Edit tour

Windows Analysis Report
https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html%3Fpage%3D2&ved=2ahUKEwin4OyqhYyCAxXzlWoFHdflDIsQFnoECAgQAQ&usg=AOvVaw0aU9VdyHXl9jH_yb4I9bI0

Overview

General Information

Sample URL:https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html%3Fpage%3D2&ved=2ahUKEwin4Oy
Analysis ID:1330524

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Snort IDS alert for network traffic
Stores files to the Windows start menu directory
Found iframes
HTML title does not match URL
Creates files inside the system directory
Uses insecure TLS / SSL version for HTTPS connection
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 4520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html%3Fpage%3D2&ved=2ahUKEwin4OyqhYyCAxXzlWoFHdflDIsQFnoECAgQAQ&usg=AOvVaw0aU9VdyHXl9jH_yb4I9bI0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1980,i,9214794916151180983,17306935574761422123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
Timestamp:192.168.2.5109.107.182.13349714190842046045 10/23/23-13:16:58.447109
SID:2046045
Source Port:49714
Destination Port:19084
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.5109.107.182.13349714190842043231 10/23/23-13:17:03.713998
SID:2043231
Source Port:49714
Destination Port:19084
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:109.107.182.133192.168.2.519084497142043234 10/23/23-13:16:58.650387
SID:2043234
Source Port:19084
Destination Port:49714
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KBRHHXH
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KBRHHXH
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://6173d0fc6282dc40b5d3ba2f6745455b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KBRHHXH
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://6173d0fc6282dc40b5d3ba2f6745455b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&dl=n-smaato_n-mediagrid_n-LoopMe_n-onetag_pm-db5_n-simpli.fi_rbd_n-Beeswax_ox-db5_smrt_cnv_sovrn
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KBRHHXH
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://6173d0fc6282dc40b5d3ba2f6745455b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KBRHHXH
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://6173d0fc6282dc40b5d3ba2f6745455b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&dl=n-smaato_n-mediagrid_n-LoopMe_n-onetag_pm-db5_n-simpli.fi_rbd_n-Beeswax_ox-db5_smrt_cnv_sovrn
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/aframe
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://gum.criteo.com/syncframe?origin=publishertag&topUrl=www.generation-nt.com&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA#{"uid":{"origin":0},"lwid":{"origin":0},"bundle":{"origin":0},"optout":{"value":false,"origin":0},"sid":{"origin":0},"tld":"generation-nt.com","topUrl":"www.generation-nt.com","version":130,"cw":true,"lsw":true,"origin":"publishertag","requestId":"0.7027859404347558"}
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://gum.criteo.com/syncframe?origin=publishertag&topUrl=www.generation-nt.com&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA#{"uid":{"origin":0},"lwid":{"origin":0},"bundle":{"value":"RoDgq19NVzhCeENwVXpuUlFZY3c4UG15ZUhqaENPdURuNHRnUTZSJTJCaDBDaG1ScGNyRGg1Y0szJTJCU0JyWWxtOVZLVWNFVFlLU09Wd1luUnl1Z0lva1pubFNSQ2tENkYwUnFlUHBVcHc2OENSd053TU1jMFlxUEdtJTJCTDhOMFRtaHFvZzMyUHhDWFhPaXlQMXUxZHZOWHB4U2ZRNzdUWWpXclpBaGRZc1JaWW45RU5QSmslM0Q","origin":3},"optout":{"value":false,"origin":0},"sid":{"origin":0},"tld":"generation-nt.com","topUrl":"www.generation-nt.com","version":130,"cw":true,"lsw":true,"origin":"publishertag","requestId":"0.8215746960483239"}
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://6173d0fc6282dc40b5d3ba2f6745455b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KBRHHXH
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://6173d0fc6282dc40b5d3ba2f6745455b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&dl=n-smaato_n-mediagrid_n-LoopMe_n-onetag_pm-db5_n-simpli.fi_rbd_n-Beeswax_ox-db5_smrt_cnv_sovrn
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/aframe
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://gum.criteo.com/syncframe?origin=publishertag&topUrl=www.generation-nt.com&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA#{"uid":{"origin":0},"lwid":{"origin":0},"bundle":{"origin":0},"optout":{"value":false,"origin":0},"sid":{"origin":0},"tld":"generation-nt.com","topUrl":"www.generation-nt.com","version":130,"cw":true,"lsw":true,"origin":"publishertag","requestId":"0.7027859404347558"}
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://gum.criteo.com/syncframe?origin=publishertag&topUrl=www.generation-nt.com&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA#{"uid":{"origin":0},"lwid":{"origin":0},"bundle":{"value":"RoDgq19NVzhCeENwVXpuUlFZY3c4UG15ZUhqaENPdURuNHRnUTZSJTJCaDBDaG1ScGNyRGg1Y0szJTJCU0JyWWxtOVZLVWNFVFlLU09Wd1luUnl1Z0lva1pubFNSQ2tENkYwUnFlUHBVcHc2OENSd053TU1jMFlxUEdtJTJCTDhOMFRtaHFvZzMyUHhDWFhPaXlQMXUxZHZOWHB4U2ZRNzdUWWpXclpBaGRZc1JaWW45RU5QSmslM0Q","origin":3},"optout":{"value":false,"origin":0},"sid":{"origin":0},"tld":"generation-nt.com","topUrl":"www.generation-nt.com","version":130,"cw":true,"lsw":true,"origin":"publishertag","requestId":"0.8215746960483239"}
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Iframe src: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: Title: On a Gnome , Xfce , Kde ...bientt nous aurons windows . does not match URL
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No <meta name="author".. found
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No <meta name="author".. found
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No <meta name="author".. found
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No <meta name="author".. found
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No <meta name="author".. found
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No <meta name="author".. found
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://6173d0fc6282dc40b5d3ba2f6745455b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: about:srcdocHTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://6173d0fc6282dc40b5d3ba2f6745455b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://6173d0fc6282dc40b5d3ba2f6745455b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://e94e1898883a5a853971613238f2e059.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html?n=3HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?gdpr=true&cmp_cs=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=63098E5E-2864-47C1-A211-7B36005F7B0A&redir=true&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&dcc=tHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=156383&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5479989135518157193&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=WoQW-FmGE61BiBCrX9cIqgqEHPdBgUD6CNd-GtzBHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=LE1_OtIRXO1LuZJBl9PiDpoQMVI&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=1813050725243778124HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=6f771282-7196-11ee-8069-6e51698d14b0HTTP Parser: No favicon
Source: https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:SVHQC5gi1QUT0O5&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=publicidad&gdpr=0&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU64056ee05e60491595263ccca1ac6ac6HTTP Parser: No favicon
Source: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=63098E5E-2864-47C1-A211-7B36005F7B0AHTTP Parser: No favicon
Source: https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=721587386&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&rd=1HTTP Parser: No favicon
Source: https://b1sync.zemanta.com/usersync/pubmatic/gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&https:/simage2.pubmatic.com/AdServer/Pug%3Fvcode=bz0yJnR5cGU9MSZjb2RlPTMzNDMmdGw9MTI5NjAw&piggybackCookie=uid:$UID&s=2?gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjY...HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AABqGk7KbK8AABw_FOYOnw&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI5NDcmdGw9MTI5NjAw&piggybackCookie=843713947241HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7513465451568876122HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzcmdGw9ODY0MDA=&piggybackCookie=205084744219311&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=jgRkxafdCk60Bgbeclc2ZQHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-987e66d7-bd92-4cd8-8520-c9b163ace596-005HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=156383&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=156383&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://ads.us.criteo.com/delivery/r/afr.php?u=%7C%2Fdlghm9LjpMLFBCQ%2BMj1c95mG1PZsPuFBSakNZMyqsQ%3D%7C&c1=m7oIQCLYgBuKl_h0ahpj56aYfpPWrxmH--eOkYJKXQKaLTSSV3x-Op6EiCCt6i1TJNhNnZj52iElZ2A1yL2q20qjWVcocI1vDjT2VbOxa7O_bfeAGUfqSKxbSFcW6dd9GoHGByIMdnJS6JOfpNVdnbT_0uWDgE49-SC5wbOtEBbixrxzbcuLFoXygMWoATouCRqdnoTZOs1i0ZkYIHEgnD8iYi8ItEicldQrO-g-uc85RcWV_Ftq5s9SvZlUQWGTt0H4HCQcVBJLaMQukfWHdec9FuUUpcvZaSEDHkcwxuxdZ0Rbfr2kS7yg7PYg3kuTluVLsIw0oeMnt0qjVrPWLKHygt-RSF7-oeEI_fmlL6-X9f2nZoPo4bDsNE7zcK8arO_A-qO2iOgnp6IvpTMz6xhFEu0ftZmVu2ymf5x8dtuozVdQ73wJnmv7nvHg3Rj6CIVwelhdDe8SOn3IRfCi16vr8j_kHqntHHaJsBt1pO-KkhXOjYpmF021cukXhqfY4jSUKdBlshCfHfHUIv3Z06t5ai82hNS7Dnyjcdee-0sTA49Pb4mLs7XfXlLwdt3JJjqGo6k8aWcwT-oLJ4xQFhF-d0CmcPXwb9pP7urUkjELccYB1ED4KVD7VGuwZKQ5k_KYXoddWj95ehTS_lT-MTbsk0p1acFiyg-4b11BWe8b2-b7zmjMAeHoITO8XtLZ7Hx-1Ma1W1rYExH-Qls85CThkvOiNSjSNHtp5CuxfW2Ya9hkmlcqdixgXauiKghq4YCn6ZcDJDI3UW0Yk0bgqb5O86TWA7jbrJ-UQp-p6z0ECPQ3n-8olB7uer3LTodC70apCH48zpzrCkcg2bHubjYdgtJK08RFogFxgneGBaKlXvSbjG-IJcd7zeIyToJLFswNaAK_jeu_aCrYqVZaS...HTTP Parser: No favicon
Source: https://widget.va.us.criteo.com/dis/dis.aspx?pu=189812&cb=653657774fe49d804c36001f022470cd&gra=1&grv=2&grs=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&r=https%3a%2f%2fwww.generation-nt.com%2f&crossorigin=falseHTTP Parser: No favicon
Source: https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=3930109188&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://da61c33ae096045333533f62184d6f08.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html?n=3HTTP Parser: No favicon
Source: https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=9796287383&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://ads.us.criteo.com/delivery/r/afr.php?u=%7C0GwRSfWfRVDdHLOOZxO0JF6QjjxIwMWa0zZ80t4OWgI%3D%7C&c1=m7oIQCLYgBuKl_h0ahpj56aYfpPWrxmH--eOkYJKXQKaLTSSV3x-Op6EiCCt6i1TJNhNnZj52iElZ2A1yL2q20qjWVcocI1vDjT2VbOxa7O_bfeAGUfqSFZ8KraBgqNBPmNTK-EYksqZz4HOX2A_TJok2sJR6dVX9SssKJM5wBgv1GShp9Kk9ZxchNY-hrhqBR1OV9jTF69aE81fhlLZQmS_gk2wbs81lipptoxw4VXmzlUmKD3xuFF1tbDWDjPmdKSN8U6HMREOQUEo7h1-u8shGTqoj_MmR6EgmbI6DhQeUUproPeg5UCCFtRqWbWGYTTgc4fFIg-5LwQcBDD1_T6Wlmn8IrHkUGw295ydWEC-SxTG7o_OpY8CWUjsf96a-MnlH8ztsmKww2ukRHAZ1ZeyRY5Jg5jID_mzQv4Vg18u2LqInjom9Uq4E7afRW8l_tNUHCBSW9GYh-2BQMFj3MnufB5QeIosppC9jhIMbgIMsk-xhK7DOM3tjap-TntQjIYYvTh5qbDvKttkmEYbE-JPOTSx7dIc0pDZlYRN1FtOi-BE11nL6G85PsnPZcagvCOxJc5dIGcN-Z_-yB-JnBBWGXqXh-OxS84Lr_iDWC_c6eO2mLU6JOGEC8MOmDQ4-95KxwNV8xbeSwXyQvhva6kLPbxaW3K-X6tV1FwFy5NTZgIJ5KXH7WP4SS0O2N6yx0kcoV46gTcpWCyA36kb7mIN2LUwpW4o2hlqb343hVib3uo82mcHL7_AQr1pCT7AKiK5FLKVgZXkIzfpUNNBJWWiTKOXJjiOZVBBZ-BaOfx8PqSZfnneF-cxhWgoJmfV-5IABs0OOAg5h_vvtcz5AMlEaEENm_fpgQFHqVdlKI5j5mFV2MhQh_hfrlhSNCT2bM2up2C41qbvPsX8f8t4s-yqB...HTTP Parser: No favicon
