700142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.572170019 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.572510004 CEST44349700142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.572664976 CEST49701443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:21.572721004 CEST44349701172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.572824001 CEST49696443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:21.572853088 CEST44349696172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.572971106 CEST44349701172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.573081970 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.573117018 CEST44349696172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.573158026 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.573720932 CEST49701443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:21.573755980 CEST44349701172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.609010935 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.609092951 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.609114885 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.609220028 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.609313011 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.610199928 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.610225916 CEST44349698142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.610255957 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.610275030 CEST49698443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.626060009 CEST44349701172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.626205921 CEST49701443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:21.626249075 CEST44349701172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.626429081 CEST44349701172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.626504898 CEST49701443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:21.641371012 CEST49696443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:21.641406059 CEST44349696172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.641478062 CEST49700443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:21.641496897 CEST44349700142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.671948910 CEST49701443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:21.671988964 CEST44349701172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:21.741352081 CEST49696443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:13:21.741771936 CEST49700443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:13:22.076613903 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.085720062 CEST49708443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:13:22.085793018 CEST44349708172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.085983992 CEST49708443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:13:22.086328030 CEST49708443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:13:22.086363077 CEST44349708172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.089016914 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.169580936 CEST44349708172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.178607941 CEST49708443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:13:22.178680897 CEST44349708172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.180021048 CEST44349708172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.180174112 CEST49708443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:13:22.182148933 CEST49708443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:13:22.182168961 CEST44349708172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.182275057 CEST44349708172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.309196949 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.309319973 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.309415102 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.309448004 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.309566021 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.309637070 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.309648037 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.309731007 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.309792042 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.309819937 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.309899092 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.309962034 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.310118914 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.310187101 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.310244083 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.319776058 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.323885918 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.323966026 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.324016094 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.324062109 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.324114084 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.324166059 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.324223042 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.324270010 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.324330091 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.324364901 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.324388981 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.324429035 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.324870110 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.371479988 CEST49708443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:13:22.371525049 CEST44349708172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.471733093 CEST49708443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:13:22.539695978 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.539767981 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.539827108 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.539848089 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.539875031 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.539917946 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.539922953 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.539973974 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540019989 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.540041924 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540087938 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540136099 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540144920 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.540184975 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540225983 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.540229082 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540282011 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540323019 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.540327072 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540371895 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540415049 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.540420055 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540467978 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540510893 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540512085 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.540551901 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540592909 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.540600061 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540646076 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.540689945 