Source: https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=91&partneruserid=63098E5E-2864-47C1-A211-7B36005F7B0A&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=6844046370&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://csync.smartadserver.com/diff/rtb/csync/CookieSync.html?hasrtb=true&nwid=1743&dcid=12&iscname=false&cname=&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://us-u.openx.net/w/1.0/cm?id=5263ff89-48b7-4624-96e0-06c74faea01d&ph=2eba3060-f578-4886-93a0-d9a2346966ea&gdpr=0&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&r=https%3A%2F%2Fsync.richaudience.com%2Fa9b03dc9bdef0bcb818e9c4110ca0368%2F%3Fuid%3DHTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?pubId=7a4244b2979db22&gdpr=0&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?s=179394&cb=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D33%26partneruserid%3D&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?s=179394&cb=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D33%26partneruserid%3D&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://eu-u.openx.net/w/1.0/cm?id=a547219b-814b-4e3e-8a4f-35c044fa1891&ph=ec81d0b7-c42e-4a42-b97a-9305af647d30&r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D100%26partneruserid%3D%7BOPENX_ID%7D&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://eu-u.openx.net/w/1.0/cm?id=a547219b-814b-4e3e-8a4f-35c044fa1891&ph=ec81d0b7-c42e-4a42-b97a-9305af647d30&r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D100%26partneruserid%3D%7BOPENX_ID%7D&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://ads.us.criteo.com/delivery/r/afr.php?u=%7CfcBYaQqpevvGATPMdhXbUhMcjD7%2BP5Mt6p07xAnCZQg%3D%7C&c1=SMhbYeryLxmLAABjYmpwv_AJM6OLFQxg2LENCZJhEzEDgdtchR4f2ySlu1Nnnk3ewYv7LtrWARzjPVvFgyo8TEOjXLLX03uEErVMnF40nSJugWZxDOlXv23Iuby5qdGCmejwhdsA6DYHILBnfXzdTwnJZeQRUpHMvwh-AnMlPh69yEed3tvZ8SM_WdhO9R5Q1RBu5XuvH8wcLiVUCep0bNQ1Yyy_sseys3ocW4-jgRbtb7uGMbPY1n3jt5QByj-zgH8BVrvUS8RaQP6UKV_my3PlbhUFjEl5ZCM-B9leNs3OUsgBS8jbfBDwRgUVcyvaLVTidfM8jBP12JoYf_uampDWV2aQSSEqQR9oazh26TOHUL-TX4OfiXbyzKzQtkRw0dKfsxFi7R1ocTPYiuQjgC2cBcLjZ387LmcqhMSVLbBSBUR5_Ri9WWWEP_39BjnUG9YxRU0b7qLn9t5SkNDqO0J1kkC59-dDQOfQrjOkKoA91NocurJ6iNhVtAGuqtKA42gWCd9E9bHAcj4NdAZuwzTHUrLFAyP2m_Maj4ooabFCKsmBl-ukp-ZJlsHBj2SxxxIyaVm_bJjZ6KI35Yn1ojlku7wAqXpzUdxn-DDFzecWoc9pX18xjHQFH4slznohcD0etrzkiRm4yNUbQmNVe794BRzboZYGKS_cFWQ8v44eYXBDToRwoOkM7sZEm-xnW6ON2xL02QTq0ojpLDKBFG9uV6N2jRa2HU92Or0LOgntBpTODfxH2UkTblJTE16TgFXU0EkduDXfsp4FJ9rOWMD9GVVD2QI3eM0lp2Ja-ie7eJJVERTMcI8fup7T2hHsIC-ud7MaW6uRrpA9gBek_BelEnlhoCBnpHLni8ajlQUMo57uwTpiDrRtvG6buOVp_biSJXNOA7_DMztzq1xKAdH...HTTP Parser: No favicon
Source: https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=5874870910&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://cti.w55c.net/ct/cms-2c-rubicon.html?gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&gdpr=1HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://csync.smartadserver.com/diff/rtb/csync/CookieSync.html?hasrtb=true&nwid=1743&dcid=12&iscname=false&cname=&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?s=179394&cb=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D33%26partneruserid%3D&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://eu-u.openx.net/w/1.0/cm?id=a547219b-814b-4e3e-8a4f-35c044fa1891&ph=ec81d0b7-c42e-4a42-b97a-9305af647d30&r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D100%26partneruserid%3D%7BOPENX_ID%7D&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://ca22aae9ba09ec75894f1a3a588eb3af.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html?n=3HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156538&s=156538&gdpr=0&gdprConsent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&predirect=https%3A%2F%2Fsync.richaudience.com%2Fa8c1b6a2754b510b088f624c91944bf3%2F%3FpmUserId%3DHTTP Parser: No favicon
Source: https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=6809759419&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://csync.smartadserver.com/diff/rtb/csync/CookieSync.html?hasrtb=true&nwid=1743&dcid=12&iscname=false&cname=&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?s=179394&cb=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D33%26partneruserid%3D&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://ads.us.criteo.com/delivery/r/afr.php?u=%7Cnsq4gR9wpiqMpNAMT2FfAzMuRkPpcMpxYbhE1yOqIOQ%3D%7C&c1=SMhbYeryLxmLAABjYmpwv_AJM6OLFQxg2LENCZJhEzEDgdtchR4f2ySlu1Nnnk3ewYv7LtrWARzjPVvFgyo8TEOjXLLX03uEErVMnF40nSLCUgwRQArq_1L27e5P1NNIUCu1I2G8UE1yvTQxb8Uga0eDu7ZnxR1aYcmwt6j8j58FzWg3sZEiuS3_C55LNjf1QisCNVH0vYw0m1usu_eRs0ITPg8k86w7Zt3KXSeCr8OEqXsh0FFO8CJT9GdOnm3eN1OWtk3AVRMgQz5PkY0zCRUL3c7vDp0FCEQCv5ISRjiUoCCOIGUD3EFFj9pSAe_CIWN_WB9DNDY8nrgUnMdpx_lWxv2LTr2aJ7a-XXMxhpJDNNfXr3sJhNW_mvjMr7YrvYyzdruIdbxSf0PtEFoSWDVpXqrhlEBlzMLstmoxVz6nNy9fLrDwR9u0Kk3qr0zuDKMf4yZ80-m7gmFngxvzPCFkkqDPZ3bxfp5R9IYR9FSstnzOZL8qhcbBxIsm5QmaPSAfaNQjwMJtGJ2A4tAtxNyad8YT1GMKq5kIuxJSKERhtEm2BowMsnm_7K0auDbcW8hXcAXKtjO3LVlqiwaCLOk_ON7Qk92YaEXQG2qmZZiKVqKooN_xPh7y9EoBPCcRyne7qQvkZqqYtcQBQwwngNsOxWkPbnIadAJ7mg6K0HJieF-XbNmeQNsHBoJZug3O8LZfqoYA95Hv12GN8Hf_WJWER9GjsXdGpN27meD8CgdklnJmcXRzL2btqiU8aDOmV_2gUZxLkLDTujYhh6dOA5b04a5LwISzShKFAqBQRM6jKprzrV0M5i9USmb_zzS0diuuLoViIqCmmIHRbtAYcRp1Z9joAVACwLaReW54KVudWfWGLG4BA_BlsaLAgtDd8rKg03BYqpdlbBAyMEXH_mIc5...HTTP Parser: No favicon
Source: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=40&external_user_id=3d59ed38-be0f-4806-a200-4d31f866b99b&expiration=1706009034HTTP Parser: No favicon
Source: https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=1289054978&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAHTTP Parser: No favicon
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No <meta name="copyright".. found
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No <meta name="copyright".. found
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No <meta name="copyright".. found
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No <meta name="copyright".. found
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No <meta name="copyright".. found
Source: https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49781 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50540 version: TLS 1.2

Networking

barindex
Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Related (MC-NMF Authorization) 192.168.2.5:49714 -> 109.107.182.133:19084
Source: TrafficSnort IDS: 2043231 ET TROJAN Redline Stealer TCP CnC Activity 192.168.2.5:49714 -> 109.107.182.133:19084
Source: TrafficSnort IDS: 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response 109.107.182.133:19084 -> 192.168.2.5:49714
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49781 version: TLS 1.0
Source: unknownNetwork traffic detected: IP country count 11
Source: global trafficTCP traffic: 192.168.2.16:50034 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50034 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50034 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50034 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51222 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50034 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51222 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50034 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:51222 -> 1.1.1.1:53
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 51135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 51249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 51033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 51159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 51225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 51021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 51442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 51430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 51303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 51339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 51057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 51069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 51451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 51210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 51119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50540 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4520_1663589712
Source: classification engineClassification label: mal48.win@95/6@883/669
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html%3Fpage%3D2&ved=2ahUKEwin4OyqhYyCAxXzlWoFHdflDIsQFnoECAgQAQ&usg=AOvVaw0aU9VdyHXl9jH_yb4I9bI0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1980,i,9214794916151180983,17306935574761422123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1980,i,9214794916151180983,17306935574761422123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version

windows-stand
SourceDetectionScannerLabelLink
https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html%3Fpage%3D2&ved=2ahUKEwin4OyqhYyCAxXzlWoFHdflDIsQFnoECAgQAQ&usg=AOvVaw0aU9VdyHXl9jH_yb4I9bI00%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
sdk.privacy-center.org1%VirustotalBrowse
cdn.nexx360.io0%VirustotalBrowse
cdn.galaxiemedia.fr0%VirustotalBrowse
id.agrvt.com0%VirustotalBrowse
match.prod.bidr.io0%VirustotalBrowse
id5-sync.com0%VirustotalBrowse
lb.eu-1-id5-sync.com0%VirustotalBrowse
fast.nexx360.io0%VirustotalBrowse
cdn.id5-sync.com0%VirustotalBrowse
jsdelivr.map.fastly.net0%VirustotalBrowse
tag.agrvt.com0%VirustotalBrowse
api.privacy-center.org0%VirustotalBrowse
lb.mediarithmics.com0%VirustotalBrowse
cookie-matching.mediarithmics.com0%VirustotalBrowse
static.mediarithmics.com0%VirustotalBrowse
46-105-201-224.any.cdn.anycast.me0%VirustotalBrowse
events.mediarithmics.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
35.194.66.159
truefalse
    high
    rtb-csync-use1.smartadserver.com
    23.105.14.106
    truefalse
      high
      global.px.quantserve.com
      192.184.68.149
      truefalse
        high
        id5-sync.com
        162.19.138.116
        truefalseunknown
        us-east-eb2.3lift.com
        52.223.22.214
        truefalse
          high
          cs.admanmedia.com
          80.77.87.163
          truefalse
            high
            pixel-a.sitescout.com
            207.198.113.204
            truefalse
              high
              live.rezync.com
              13.32.151.42
              truefalse
                high
                id.agrvt.com
                76.223.28.222
                truefalseunknown
                rtb.openx.net
                35.227.252.103
                truefalse
                  high
                  bttrack.com
                  192.132.33.68
                  truefalse
                    unknown
                    stats.g.doubleclick.net
                    172.253.62.154
                    truefalse
                      high
                      bidder.va1.vip.prod.criteo.com
                      74.119.119.129
                      truefalse
                        high
                        crb.kargo.com
                        34.195.156.160
                        truefalse
                          high
                          us-east-tlx.3lift.com
                          34.194.239.61
                          truefalse
                            high
                            r.casalemedia.com
                            104.18.27.193
                            truefalse
                              high
                              lga-direct-bgp.contextweb.com
                              198.148.27.131
                              truefalse
                                high
                                elb-aws-va-clickdistrict-1246667425.us-east-1.elb.amazonaws.com
                                52.4.213.64
                                truefalse
                                  high
                                  dsum.casalemedia.com
                                  104.18.27.193
                                  truefalse
                                    high
                                    fast.nexx360.io
                                    172.67.74.219
                                    truefalseunknown
                                    www.google.com
                                    142.251.163.99
                                    truefalse
                                      high
                                      sync.intentiq.com
                                      52.85.132.4
                                      truefalse
                                        unknown
                                        lb.eu-1-id5-sync.com
                                        162.19.138.117
                                        truefalseunknown
                                        id.rlcdn.com
                                        35.190.60.146
                                        truefalse
                                          high
                                          idaas6.cph.liveintent.com
                                          44.195.188.212
                                          truefalse
                                            high
                                            bcp.crwdcntrl.net
                                            23.23.138.206
                                            truefalse
                                              high
                                              sync1.intentiq.com
                                              52.85.132.46
                                              truefalse
                                                unknown
                                                match.adsrvr.org
                                                52.223.40.198
                                                truefalse
                                                  high
                                                  match.prod.bidr.io
                                                  52.72.229.81
                                                  truefalseunknown
                                                  pagead-googlehosted.l.google.com
                                                  142.251.167.132
                                                  truefalse
                                                    high
                                                    creativecdn.com
                                                    185.184.8.90
                                                    truefalse
                                                      high
                                                      widget.va1.vip.prod.criteo.com
                                                      74.119.119.150
                                                      truefalse
                                                        high
                                                        csm.va1.vip.prod.criteo.net
                                                        74.119.119.149
                                                        truefalse
                                                          high
                                                          cdn.galaxiemedia.fr
                                                          51.210.182.196
                                                          truefalseunknown
                                                          zeta-ssp-385516103.us-east-1.elb.amazonaws.com
                                                          52.20.199.180
                                                          truefalse
                                                            high
                                                            m.deepintent.com
                                                            38.91.45.7
                                                            truefalse
                                                              unknown
                                                              events-ssc.33across.com
                                                              34.117.239.71
                                                              truefalse
                                                                high
                                                                t.richaudience.com
                                                                116.202.114.67
                                                                truefalse
                                                                  high
                                                                  trends.revcontent.com
                                                                  54.236.150.57
                                                                  truefalse
                                                                    high
                                                                    d1ykf07e75w7ss.cloudfront.net
                                                                    18.160.53.102
                                                                    truefalse
                                                                      high
                                                                      ssum-sec.casalemedia.com
                                                                      104.18.27.193
                                                                      truefalse
                                                                        high
                                                                        btlr-us-east-1.sharethrough.com
                                                                        18.207.17.231
                                                                        truefalse
                                                                          high
                                                                          googleads.g.doubleclick.net
                                                                          172.253.63.154
                                                                          truefalse
                                                                            high
                                                                            rtb.adgrx.com
                                                                            173.231.184.20
                                                                            truefalse
                                                                              unknown
                                                                              clients.l.google.com
                                                                              172.253.122.102
                                                                              truefalse
                                                                                high
                                                                                match-us-east-1-ecs.sharethrough.com
                                                                                54.226.190.3
                                                                                truefalse
                                                                                  high
                                                                                  config.aps.amazon-adsystem.com
                                                                                  18.160.10.17
                                                                                  truefalse
                                                                                    high
                                                                                    t2.richaudience.com
                                                                                    65.108.229.137
                                                                                    truefalse
                                                                                      high
                                                                                      rtb.adstanding.com
                                                                                      54.146.209.61
                                                                                      truefalse
                                                                                        unknown
                                                                                        syncsc.aniview.com
                                                                                        96.46.186.182
                                                                                        truefalse
                                                                                          high
                                                                                          load-balancer-usync-1612103133.us-west-1.elb.amazonaws.com
                                                                                          52.9.176.80
                                                                                          truefalse
                                                                                            high
                                                                                            hb.yahoo.net
                                                                                            23.222.5.135
                                                                                            truefalse
                                                                                              high
                                                                                              cm125.appier.org
                                                                                              172.105.221.240
                                                                                              truefalse
                                                                                                high
                                                                                                www.googletagservices.com
                                                                                                172.253.62.154
                                                                                                truefalse
                                                                                                  high
                                                                                                  iad-2-sync.go.sonobi.com
                                                                                                  69.166.1.66
                                                                                                  truefalse
                                                                                                    high
                                                                                                    rubiconcm.digitaleast.mobi
                                                                                                    34.95.81.168
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      us-vip001.taboola.com
                                                                                                      141.226.224.48
                                                                                                      truefalse
                                                                                                        high
                                                                                                        prebid.smilewanted.com
                                                                                                        104.22.69.131
                                                                                                        truefalse
                                                                                                          high
                                                                                                          ch-vip001.taboola.com
                                                                                                          141.226.124.48
                                                                                                          truefalse
                                                                                                            high
                                                                                                            core.iprom.net
                                                                                                            195.5.165.20
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              contextual.media.net
                                                                                                              23.62.172.23
                                                                                                              truefalse
                                                                                                                high
                                                                                                                cat.va1.vip.prod.criteo.com
                                                                                                                74.119.119.147
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  idsync.rlcdn.com
                                                                                                                  35.190.60.146
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    rtb-freewheel.east.adhaven.com