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.555036068 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555110931 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555167913 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555216074 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.555241108 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555305958 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.555313110 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555403948 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555458069 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555470943 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.555510998 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555567980 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555596113 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.555625916 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555672884 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555690050 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.555717945 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555766106 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.555768967 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555826902 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555874109 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555877924 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.555937052 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555986881 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.555994987 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.556034088 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.556081057 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.556088924 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.556129932 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.556205034 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.770296097 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770339966 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770368099 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770396948 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770426989 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770456076 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770458937 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.770483017 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770493031 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.770513058 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770529032 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.770541906 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770569086 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770572901 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.770598888 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770613909 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.770627975 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770656109 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770680904 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770684958 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.770729065 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770757914 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770783901 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770791054 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.770812035 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770826101 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.770840883 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770868063 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770876884 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.770895958 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770924091 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770925045 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.770952940 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770981073 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.770983934 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.771007061 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771034956 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771045923 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.771061897 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771089077 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771095991 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.771116018 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771146059 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771147966 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.771186113 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771212101 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771219969 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.771240950 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771259069 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.771267891 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771294117 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771311998 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.771321058 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771348953 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771375895 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771375895 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.771404982 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771420002 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.771431923 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.771485090 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.786967039 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787069082 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787132025 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787184000 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787184000 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.787234068 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787251949 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.787281990 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787329912 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787345886 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.787375927 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787421942 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787436008 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.787467957 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787514925 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787544012 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.787560940 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787622929 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787657976 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.787683010 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787781000 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787790060 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.787846088 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787899017 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.787924051 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.787961006 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788029909 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788034916 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.788088083 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788141966 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788157940 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.788201094 