                                                                                                                    35.244.210.213
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      sync.richaudience.com
                                                                                                                      162.55.233.29
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        rtb.adentifi.com
                                                                                                                        52.207.39.196
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          ad.mrtnsvr.com
                                                                                                                          34.102.163.6
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            cx.serverbid.com
                                                                                                                            159.89.246.130
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              sync.srv.stackadapt.com
                                                                                                                              54.166.53.84
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                thrtle.com
                                                                                                                                52.87.41.183
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  nava.vap.lijit.com
                                                                                                                                  72.251.238.254
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com
                                                                                                                                    52.204.200.132
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      cdn.id5-sync.com
                                                                                                                                      104.22.53.86
                                                                                                                                      truefalseunknown
                                                                                                                                      pixel.tapad.com
                                                                                                                                      34.111.113.62
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        sync.adotmob.com
                                                                                                                                        45.137.176.88
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          a.nel.cloudflare.com
                                                                                                                                          35.190.80.1
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            pippio.com
                                                                                                                                            107.178.254.65
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              ssp.ads.betweendigital.com
                                                                                                                                              96.46.186.57
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                sync.ipredictive.com
                                                                                                                                                52.4.40.141
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  accounts.google.com
                                                                                                                                                  172.253.115.84
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    s.amazon-adsystem.com
                                                                                                                                                    52.46.151.131
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      aax-eu.amazon-adsystem.com
                                                                                                                                                      52.95.126.160
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        46-105-201-224.any.cdn.anycast.me
                                                                                                                                                        46.105.201.224
                                                                                                                                                        truefalseunknown
                                                                                                                                                        adserver-vpc-alb-0-2072243822.us-east-1.elb.amazonaws.com
                                                                                                                                                        54.86.208.88
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          use1.smartadserver.com
                                                                                                                                                          216.22.16.48
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            ssbsync-use1.smartadserver.com
                                                                                                                                                            23.105.14.101
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              ipac.ctnsnet.com
                                                                                                                                                              35.186.193.173
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com
                                                                                                                                                                52.204.32.241
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  spug-njrpb.pubmnet.com
                                                                                                                                                                  162.248.18.34
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    dxedge-prod-lb-946522505.us-east-1.elb.amazonaws.com
                                                                                                                                                                    52.3.26.22
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      outspot2-ams.adx.opera.com
                                                                                                                                                                      82.145.213.8
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        match.adsby.bidtheatre.com
                                                                                                                                                                        64.227.64.62
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          d1wsawskf2klzj.cloudfront.net
                                                                                                                                                                          3.162.112.32
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            lb.mediarithmics.com
                                                                                                                                                                            54.36.150.186
                                                                                                                                                                            truefalseunknown
                                                                                                                                                                            ib.anycast.adnxs.com
                                                                                                                                                                            68.67.181.211
                                                                                                                                                                            truefalse
                                                                                                                                                                              high
                                                                                                                                                                              s.richaudience.com
                                                                                                                                                                              208.115.232.150
                                                                                                                                                                              truefalse
                                                                                                                                                                                high
                                                                                                                                                                                us01.z.antigena.com
                                                                                                                                                                                40.76.134.238
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  matching.truffle.bid
                                                                                                                                                                                  162.55.120.196
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    ssbsync-usw1.smartadserver.com
                                                                                                                                                                                    23.83.76.85
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      high
                                                                                                                                                                                      ec2eu-de-1-vpc-20170223-lb-1195306822.eu-west-1.elb.amazonaws.com
                                                                                                                                                                                      52.214.147.139
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                        https://onetag-sys.com/usync/?pubId=7a4244b2979db22&gdpr=0&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:SVHQC5gi1QUT0O5&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-987e66d7-bd92-4cd8-8520-c9b163ace596-005false
                                                                                                                                                                                              high
                                                                                                                                                                                              https://us-u.openx.net/w/1.0/cm?id=5263ff89-48b7-4624-96e0-06c74faea01d&ph=2eba3060-f578-4886-93a0-d9a2346966ea&gdpr=0&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&r=https%3A%2F%2Fsync.richaudience.com%2Fa9b03dc9bdef0bcb818e9c4110ca0368%2F%3Fuid%3Dfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://image2.pubmatic.com/AdServer/Pug?gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=WoQW-FmGE61BiBCrX9cIqgqEHPdBgUD6CNd-GtzBfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=0c85e33a-598d-48bd-a460-23f151d5de5e&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy=#US_PRIVACYfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]false
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=721587386&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&rd=1false
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=91&partneruserid=63098E5E-2864-47C1-A211-7B36005F7B0A&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://ssum-sec.casalemedia.com/usermatch?s=179394&cb=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D33%26partneruserid%3D&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://sync.richaudience.com/a8c1b6a2754b510b088f624c91944bf3/?pmUserId=63098E5E-2864-47C1-A211-7B36005F7B0Afalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=5874870910&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156538&s=156538&gdpr=0&gdprConsent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&predirect=https%3A%2F%2Fsync.richaudience.com%2Fa8c1b6a2754b510b088f624c91944bf3%2F%3FpmUserId%3Dfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=63098E5E-2864-47C1-A211-7B36005F7B0A&redir=true&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&dcc=tfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://ads.us.criteo.com/delivery/r/afr.php?u=%7C0GwRSfWfRVDdHLOOZxO0JF6QjjxIwMWa0zZ80t4OWgI%3D%7C&c1=m7oIQCLYgBuKl_h0ahpj56aYfpPWrxmH--eOkYJKXQKaLTSSV3x-Op6EiCCt6i1TJNhNnZj52iElZ2A1yL2q20qjWVcocI1vDjT2VbOxa7O_bfeAGUfqSFZ8KraBgqNBPmNTK-EYksqZz4HOX2A_TJok2sJR6dVX9SssKJM5wBgv1GShp9Kk9ZxchNY-hrhqBR1OV9jTF69aE81fhlLZQmS_gk2wbs81lipptoxw4VXmzlUmKD3xuFF1tbDWDjPmdKSN8U6HMREOQUEo7h1-u8shGTqoj_MmR6EgmbI6DhQeUUproPeg5UCCFtRqWbWGYTTgc4fFIg-5LwQcBDD1_T6Wlmn8IrHkUGw295ydWEC-SxTG7o_OpY8CWUjsf96a-MnlH8ztsmKww2ukRHAZ1ZeyRY5Jg5jID_mzQv4Vg18u2LqInjom9Uq4E7afRW8l_tNUHCBSW9GYh-2BQMFj3MnufB5QeIosppC9jhIMbgIMsk-xhK7DOM3tjap-TntQjIYYvTh5qbDvKttkmEYbE-JPOTSx7dIc0pDZlYRN1FtOi-BE11nL6G85PsnPZcagvCOxJc5dIGcN-Z_-yB-JnBBWGXqXh-OxS84Lr_iDWC_c6eO2mLU6JOGEC8MOmDQ4-95KxwNV8xbeSwXyQvhva6kLPbxaW3K-X6tV1FwFy5NTZgIJ5KXH7WP4SS0O2N6yx0kcoV46gTcpWCyA36kb7mIN2LUwpW4o2hlqb343hVib3uo82mcHL7_AQr1pCT7AKiK5FLKVgZXkIzfpUNNBJWWiTKOXJjiOZVBBZ-BaOfx8PqSZfnneF-cxhWgoJmfV-5IABs0OOAg5h_vvtcz5AMlEaEENm_fpgQFHqVdlKI5j5mFV2MhQh_hfrlhSNCT2bM2up2C41qbvPsX8f8t4s-yqB66wQ0GCVLzgJMk4IBgVEV7cfED8ucEE4-FVQv6JNRctj8xRGYSzgphKhnd5eYNuK1pL0OUllJ5alCvIIaHg0MqcwO09-K19o01wBVzcIl5a_H0eVIAjvPxICeiEUN1RwPF_hFWLkudCct1dSrQlCuxcZkU4-WgggZQlxAnrZT_DFpdMmlxmxzht2DiMsaVdBU1F0atPpHsRVtkwh7fndeZ0-8WIbyq3FPrzbq9PutuQb4qYw1fa0c3YrTTDH83TyrDzvRsNCNHyy0LwgdKhBiUdE8dMJ72YBMoaadoAhhBw5FYJknNYewNzqvthJkw-zFDkuLYTaUjL6k7AIbuivR17Es6VzJTU9Azdpqw9i1-hOuFxUQanNuYijckCygQ3O_lhS8B5JaVrM3lVIHOwLOq48t6FzWHOO4Yp8yttINMmyJBmpE8false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://eus.rubiconproject.com/usync.html?p=publicidad&gdpr=0&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        about:srcdocfalse
                                                                                                                                                                                                                          low
                                                                                                                                                                                                                          https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=jgRkxafdCk60Bgbeclc2ZQfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://b1sync.zemanta.com/usersync/pubmatic/gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&https:/simage2.pubmatic.com/AdServer/Pug%3Fvcode=bz0yJnR5cGU9MSZjb2RlPTMzNDMmdGw9MTI5NjAw&piggybackCookie=uid:$UID&s=2?gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.google.com/recaptcha/api2/aframefalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7513465451568876122false
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://static.criteo.net/empty.htmlfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html?page=2false
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}false
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        about:blankfalse
                                                                                                                                                                                                                                          low
                                                                                                                                                                                                                                          https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=156383&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://eus.rubiconproject.com/usync.html?gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=1813050725243778124false
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=6844046370&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI5NDcmdGw9MTI5NjAw&piggybackCookie=843713947241false
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&gdpr=1false
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=63098E5E-2864-47C1-A211-7B36005F7B0Afalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&dl=n-smaato_n-mediagrid_n-LoopMe_n-onetag_pm-db5_n-simpli.fi_rbd_n-Beeswax_ox-db5_smrt_cnv_sovrn&dcc=tfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AABqGk7KbK8AABw_FOYOnw&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU64056ee05e60491595263ccca1ac6ac6false
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=9796287383&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://eu-u.openx.net/w/1.0/cm?id=a547219b-814b-4e3e-8a4f-35c044fa1891&ph=ec81d0b7-c42e-4a42-b97a-9305af647d30&r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D100%26partneruserid%3D%7BOPENX_ID%7D&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=1289054978&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://cti.w55c.net/ct/cms-2c-rubicon.html?gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&gdpr=1false
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=3930109188&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=6f771282-7196-11ee-8069-6e51698d14b0false
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://csync.smartadserver.com/diff/rtb/csync/CookieSync.html?hasrtb=true&nwid=1743&dcid=12&iscname=false&cname=&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzcmdGw9ODY0MDA=&piggybackCookie=205084744219311&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://widget.va.us.criteo.com/dis/dis.aspx?pu=189812&cb=653657774fe49d804c36001f022470cd&gra=1&grv=2&grs=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&r=https%3a%2f%2fwww.generation-nt.com%2f&crossorigin=falsefalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://simage2.pubmatic.com/AdServer/Pug?vcode&piggybackCookie={viewer_token}false
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://eb2.3lift.com/sync?gdpr=true&cmp_cs=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA&false
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=LE1_OtIRXO1LuZJBl9PiDpoQMVI&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://ads.us.criteo.com/delivery/r/afr.php?u=%7C%2Fdlghm9LjpMLFBCQ%2BMj1c95mG1PZsPuFBSakNZMyqsQ%3D%7C&c1=m7oIQCLYgBuKl_h0ahpj56aYfpPWrxmH--eOkYJKXQKaLTSSV3x-Op6EiCCt6i1TJNhNnZj52iElZ2A1yL2q20qjWVcocI1vDjT2VbOxa7O_bfeAGUfqSKxbSFcW6dd9GoHGByIMdnJS6JOfpNVdnbT_0uWDgE49-SC5wbOtEBbixrxzbcuLFoXygMWoATouCRqdnoTZOs1i0ZkYIHEgnD8iYi8ItEicldQrO-g-uc85RcWV_Ftq5s9SvZlUQWGTt0H4HCQcVBJLaMQukfWHdec9FuUUpcvZaSEDHkcwxuxdZ0Rbfr2kS7yg7PYg3kuTluVLsIw0oeMnt0qjVrPWLKHygt-RSF7-oeEI_fmlL6-X9f2nZoPo4bDsNE7zcK8arO_A-qO2iOgnp6IvpTMz6xhFEu0ftZmVu2ymf5x8dtuozVdQ73wJnmv7nvHg3Rj6CIVwelhdDe8SOn3IRfCi16vr8j_kHqntHHaJsBt1pO-KkhXOjYpmF021cukXhqfY4jSUKdBlshCfHfHUIv3Z06t5ai82hNS7Dnyjcdee-0sTA49Pb4mLs7XfXlLwdt3JJjqGo6k8aWcwT-oLJ4xQFhF-d0CmcPXwb9pP7urUkjELccYB1ED4KVD7VGuwZKQ5k_KYXoddWj95ehTS_lT-MTbsk0p1acFiyg-4b11BWe8b2-b7zmjMAeHoITO8XtLZ7Hx-1Ma1W1rYExH-Qls85CThkvOiNSjSNHtp5CuxfW2Ya9hkmlcqdixgXauiKghq4YCn6ZcDJDI3UW0Yk0bgqb5O86TWA7jbrJ-UQp-p6z0ECPQ3n-8olB7uer3LTodC70apCH48zpzrCkcg2bHubjYdgtJK08RFogFxgneGBaKlXvSbjG-IJcd7zeIyToJLFswNaAK_jeu_aCrYqVZaSHJ_IJQJHrG3N6_lcrLBVSCtoUccvAQpCjPdWgxVjrtxXLcYv9UFszSwlXnRvBxhskDamCBjpj3v4iWrLFiIAkopPrqh4XtpW_6H3N1oVy8UpI-MhuZ_l3QqTtwjWwc4m_ptTzJIKuwXV4zsS4f1oErFnNhIOCu5KmObyBeQPCFHdOFUiAn6pqICLgQoeLJ23nqIzctu9Frk5IEDKaG0HvD4bK4G8tYNQVxsHOMx4Lm9ftuxFw09RTHV1X9PR0X9eu0V-tjCpnafWLZwHYr3D6pA03mrs4M1OBfTaHnU3A7f9Gs0XL_bTbJt6d4Yq3k0VfmfaErwsu5J9ArmXamoX345XAaJ4XOQCx-9cnNyX9s2EGbWZf7EJcUtx_fFcl3pmkYkR_k5TnGInEtmMCQYXkgucpcltbj64lew15zSLcHHujP9Oadxj-8false
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5479989135518157193&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://gum.criteo.com/syncframe?origin=publishertag&topUrl=www.generation-nt.com&gdpr=1&gdpr_consent=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAA#{%22uid%22:{%22origin%22:0},%22lwid%22:{%22origin%22:0},%22bundle%22:{%22origin%22:0},%22optout%22:{%22value%22:false,%22origin%22:0},%22sid%22:{%22origin%22:0},%22tld%22:%22generation-nt.com%22,%22topUrl%22:%22www.generation-nt.com%22,%22version%22:130,%22cw%22:true,%22lsw%22:true,%22origin%22:%22publishertag%22,%22requestId%22:%220.7027859404347558%22}false
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://sync.richaudience.com/dcf3528a0b8aa83634892d50e91c306e/?ord=6809759419&consentString=CP0GSsAP0GSsAAHABBENDcCsAP_AAH_AAAqIJutf_X__b2_r-_7_f_t0eY1P9_7__-0zjhfdF-8N3f_X_L8X52M5vF36tqoKuR4ku3bBIUdlHPHcTVmw6okVryPsbk2cr7NKJ7PkmlMbM2dYGH9_n9_z-ZKY7___f__z_v-v___9____7-3f3__5__--__e_V_-9zfn9_____9vP___9v-_9_3________3_r9_7_D_-f_87_XW-9-CbgBJhoXEAXYEjITbRhFAgBGFYSFUCgAogEhaIDCF1cFOwuAn1gIgBAigAOCAEMAKMgAQAAAQBIRABIEcCAQCAQCAAEACoQCAAjYABQAWAgEAAoDoWKcUASgWEGRGREKYEIUiQUE9lQglB-oK4QhllgBQaP-KhAQKAGKwIhIWL0OAJAS4SSBbqjfAAQgBQCilCsQSemAAcEjZag8ETAAAA.f_gAD_gAAAAAfalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                  35.194.66.159
                                                                                                                                                                                                                                                                                                  um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  172.253.62.154
                                                                                                                                                                                                                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  54.197.99.246
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  18.160.23.201
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                  104.18.24.173
                                                                                                                                                                                                                                                                                                  s.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  50.116.194.23
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  6336TURN-US-ASNUSfalse
                                                                                                                                                                                                                                                                                                  172.253.122.132
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  50.116.194.21
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  6336TURN-US-ASNUSfalse
                                                                                                                                                                                                                                                                                                  216.22.16.8
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                  68.67.179.155
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                  99.86.229.121
                                                                                                                                                                                                                                                                                                  d2vm2ftdj5dnrv.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  18.67.76.69
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                  68.67.161.182
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                  68.67.179.153
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                  52.214.195.193