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788256884 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788269997 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.788310051 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788362980 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788378954 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.788414955 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788470030 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788476944 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.788532019 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788599968 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788606882 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.788655996 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788734913 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.788752079 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788801908 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788855076 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788871050 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.788908958 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788961887 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.788983107 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.789017916 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.789100885 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.789144039 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.789171934 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.789239883 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.789257050 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:22.789288998 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.789347887 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.001059055 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001130104 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001183987 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001231909 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001280069 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001277924 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.001327991 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001331091 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.001378059 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001394987 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.001427889 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001476049 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001507998 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.001538992 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001605988 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001607895 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.001669884 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001718998 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001760960 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.001763105 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001808882 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001821995 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.001854897 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001902103 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001903057 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.001945972 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.001987934 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002000093 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.002031088 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002074957 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002087116 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.002123117 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002196074 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002213955 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.002264023 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002317905 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002325058 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.002373934 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002432108 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002474070 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.002500057 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002553940 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.002566099 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002629995 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002686977 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002712011 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.002768040 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002823114 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002854109 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.002890110 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002955914 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.002964020 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.003009081 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003053904 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003057957 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.003101110 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003148079 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003168106 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.003200054 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003245115 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003276110 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.003293037 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003339052 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003376961 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.003384113 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003432035 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003438950 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.003477097 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003525019 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003555059 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.003590107 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003643036 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.003657103 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003722906 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003761053 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:23.003786087 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:23.072190046 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:13:32.151743889 CEST44349708172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:32.151878119 CEST44349708172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:32.152117014 CEST49708443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:13:34.967741966 CEST49708443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:13:34.967781067 CEST44349708172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:06.129476070 CEST4970480192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:14:06.647123098 CEST49696443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:14:06.647176981 CEST44349696172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:06.647283077 CEST49700443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:14:06.647309065 CEST44349700142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:07.794007063 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:14:08.008132935 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:14:21.358267069 CEST8049704193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:21.358413935 CEST4970480192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:14:21.418895960 CEST4970480192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:14:22.092327118 CEST8049704193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:22.092502117 CEST4970480192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:14:22.258141041 CEST4970480192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:14:22.458534956 CEST49696443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:14:22.458642006 CEST49700443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:14:22.458676100 CEST44349696172.217.16.173192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:22.458774090 CEST49696443192.168.2.3172.217.16.173