                                                                                                                                                                                                                                                                                                  a.audrte.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  64.233.183.120
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  52.86.35.78
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  63.251.114.182
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                                                                                  159.89.246.130
                                                                                                                                                                                                                                                                                                  cx.serverbid.comUnited States
                                                                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                  68.67.160.137
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                  195.244.31.11
                                                                                                                                                                                                                                                                                                  visitor-usa02.omnitagjs.comFrance
                                                                                                                                                                                                                                                                                                  63140IGUANA-WORLDWIDEUSfalse
                                                                                                                                                                                                                                                                                                  52.85.132.4
                                                                                                                                                                                                                                                                                                  sync.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  142.251.167.132
                                                                                                                                                                                                                                                                                                  pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  44.195.188.212
                                                                                                                                                                                                                                                                                                  idaas6.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  54.236.150.57
                                                                                                                                                                                                                                                                                                  trends.revcontent.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  69.90.254.78
                                                                                                                                                                                                                                                                                                  ums.acuityplatform.comCanada
                                                                                                                                                                                                                                                                                                  13768COGECO-PEER1CAfalse
                                                                                                                                                                                                                                                                                                  52.85.132.7
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  35.211.118.13
                                                                                                                                                                                                                                                                                                  pool-use-gce-sc.reims.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                  172.253.122.95
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  199.38.167.131
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  54312ROCKETFUELUSfalse
                                                                                                                                                                                                                                                                                                  172.253.122.94
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  18.205.140.3
                                                                                                                                                                                                                                                                                                  rw-yieldmo-com-1233107411.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  107.178.254.65
                                                                                                                                                                                                                                                                                                  pippio.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  54.82.225.193
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  34.201.80.200
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                  50.16.216.134
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  68.67.160.132
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                  52.200.130.66
                                                                                                                                                                                                                                                                                                  lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  172.253.62.157
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  104.26.14.164
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  37.157.6.232
                                                                                                                                                                                                                                                                                                  unknownDenmark
                                                                                                                                                                                                                                                                                                  198622ADFORMDKfalse
                                                                                                                                                                                                                                                                                                  141.95.98.64
                                                                                                                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                                                                                                                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                  151.101.2.49
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                  63.251.28.234
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  26558FREEWHEELUSfalse
                                                                                                                                                                                                                                                                                                  172.253.122.113
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  8.43.72.98
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                                                                                  35.214.171.154
                                                                                                                                                                                                                                                                                                  envoy-hl.envoy-csync1.core-b8mf.ov1o.comUnited States
                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                  8.43.72.97
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                                                                                  172.67.10.198
                                                                                                                                                                                                                                                                                                  csync.smilewanted.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  52.94.222.140
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  18.160.1.134
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                  107.22.122.125
                                                                                                                                                                                                                                                                                                  aorta.clickagy.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  38.98.69.175
                                                                                                                                                                                                                                                                                                  rbp.mxptint.netUnited States
                                                                                                                                                                                                                                                                                                  174COGENT-174USfalse
                                                                                                                                                                                                                                                                                                  13.107.253.40
                                                                                                                                                                                                                                                                                                  part-0012.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                  54.166.53.84
                                                                                                                                                                                                                                                                                                  sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  8.18.45.146
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  26762CNVR-US-EASTUSfalse
                                                                                                                                                                                                                                                                                                  52.204.32.241