                                                                                                                        Apr 10, 2023 21:14:22.458827972 CEST44349700142.251.36.174192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:22.458894014 CEST49700443192.168.2.3142.251.36.174
                                                                                                                        Apr 10, 2023 21:14:22.503388882 CEST8049704193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:22.789774895 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:22.789927006 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:14:23.001723051 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:23.001885891 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:14:23.254100084 CEST4970380192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:14:23.254168987 CEST4969980192.168.2.3193.42.40.134
                                                                                                                        Apr 10, 2023 21:14:23.493504047 CEST8049699193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:23.493930101 CEST8049703193.42.40.134192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:27.442847013 CEST50036443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:14:27.442905903 CEST44350036172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:27.442998886 CEST50036443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:14:27.443367958 CEST50036443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:14:27.443392038 CEST44350036172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:27.527892113 CEST44350036172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:27.530371904 CEST50036443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:14:27.530433893 CEST44350036172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:27.531672001 CEST44350036172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:27.532584906 CEST50036443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:14:27.532609940 CEST44350036172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:27.532923937 CEST44350036172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:27.573576927 CEST50036443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:14:37.512015104 CEST44350036172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:37.512119055 CEST44350036172.217.16.164192.168.2.3
                                                                                                                        Apr 10, 2023 21:14:37.512298107 CEST50036443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:14:38.576289892 CEST50036443192.168.2.3172.217.16.164
                                                                                                                        Apr 10, 2023 21:14:38.576342106 CEST44350036172.217.16.164192.168.2.3
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Apr 10, 2023 21:13:20.702868938 CEST5784053192.168.2.38.8.8.8
                                                                                                                        Apr 10, 2023 21:13:20.705909967 CEST5799053192.168.2.38.8.8.8
                                                                                                                        Apr 10, 2023 21:13:20.707072020 CEST5238753192.168.2.38.8.8.8
                                                                                                                        Apr 10, 2023 21:13:20.728096962 CEST53523878.8.8.8192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:20.732283115 CEST53578408.8.8.8192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:20.768744946 CEST53579908.8.8.8192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:22.058769941 CEST5397553192.168.2.38.8.8.8
                                                                                                                        Apr 10, 2023 21:13:22.083142042 CEST53539758.8.8.8192.168.2.3
                                                                                                                        Apr 10, 2023 21:13:24.279176950 CEST6205053192.168.2.38.8.8.8
                                                                                                                        Apr 10, 2023 21:13:27.550884008 CEST6532053192.168.2.38.8.8.8
                                                                                                                        Apr 10, 2023 21:13:27.858001947 CEST6076753192.168.2.38.8.8.8
                                                                                                                        Apr 10, 2023 21:14:23.266426086 CEST6545953192.168.2.38.8.8.8
                                                                                                                        Apr 10, 2023 21:14:24.319453001 CEST6545953192.168.2.38.8.8.8
                                                                                                                        Apr 10, 2023 21:14:25.381464958 CEST6545953192.168.2.38.8.8.8
                                                                                                                        Apr 10, 2023 21:14:27.404580116 CEST6545953192.168.2.38.8.8.8
                                                                                                                        Apr 10, 2023 21:14:27.437839985 CEST53654598.8.8.8192.168.2.3
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Apr 10, 2023 21:13:20.702868938 CEST192.168.2.38.8.8.80xdb58Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:20.705909967 CEST192.168.2.38.8.8.80x12a2Standard query (0)ac3.liveA (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:20.707072020 CEST192.168.2.38.8.8.80x5e1eStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:22.058769941 CEST192.168.2.38.8.8.80xe9c3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:24.279176950 CEST192.168.2.38.8.8.80x903eStandard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:27.550884008 CEST192.168.2.38.8.8.80x33f7Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:27.858001947 CEST192.168.2.38.8.8.80x2098Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:14:23.266426086 CEST192.168.2.38.8.8.80xb652Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:14:24.319453001 CEST192.168.2.38.8.8.80xb652Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:14:25.381464958 CEST192.168.2.38.8.8.80xb652Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:14:27.404580116 CEST192.168.2.38.8.8.80xb652Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Apr 10, 2023 21:13:20.728096962 CEST8.8.8.8192.168.2.30x5e1eNo error (0)accounts.google.com172.217.16.173A (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:20.732283115 CEST8.8.8.8192.168.2.30xdb58No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:20.732283115 CEST8.8.8.8192.168.2.30xdb58No error (0)clients.l.google.com142.251.36.174A (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:20.768744946 CEST8.8.8.8192.168.2.30x12a2No error (0)ac3.live193.42.40.134A (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:22.083142042 CEST8.8.8.8192.168.2.30xe9c3No error (0)www.google.com172.217.16.164A (IP address)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:24.326920033 CEST8.8.8.8192.168.2.30x903eNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:27.577105045 CEST8.8.8.8192.168.2.30x33f7No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:13:27.885917902 CEST8.8.8.8192.168.2.30x2098No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Apr 10, 2023 21:14:27.437839985 CEST8.8.8.8192.168.2.30xb652No error (0)www.google.com172.217.16.164A (IP address)IN (0x0001)false
                                                                                                                        • clients2.google.com
                                                                                                                        • accounts.google.com
                                                                                                                        • ac3.live
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        0192.168.2.349698142.251.36.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        1192.168.2.349701172.217.16.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        2192.168.2.349699193.42.40.13480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Apr 10, 2023 21:13:21.111350060 CEST123OUTGET / HTTP/1.1
                                                                                                                        Host: ac3.live
                                                                                                                        Connection: keep-alive
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Apr 10, 2023 21:13:21.341617107 CEST155INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Mon, 10 Apr 2023 19:13:21 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Content-Length: 585
                                                                                                                        Connection: keep-alive
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: *
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30 30 30 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 6c 6f 67 6f 31 39 32 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 6a 73 2f 6d 61 69 6e 2e 63 37 64 66 64 38 32 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2f 63 73 73 2f 6d 61 69 6e 2e 61 61 34 34 64 38 34 38 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                        Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title></title><script defer="defer" src="/static/js/main.c7dfd82b.js"></script><link href="/static/css/main.aa44d848.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
                                                                                                                        Apr 10, 2023 21:13:22.076613903 CEST542OUTGET /static/js/main.c7dfd82b.js HTTP/1.1
                                                                                                                        Host: ac3.live
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://ac3.live/
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Apr 10, 2023 21:13:22.309196949 CEST549INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Mon, 10 Apr 2023 19:13:22 GMT
                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: *
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                        Expires: Tue, 11 Apr 2023 07:13:22 GMT
                                                                                                                        Cache-Control: max-age=43200
                                                                                                                        X-Cache: MISS
                                                                                                                        Content-Encoding: gzip
                                                                                                                        Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd 7b 7f 1a 47 96 f0 ff ff ef 55 60 36 a3 07 ec 06 03 12 48 42 21 7a 64 59 8e 9d f8 16 db b1 13 2b 5e 6d 03 8d 20 42 0d 86 46 17 4b 7a ef cf f7 9c aa ee ae 86 96 ec ec cc ee cc 7e 7e 3b 9e 88 ee ea ba d7 a9 53 a7 ce f5 e1 fd 7b 85 27 93 59 61 3c ea 05 e1 3c 28 8c c2 c1 64 76 ea 47 a3 49 58 98 8e 03 9f a4 79 10 14 4e fd 51 58 ed 6d f6 07 fd ad 46 b7 fa e7 bc fa fc d9 fe c1 cb b7 07 d5 e8 22 2a dc 7f f8 ff dd 1b 2c c2 9e 14 2a 95 af ce fc 59 21 e8 5c 6d 6e 6f 35 db 49 72 e0 45 5e 58 be 2a 2e a4 c2 68 36 ea 45 c5 9d b0 da 2f 45 de d5 bb d7 69 b6 f2 d5 2c 88 16 b3 b0 f0 ee c6 9b e6 a5 3f b9 f1 26 67 39 f9 5f dc 78 bf 86 39 e9 2f 6f bc a3 9c e4 8f 37 de 87 5a 4e fa 9b 1b 6f ef 7d 4e fa f0 c6 3b 78 93 93 7e 7a e3 f5 f2 ba 33 bd f1 de ce 72 f2 1f d3 ee 28 27 fd f2 c6 1b 7d 97 93 7e 76 e3 0d 7e cd 49 ef dd 78 cf 3f e4 a4 0f e8 ff 34 27 bd 7f e3 bd 39 c8 49 3f bf f1 fe dc c8 49 3f b8 f1 ba 9b 39 e9 dd 1b ef d1 cb 9c f4 13 c6 db c8 49 df bf f1 be 9c e6 a4 5f 30 de 2f 39 e9 f3 1b ef 74 3d 27 7d 71 e3 45 3f e5 a4 8f 6f bc 70 98 93 fe 9a fe 3f c9 49 7f 75 e3 7d cc 1b d7 5b d6 d1 81 d6 04 0c 8f 6e 6e ca 3b 02 d0 b3 4e 58 5a 6f 6d 37 cb de 84 a7 8d 66 6b bb ec 8d 3a 61 35 2c 4d ca a5 72 b5 37 0b fc 28 28 5d 75 d9 30 bf be 79 de 2e 3e f4 a7 a3 22 65 47 d5 51 18 05 b3 5e 30 8d 26 b3 79 75 16 7c 5e 04 f3 a8 ca 36 28 95 d2 cd 91 b4 37 9e f4 fc f1 5b b2 fa c7 41 f5 e8 e8 3c e8 1e 45 93 93 20 dc 0d aa c3 c0 ef 07 54 b1 b7 88 86 93 d9 e8 8b ee d1 4e f1 51 e0 cf 82 59 a1 f8 e0 b6 a2 ed a5 0f 7e ff 74 14 9a 5a d7 d6 4a 7f b9 5e a7 78 d9 0b 6e ca 5e de 30 5e cf 26 a7 a3 79 c0 70 ff 0c 7a 51 29 28 df 94 99 ae e5 a9 98 4f 27 a0 9c db e6 a2 58 bc d7 e9 04 d5 be 1f f9 d5 d3 f9 31 7d dd a8 d5 3a 49 52 6f d2 0f 76 67 d5 8f af ab c1 6c 36 99 31 90 38 67 b9 ad c9 f3 45 af 17 cc e7 ee 87 db 3b bc 51 ab 6b d5 b3 c0 76 6a 1e f9 d1 62 4e a3 99 d9 eb 81 11 67 a5 b2 57 91 dc e7 a3 b0 3f 39 af 4a 06 59 8a ea d4 8f 86 a1 7f 1a 30 cc 7e 70 f1 6a 50 2a 8e 27 c7 a3 b0 58 a6 96 db f2 76 8a 0f 6d 26 fa 96 b6 2e 43 d9 2d 65 46 97 f4 4c be 95 bd 95 19 2e b7 57 92 98 74 85 5d bf 33 f2 16 9d 1c 68 f3 ab d3 c9 3c 2a c5 7d f0 58 27 6f 9c 66 4c a0 d2 af 1e 07 92 6d 36 59 00 cb 45 72 f5 ee ac 6e 38 39 0d 8a 5a db fc ce 7c 63 3f ec 9b 7c 83 3b 5a d5 da a8 ab 7f 4b 5d 0b e9 5a da e4 f4 8e aa 8e 19 c1 54 ea 1a de 52 97 99 0e 93 4d 07 70 76 4b 46 6d d4 c9 77 9a 9f af 1f 8c 03 f0 82 cd fa b0 f8 40 ea 3c ce cf 0b
                                                                                                                        Data Ascii: 4000{GU`6HB!zdY+^m BFKz~~;S{'Ya<<(dvGIXyNQXmF"*,*Y!\mno5IrE^X*.h6E/Ei,?&g9_x9/o7ZNo}N;x~z3r('}~v~Ix?4'9I?I?9I_0/9t='}qE?op?Iu}[nn;NXZom7fk:a5,Mr7((]u0y.>"eGQ^0&yu|^6(7[A<E TNQY~tZJ^xn^0^&ypzQ)(O'X1}:IRovgl618gE;QkvjbNgW?9JY0~pjP*'Xvm&.C-eFL.Wt]3h<*}X'ofLm6YErn89Z|c?|;ZK]ZTRMpvKFmw@<
                                                                                                                        Apr 10, 2023 21:13:22.309319973 CEST550INData Raw: fc f4 86 49 56 01 c0 51 cf 96 b8 74 4a 78 91 b3 2e 76 fd b4 23 0f d3 22 e4 01 01 de 31 11 c3 c5 e4 d4 97 89 38 bf a5 2f 66 22 4c 36 9d 88 8b 5b 32 9a d9 d7 ea 34 df 41 7e be 64 22 b4 4a 3b ac 93 fc bc f1 44 98 ac 99 89 d8 ff ca 44 2c 17 d1 89 78
                                                                                                                        Data Ascii: IVQtJx.v#"18/f"L6[24A~d"J;DD,x{D_3KwtK>4l,HN;]rjY0]Jw`e%$?c2tk7*MY-u9E7vlj+Mm4u=$nfmn