                                                                                                                                                                                                                                                                                                  dcs-edge-va6-802167536.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  64.74.236.159
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                  142.251.163.99
                                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  52.207.39.196
                                                                                                                                                                                                                                                                                                  rtb.adentifi.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  34.200.65.202
                                                                                                                                                                                                                                                                                                  ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  142.251.163.94
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  52.3.26.22
                                                                                                                                                                                                                                                                                                  dxedge-prod-lb-946522505.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  142.251.163.139
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  172.67.74.219
                                                                                                                                                                                                                                                                                                  fast.nexx360.ioUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  23.62.164.194
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                                                                                                                                  54.174.164.153
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  142.251.163.132
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  216.239.32.21
                                                                                                                                                                                                                                                                                                  jelly.mdhv.ioUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  23.92.190.74
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                                                                                  54.198.162.177
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  142.251.163.138
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  23.50.125.47
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                  34.102.163.6
                                                                                                                                                                                                                                                                                                  ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  143.244.208.184
                                                                                                                                                                                                                                                                                                  sid.storygize.netUnited States
                                                                                                                                                                                                                                                                                                  174COGENT-174USfalse
                                                                                                                                                                                                                                                                                                  208.115.232.150
                                                                                                                                                                                                                                                                                                  s.richaudience.comUnited States
                                                                                                                                                                                                                                                                                                  46475LIMESTONENETWORKSUSfalse
                                                                                                                                                                                                                                                                                                  142.251.16.95
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  51.210.182.196
                                                                                                                                                                                                                                                                                                  cdn.galaxiemedia.frFrance
                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                  3.222.244.182
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  23.62.173.62
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                                                                                                                                  162.19.138.117
                                                                                                                                                                                                                                                                                                  lb.eu-1-id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                  209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                  18.210.186.30
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  147.28.129.37
                                                                                                                                                                                                                                                                                                  dc13-prebid.a-mx.netUnited States
                                                                                                                                                                                                                                                                                                  3130RGNET-SEARGnetSeattleWestinEEfalse
                                                                                                                                                                                                                                                                                                  162.19.138.116
                                                                                                                                                                                                                                                                                                  id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                  209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                  13.32.151.42
                                                                                                                                                                                                                                                                                                  live.rezync.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  3.144.50.131
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  204.79.197.200
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                  68.67.160.26
                                                                                                                                                                                                                                                                                                  nym1-ib.adnxs.comUnited States
                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                  23.23.138.206
                                                                                                                                                                                                                                                                                                  bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  23.213.158.17
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                  151.101.193.229
                                                                                                                                                                                                                                                                                                  jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                  18.160.46.91
                                                                                                                                                                                                                                                                                                  wrufer.comUnited States
                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                  85.114.159.118
                                                                                                                                                                                                                                                                                                  dsp.adfarm1.adition.comGermany
                                                                                                                                                                                                                                                                                                  24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                                                                                                  8.43.72.32
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                                                                                  18.160.46.96
                                                                                                                                                                                                                                                                                                  sdk.privacy-center.orgUnited States
                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                  45.137.176.88
                                                                                                                                                                                                                                                                                                  sync.adotmob.comSpain
                                                                                                                                                                                                                                                                                                  60350VPFRfalse