                                                                                                                        Apr 10, 2023 21:13:22.309448004 CEST551INData Raw: 9f 76 46 dc 4a 7b 63 7f 3e 97 fe 85 e5 a8 aa 2f 2f 19 73 67 e6 19 12 ad 60 13 77 82 31 bc ba 88 52 9d 59 dc 5c 04 78 5e dd 38 43 39 5e 3a af c2 dd 85 e5 85 1c 8c 99 ad 90 bb 7f 35 f2 8f 05 a1 70 9b 2d 1b a2 80 df 2b 76 56 3b 82 d9 c3 77 3f 8a 66
                                                                                                                        Data Ascii: vFJ{c>//sg`w1RY\x^8C9^:5p-+vV;w?fs!x'qKX.fzbM7*]^eLWH)Mh~R})V[$?B?Oe.x.#@li`Fyt-
                                                                                                                        Apr 10, 2023 21:13:22.309566021 CEST553INData Raw: d5 e9 fc 5d 72 74 da c5 2a 25 7b 76 ca 36 e4 8c a5 a1 f4 7c bd 3d d3 4d db b4 05 7f be 5b 3a 2d c3 5a 8f c1 ee ad 80 dd ab ce 91 80 dd 47 7e 52 b0 5b a6 df 01 1b 1f b0 89 37 59 b2 d9 66 13 b9 fa 8f 4e 8f 01 1f dd d9 63 bf 1b 8c 8b 6d 33 5e 44 30
                                                                                                                        Data Ascii: ]rt*%{v6|=M[:-ZG~R[7YfNcm3^D0W$} 3/E7v-x2L'w,.wJR.zQe^[]{t.cO0n#XnVT~|rrc;o6v_arS:}u6
                                                                                                                        Apr 10, 2023 21:13:22.309648037 CEST554INData Raw: 30 f2 8f cb e7 5e ff d0 e7 18 4d e7 23 b8 dc f6 ea f7 cf 5b f5 03 db 95 af 2e 7c 7d eb 7f b9 11 cb dc 88 0a 44 68 63 9d 63 3d 4b 7b 0e 37 04 9d c4 c4 a5 9e f5 67 8d 4d 7b fa a7 14 22 d7 50 45 86 31 19 ac 94 c9 fb c6 76 eb cb 29 f5 6e 6c d4 fc 8d
                                                                                                                        Data Ascii: 0^M#[.|}Dhcc=K{7gM{"PE1v)nljCA.'(rFBr]&f#n-pq*CN%<MQo8`@2:V'"e*n/`/`]D}w@tM 1
                                                                                                                        Apr 10, 2023 21:13:22.309731007 CEST555INData Raw: 27 28 1e ba 66 ac 65 8c 42 df aa b5 14 f6 59 68 ed e6 65 8a be 25 53 b8 94 29 d1 28 9d ac ad 8d 50 f8 43 67 dc 9f 45 f3 0f a3 68 58 d2 f7 de d0 9f ed 45 25 cc 87 25 43 7d 29 03 ef d9 0c 8d a5 0c bc a7 19 76 dd 1a 6b e5 07 5a 9f fd ac af 69 ee 5a
                                                                                                                        Data Ascii: '(feBYhe%S)(PCgEhXE%%C})vkZiZ?(1O5fK/Zwwzlwg&Q}u'0[MuDyeVq0tN!)~vXy@x1#d?PoAz,e-(dkM
                                                                                                                        Apr 10, 2023 21:13:22.309819937 CEST557INData Raw: be f7 67 7e 97 b4 56 77 2b 68 30 8d ce 99 e0 37 65 79 4c 82 19 d1 60 00 f7 5f d3 ec 19 d1 f7 99 65 6a 9e 62 2e ed e2 a5 20 08 b6 64 01 35 dd fa eb d8 e6 48 d8 de 32 69 ee 04 fa 03 72 33 ed 92 d7 9d 3e ce b5 9a 60 ee a9 3f f5 2f 7d 06 3b 35 33 30
                                                                                                                        Data Ascii: g~Vw+h07eyL`_ejb. d5H2ir3>`?/};5303S`i}O^>KXtLtrnPLH(&##s$Z_O`2&dso6]Y9xhaHFmo6Csu%6=q luE$(|*~
                                                                                                                        Apr 10, 2023 21:13:22.309899092 CEST558INData Raw: c3 85 57 22 8b 8d 52 a4 82 73 97 0c b3 5b 3d 7a d2 97 84 67 1d 4f 96 48 8b ea b5 b2 b8 53 2d 9b e2 7e 17 09 0f 02 a6 ef eb 41 a5 b5 5b 6f a7 4d 95 02 7c 92 06 7f 8b 1e 44 6d fe 96 1f 3a 4d d8 ea 22 3c a6 f1 29 ff 4b ca 21 47 e0 9d e5 d1 0b 52 ac
                                                                                                                        Data Ascii: W"Rs[=zgOHS-~A[oM|Dm:M"<)K!GRJ#N!\|4K2\_;P7*lnN|UZ_H8B:wCkn'0sOM$O~%yA9=O8a 1qj(Gu5T<3*-c>G'!^
                                                                                                                        Apr 10, 2023 21:13:22.310118914 CEST560INData Raw: b7 8d 2e 9f 06 77 7c 95 df 36 3a 73 b2 7c d3 08 e7 b8 2a 8e a7 7e 75 2c 4c d7 9c c0 06 44 e3 10 d6 7d ce 0d f5 db c6 0f 89 c7 f8 c5 eb 95 b8 55 93 29 d8 6e 7c 9b 8e 76 9e 0a 35 e5 0f f2 82 ab 38 e0 99 eb d8 ad 74 05 2a 7a 1d 7b 35 cc c0 57 42 eb
                                                                                                                        Data Ascii: .w|6:s|*~u,LD}U)n|v58t*z{5WB@ M$pp)PJD)(2|>qH_~=%.%t^_RPkLH1/Q"8&(:`VwwjYb
                                                                                                                        Apr 10, 2023 21:13:22.310187101 CEST561INData Raw: eb 79 ea 20 5d dc 9e 73 51 c6 34 42 9a 3c 4d 61 fd 6c f7 4d fb 0c c7 e7 09 f0 cf 76 ff 84 7e e1 0c 11 12 6c b2 2b 3e d0 b3 77 b9 a2 71 d6 ed 78 f2 cf 06 f0 51 4f f0 70 f7 cd f0 b0 bf e1 e0 5e ad e5 d1 e1 e8 d3 f5 b5 5e a0 ee ac a9 90 4a b2 25 3a
                                                                                                                        Data Ascii: y ]sQ4B<MalMv~l+>wqxQOp^^J%:TWG@Otzy',3E@.:I_**r\TPu0@p+qdn.GgH=>yN"Ejrekc_N<l)3
                                                                                                                        Apr 10, 2023 21:13:22.539695978 CEST576INData Raw: 7d 64 b7 f0 52 68 78 51 e2 9e 4b 88 71 5c 64 a0 5d 81 96 b2 1d 50 4e 4b 46 99 ee af b6 07 48 38 76 fe a8 45 02 64 43 d1 ca 76 52 05 61 a8 ba 79 66 07 9b d4 b3 e4 b8 14 fd 3e d3 bb dd 22 ba e6 a9 be 33 e4 b5 e7 dc 0e 89 af f5 37 f7 7d c6 3b 31 ac
                                                                                                                        Data Ascii: }dRhxQKq\d]PNKFH8vEdCvRayf>"37};18g_*ZnZYGA(RRY]K1s)nm]-K1Kjb_EK^'0oBSYj-*J_to]3*"f:Jo@mRIy
                                                                                                                        Apr 10, 2023 21:14:08.008132935 CEST4187OUTData Raw: 00
                                                                                                                        Data Ascii:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        3192.168.2.349703193.42.40.13480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Apr 10, 2023 21:13:22.089016914 CEST543OUTGET /static/css/main.aa44d848.css HTTP/1.1
                                                                                                                        Host: ac3.live
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                        Referer: http://ac3.live/
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Apr 10, 2023 21:13:22.323885918 CEST562INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Mon, 10 Apr 2023 19:13:22 GMT
                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                        Access-Control-Allow-Methods: *
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                        Expires: Tue, 11 Apr 2023 07:13:22 GMT
                                                                                                                        Cache-Control: max-age=43200
                                                                                                                        X-Cache: MISS
                                                                                                                        Content-Encoding: gzip
                                                                                                                        Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec bd fd 8f 63 37 8e 28 fa fb fb 2b bc 69 04 e8 ce f8 d4 b5 5d df 2e 4c 30 1f bb 7b ef 00 99 bd 0f 93 3b 78 33 9b cd 7b 38 65 1f 57 79 da 65 7b fd d1 9d 4e a1 ff f7 47 52 5f 94 44 e9 e8 d8 ae ea 04 98 0d 26 9b f2 91 28 8a 22 29 8a a2 c8 ff f1 cd bf fc 5f bd 6f 7a f8 bf 7a b9 9b f6 3e 5c 9c 8d ce cf 06 e6 b7 3f ae d6 9f 36 f3 87 c7 5d 6f 34 18 5e 56 eb 4d b3 6d 96 bb 7e ef f7 8b f9 ba fe d4 ef fd 69 39 39 c3 b6 bf 5f 2c 7a d4 6e db c3 26 9b 0f cd 94 7e 57 ff 07 ff f5 3f 7e 98 2c ea ed f6 9b df c2 28 d5 8f bd f9 72 bd df 8d c7 d5 d3 b6 9a 2c 9a 7a d3 4f 7e de 34 1f 9a 7a e1 7f 8f 3b fe bf 79 b8 c2 67 0f ae fe ce e0 3e 4f e7 db f5 a2 fe 34 5e ae 96 cd e7 fb d5 f4 53 ff 71 f7 b4 78 7e 6c 70 96 e3 e1 60 f0 f5 dd c7 f9 74 f7 48 ff f9 39 9a 0f fb 41 8d e4 03 fc a6 3f ae 67 bb 66 d3 1f df 37 b3 d5 a6 79 be 5f fd 54 6d e7 3f cf 97 0f e3 fb d5 66 da 6c 2a f8 e5 33 0d 59 7d 6c ee df cf 77 d5 ae f9 69 87 6d 9a aa 9e fe 63 bf d5 48 20 09 d3 5f 56 1f 9a cd 6c b1 fa 58 6d 77 9f 16 cd 78 3b d9 ac 16 8b fb 7a 73 67 81 d6 eb ea 11 a6 b4 c0 69 55 93 d5 62 b5 19 6f 1e ee eb b7 83 3e fd f3 ee 6e b6 82 15 9b d5 4f f3 c5 a7 f1 b6 5e 6e 2b 58 de f9 ec 6e 31 5f 36 95 a1 c6 d9 f0 f2 f3 ef 10 93 0f f3 e6 e3 7a b5 d9 3d 2b da 4c 9b 0f f3 49 53 d1 1f 44 c4 67 05 ad a9 77 fb 4d 03 90 76 3b 98 f1 76 fc d5 6e b9 7f fa aa af fe df dd 7d 3d 79 ff b0 59 ed 97 53 8d d0 9b d9 6c 76 17 e1 76 76 73 e9 63 57 d5 eb f5 02 a0 7e da ee 9a a7 fe 1f 00 c3 f7 7f ae 27 df d3 9f ff 0e b3 e8 7f df 3c ac 9a de 5f ff d4 ff cb ea 7e b5 5b f5 ff 57 b3 f8 d0 ec e6 93 ba f7 1f cd be e9 ff 7e 33 07 4e fb 0f f8 d2 fb 1e 26 da 77 b3 ed ff 1e 21 f7 fe 88 e4 e9 fd db d3 ea 1f 73 0b 2b fc f3 fb 4f 4f f7 2b 0d 85 b5 57 64 c4 d5 1b 0f 2f d6 3f a9 3f 3f d4 30 e2 72 37 de d5 f7 fb 45 bd a9 80 08 db 80 b0 97 d7 c3 cb bb a7 7a f3 30 5f 8e 07 9f 7f 80 96 f3 e5 b4 f9 e9 b7 5f 55 c3 af 7e 1c cf 56 93 fd f6 79 b5 df e1 6a 10 ab fe cb fc 09 e9 0f 50 3f 3f 6e 38 57 cd 97 f3 1d 4c ef 4e 2f d9 e0 ce b0 c6 f8 c3 7c 3b bf 5f 34 9f 1f 87 fd c7 51 ff f1 bc ff 78 d1 7f bc ec 3f 5e 3d 67 48 fe 51 c9 c1 e5 60 a0 b1 03 7e dd ed 56 4f e3 b3 cb e6 c9 fc b4 5b ad 01 e9 f5 b3 c2 df b4 18 86 0d ea fb fb cd 0f d3 7a 57 57 2b d0 21 f3 65 bd a8 76 f3 dd a2 f9 b1 4f 5f d4 7f c3 5c b4 58 d0 30 83 bb c9 7e b3 05 66 7d 6c 16 eb 3b 12 80 69 33 59 6d ea dd 7c b5 1c 03 eb 34 1b a4 89 e3 f3 54 8b de 14 f0 6e a6 69 10 ba c1 e7 7a 3a 05 d5 b6 55 1c ac c4 69 b9 da 3c 01 49 b9 28
                                                                                                                        Data Ascii: 4000c7(+i].L0{;x3{8eWye{NGR_D&(")_ozz>\?6]o4^VMm~i99_,zn&~W?~,(r,zO~4z;yg>O4^Sqx~lp`tH9A?gf7y_Tm?fl*3Y}lwimcH _VlXmwx;zsgiUbo>nO^n+Xn1_6z=+LISDgwMv;vn}=yYSlvvvscW~'<_~[W~3N&w!s+OO+Wd/???0r7Ez0__U~VyjP??n8WLN/|;_4Qx?^=gHQ`~VO[zWW+!evO_\X0~f}l;i3Ym|4Tniz:Ui<I(
                                                                                                                        Apr 10, 2023 21:13:22.323966026 CEST564INData Raw: cc 97 8f 20 1e bb 80 28 30 65 a5 22 7e d8 7d 5a 37 bf 85 75 be 6f 36 3f f6 49 49 a8 9f d6 a0 1c 3f c2 0c bd 1f 71 5a 3f f6 f1 df f5 a6 a9 ad 22 00 36 07 95 59 2f 27 6a c9 3f 4f 17 7d e0 b8 fd a2 8d ce ab 45 0f da c1 bf f7 d8 1a ff 1b fe 1d 75 1b
                                                                                                                        Data Ascii: (0e"~}Z7uo6?II?qZ?"6Y/'j?O}Eu|$N|l|XM~kt7%'|W/nZ>x}]z=-9pY+|h@/*a9b,~FpjdU3%:o7
                                                                                                                        Apr 10, 2023 21:13:22.324016094 CEST565INData Raw: d7 a7 b8 b3 d1 d6 e1 e3 ff 1c f7 02 6d b2 00 36 55 d6 d0 23 eb 17 7c 88 7b a2 9b 07 fc 23 a0 19 c6 eb 7a 8f ec 6e 89 50 45 df 88 ec 7c 82 e1 df 64 d4 7d 68 c2 79 07 64 d0 ad 84 d9 2f eb a7 06 65 ef df 81 86 7f 5a 32 54 82 0f d9 79 6c f6 cb 25 2c
                                                                                                                        Data Ascii: m6U#|{#znPE|d}hyd/eZ2Tyl%,<VaHah<G'Vx!CR?`FN[nDlT6i4nVy5Cr?]q`@l4PK"qi{m~cn~?Sa{4U@E
                                                                                                                        Apr 10, 2023 21:13:22.324062109 CEST566INData Raw: b4 bc a1 94 bb 65 6c 0f 8f b0 98 65 a4 1c 11 c7 cf 47 63 de 26 e5 6c 8d 22 b6 fc 05 49 b9 a3 6f 67 ad 13 c9 ea 69 a4 3c be a5 52 62 ce ae a9 38 41 f3 37 45 bf 1a 41 e7 b3 66 62 cb 7f 16 44 9d d1 24 ea d4 45 d8 c9 c7 98 96 76 f3 f9 68 a1 e1 e2 ce
                                                                                                                        Data Ascii: eleGc&l"Iogi<Rb8A7EAfbD$Evh.Ne$~?6/H^8r$H`\~1,zevr)C#MuH]C&=W:>CSW")OHx,2bJSLYaooh/G.maN#
                                                                                                                        Apr 10, 2023 21:13:22.324114084 CEST567INData Raw: 1c 05 a0 d0 65 49 41 4b 2c ec 57 7d dc d4 eb f1 3d 54 0e 7b 5f e1 df 77 54 e9 84 2a d3 6c c7 ba de 89 9f 6d 04 4a f3 a8 04 23 61 59 50 a1 d0 17 96 c2 34 f5 38 66 8b 46 d7 97 3c b0 dc 24 95 cc 61 45 d1 6c 1d 26 53 08 e9 06 72 7c 0c 2f 01 bd 38 77
                                                                                                                        Data Ascii: eIAK,W}=T{_wT*lmJ#aYP48fF<$aEl&Sr|/8w(CEi7eU]"cLt3Wux^kj*#,l',$T6S4V\aj?e>nof'I^tbX{S[ JT]CUx*q!5J[CF!^Q<$L
                                                                                                                        Apr 10, 2023 21:13:22.324166059 CEST569INData Raw: 23 a4 c2 ae c1 01 f4 31 2b 2d 5a 5b 8c ec 49 dd 23 6a 27 80 09 41 e9 04 c3 e3 03 ef 80 30 b4 96 50 12 c3 d5 ba 59 26 26 4b 92 a0 fd 8f f7 33 fc 47 60 58 10 82 dd 5b 8e ee 64 bf 05 25 06 fe 29 a5 53 de 09 c0 41 79 6a 43 f0 9c 6d de 60 a2 0e 51 ab
                                                                                                                        Data Ascii: #1+-Z[I#j'A0PY&&K3G`X[d%)SAyjCm`Qea88u9P}32sogru?|_JX*LN~*#}v:tttGd.XXveY0!Em)`BJ*C8N<b97:M
                                                                                                                        Apr 10, 2023 21:13:22.324223042 CEST570INData Raw: cb 4c d7 60 5d 3f cc 97 70 0d 86 d1 1b 78 d9 39 79 ac 97 0f cd 26 71 dd 99 8b a2 33 b5 97 67 f4 14 21 7c 53 a4 59 fa 4b 4c 85 33 fe 6c 05 a4 30 21 71 06 27 b2 dd 56 1b ff 8a e6 0b d0 9c 23 9a b8 cf c6 47 24 f4 56 c4 51 fb fa e6 fa 52 3f 20 d1 49
                                                                                                                        Data Ascii: L`]?px9y&q3g!|SYKL3l0!q'V#G$VQR? I][?*X$z0Gb>d7+EWy&y<cxZ}s0h~m5k)*#OSb/Fw 1M|8N-3a:c;e4Q5&G#4PPTaSpU
                                                                                                                        Apr 10, 2023 21:13:22.324270010 CEST571INData Raw: 22 98 53 0b d3 0c 98 08 e1 24 2e 2a 9f 44 64 79 72 50 f6 a0 2e f9 54 29 24 3d 09 5d f9 f4 9a e9 c1 f0 75 0e be 98 7b ed 7e ad 19 ef 6a e0 ef 79 1e 2d e8 94 59 8a 85 67 44 c7 24 d5 a7 6c 9e d5 4f 7b 2e 25 9a 09 cc 55 e0 a3 93 20 25 17 5a 4f ae fb
                                                                                                                        Data Ascii: "S$.*DdyrP.T)$=]u{~jy-YgD$lO{.%U %ZO7S{@LAxPfR(%7^'bYd@lrryRWd&z1m7<P7 J&[qrI'^n/!B&6EtLOm%
                                                                                                                        Apr 10, 2023 21:13:22.324330091 CEST573INData Raw: 2e 21 06 d2 18 73 d1 3d 9d 7b e9 3d bc c6 c7 f9 de bd 1d 46 63 d8 37 98 1e 41 ac 5f 54 be b5 31 50 d0 4f cd 52 b8 1b 10 d9 1a 27 e1 7e 60 60 51 78 44 f6 2e 31 00 ef 8c 1c 73 70 a1 87 5b 11 7c 93 ff dd ab 2f 70 73 36 18 0c 22 ed a3 11 d7 f9 e7 3d
                                                                                                                        Data Ascii: .!s={=Fc7A_T1POR'~``QxD.1sp[|/ps6"=4TXzi`M[{lmt(b95=$,T7T^I@4XT/Ldbuo*~&%ojfo$E{Yj@0SNR=7i ,c!
                                                                                                                        Apr 10, 2023 21:13:22.324388981 CEST574INData Raw: 68 64 a6 10 1c 4b 93 9e 81 8b 7f bf 81 d4 d4 cd 0e d3 c3 6d c7 5f ed 20 1f d7 57 7d f5 ff 3a 89 d2 71 e1 7b 62 c0 85 0b d9 1b a6 e3 f5 84 f0 0b 3f 1d d8 7d 0d d3 05 23 75 bf dc f1 7b 13 c8 eb 85 d9 3e 03 4e 56 f7 21 fc 66 96 6e 20 e0 1c 4b 79 c0
                                                                                                                        Data Ascii: hdKm_ W}:q{b?}#u{>NV!fn Ky3]Ja Ze#nH>X42V1pjGg3^&yL6;Gocn^|(&RBuvUrxSs-FP212!!ax0TCH7'N@o:V*
                                                                                                                        Apr 10, 2023 21:13:22.555036068 CEST603INData Raw: dd c5 23 1c cd bb f2 fc 18 16 49 fc 82 11 1f de 61 57 f9 31 8c 23 9e 7b 35 bc 7e b2 57 c3 fa ef 99 8f c3 eb 96 f6 71 d8 ae cc e3 e1 75 4d 7a 3c 5c 4f e7 ff f0 7a 26 fd 1f ae a7 f3 86 78 3d 13 de 10 d7 cf f9 46 bc 7e 09 df 88 e9 c7 3d 25 5e bf 84
                                                                                                                        Data Ascii: #IaW1#{5~WquMz<\Oz&x=F~=%^~t^cbe>Oobzrr<suF9 :[Y\V+zD{G)pPAj2dj-xsxN:eGi8p
                                                                                                                        Apr 10, 2023 21:14:07.794007063 CEST4187OUTData Raw: 00
                                                                                                                        Data Ascii:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        4192.168.2.349704193.42.40.13480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Apr 10, 2023 21:14:06.129476070 CEST4185OUTData Raw: 00
                                                                                                                        Data Ascii:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        0192.168.2.349698142.251.36.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        2023-04-10 19:13:21 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                        Host: clients2.google.com
                                                                                                                        Connection: keep-alive
                                                                                                                        X-Goog-Update-Interactivity: fg
                                                                                                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                        X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2023-04-10 19:13:21 UTC1INHTTP/1.1 200 OK
                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-rNqF7sBbaQJBq9-a51OU9Q' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Date: Mon, 10 Apr 2023 19:13:21 GMT
                                                                                                                        Content-Type: text/xml; charset=UTF-8
                                                                                                                        X-Daynum: 5943
                                                                                                                        X-Daystart: 44001
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        Server: GSE
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Accept-Ranges: none
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Connection: close
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        2023-04-10 19:13:21 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 34 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 34 30 30 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5943" elapsed_seconds="44001"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                        2023-04-10 19:13:21 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                        2023-04-10 19:13:21 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        1192.168.2.349701172.217.16.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        2023-04-10 19:13:21 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                        Host: accounts.google.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 1
                                                                                                                        Origin: https://www.google.com
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
                                                                                                                        2023-04-10 19:13:21 UTC1OUTData Raw: 20
                                                                                                                        Data Ascii:
                                                                                                                        2023-04-10 19:13:21 UTC2INHTTP/1.1 200 OK
                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                        Access-Control-Allow-Origin: https://www.google.com
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Date: Mon, 10 Apr 2023 19:13:21 GMT
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-N5Yg0ciryAKBLC3joqTsxg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                        Server: ESF
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Accept-Ranges: none
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Connection: close
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        2023-04-10 19:13:21 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                        2023-04-10 19:13:21 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:21:13:15
                                                                                                                        Start date:10/04/2023
                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                        Imagebase:0x7ff614650000
                                                                                                                        File size:2851656 bytes
                                                                                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low

                                                                                                                        Target ID:1
                                                                                                                        Start time:21:13:16
                                                                                                                        Start date:10/04/2023
                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1836 --field-trial-handle=1652,i,17602595393300055540,11667833136779771817,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                        Imagebase:0x7ff614650000
                                                                                                                        File size:2851656 bytes
                                                                                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low

                                                                                                                        Target ID:2
                                                                                                                        Start time:21:13:17
                                                                                                                        Start date:10/04/2023
                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ac3.live/
                                                                                                                        Imagebase:0x7ff614650000
                                                                                                                        File size:2851656 bytes
                                                                                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low

                                                                                                                        No disassembly