                                                                                                                                                                                                                                                                                                  23.92.190.68
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                                                                                  23.83.76.85
                                                                                                                                                                                                                                                                                                  ssbsync-usw1.smartadserver.comUnited States
                                                                                                                                                                                                                                                                                                  395954LEASEWEB-USA-LAX-11USfalse
                                                                                                                                                                                                                                                                                                  34.237.18.234
                                                                                                                                                                                                                                                                                                  rtb.gumgum.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                                                                                                                                  Analysis ID:1330524
                                                                                                                                                                                                                                                                                                  Start date and time:2023-10-23 13:21:25 +02:00
                                                                                                                                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                                                  Overall analysis duration:
                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                                  Sample URL:https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://www.generation-nt.com/reponses/on-gnome-xfce-kde-bientot-nous-aurons-windows-entraide-3844211.html%3Fpage%3D2&ved=2ahUKEwin4OyqhYyCAxXzlWoFHdflDIsQFnoECAgQAQ&usg=AOvVaw0aU9VdyHXl9jH_yb4I9bI0
                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                                                                  Classification:mal48.win@95/6@883/669
                                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.253.122.94, 34.104.35.123, 142.251.167.97, 142.251.16.95, 172.253.115.95, 142.251.163.95, 142.251.167.95, 172.253.122.95, 172.253.63.95, 172.253.62.95, 142.251.163.138, 142.251.163.102, 142.251.163.100, 142.251.163.101, 142.251.163.113, 142.251.163.139, 172.253.122.113, 172.253.122.138, 172.253.122.101, 172.253.122.102, 172.253.122.139, 172.253.122.100
                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, content-autofill.googleapis.com, www.googletagmanager.com, clientservices.googleapis.com, www.google-analytics.com
                                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 23 10:21:54 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.986723727995334
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:800EBAC3D4CE4C7FA9584736C08C44C8
                                                                                                                                                                                                                                                                                                  SHA1:18A2AA0B2A7F4ED4BBE592FAC61E5A1466C343AA
                                                                                                                                                                                                                                                                                                  SHA-256:BF229C9E068770EBDADE794D63F988C3C1DD8F6F963CEDBD9083F11BDD01D867
                                                                                                                                                                                                                                                                                                  SHA-512:990DB796A3682EDFE88F66A4E23B1C9BBFBC1F44A2502862B0FA72A4668028D18F45DA7666BDA7EADA3BBFB82A3396E27BAC83DDF9A6B6DACF5217EBAD0318DE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....... ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWW.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWW.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWW.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWW.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWW.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 23 10:21:54 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.002906259882316
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:AF95B5E04949D184086BD3E3DFB58C48
                                                                                                                                                                                                                                                                                                  SHA1:92C99340C965800B43B131F09D3B2D06F061593D
                                                                                                                                                                                                                                                                                                  SHA-256:B470AF428FD94B1AA20789AFEDFF114EC74119D4D911FE4DFCE2B6DE89DECCF4
                                                                                                                                                                                                                                                                                                  SHA-512:50BD86DC365313E78801BFC9E21FCF76C5401F43AA75F90718DBBAFBB68401D0B7028173ACA10F411EE4D4F1AAD092C66D16D18E6719467716ECA175E54FBE79
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,...... ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWW.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWW.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWW.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWW.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWW.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.009554100258934
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CE0DE2AA2AB74F69498B5422DADE9DC5
                                                                                                                                                                                                                                                                                                  SHA1:6689318C1F146195DFC72668A665E3C57F9EF851
                                                                                                                                                                                                                                                                                                  SHA-256:A775FC4E626C23AE5EBDEAAF60306FDBBEF8179F036963708B89588D3356E8A7
                                                                                                                                                                                                                                                                                                  SHA-512:028146252A892AAD2EF929664BF95A63B8267AA792628036D3B7358C96869705A532950DACD0A1A2D93B5B51D0FD7B4FBCD8423F27B0F56C2A015081F3285DCD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWW.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWW.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWW.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWW.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 23 10:21:54 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.000320620857909
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6393360F27F52BD4FC0CAD713A47B9A4
                                                                                                                                                                                                                                                                                                  SHA1:9F2D8E7AC5004DEB7EDE48D26A3AB3FA25BF0C0C
                                                                                                                                                                                                                                                                                                  SHA-256:A22239631571FCB4705E1F7D58E0FB755E26792C88A973D78B26C6DC930F5286
                                                                                                                                                                                                                                                                                                  SHA-512:6055EC4FC5D0859C254592B11CA18E6CD6AF112C5E06343ACBF646B0702DC817C0D25D9D4B94B1E23F4928B69194F3EFBDD5CFAC7B62BCEA06AD306BE566D334
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....=. ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWW.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWW.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWW.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWW.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWW.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 23 10:21:54 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9863968838936925
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:551F1C0432E53F27644CF2DF30A72325
                                                                                                                                                                                                                                                                                                  SHA1:D6707D7FB49F156381302EBDF8A2DD48A2DC99FB
                                                                                                                                                                                                                                                                                                  SHA-256:5DB050815C271ED47DA1A324A907DFC09C26204C36DACD68483B928A0067B1AF
                                                                                                                                                                                                                                                                                                  SHA-512:E179CB341E794D497E4C855D0F9461FCD3CDD71192B206DDB545B02CEF9957F595D4EF757B636B7DE0F78A8569A38FBBC51E16816BC3E680754AE05E880C8BBD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....6 . ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWW.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWW.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWW.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWW.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWW.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 23 10:21:54 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9987380581243483
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1DBF78CAE8B3F8E051FAB32A13CF7587
                                                                                                                                                                                                                                                                                                  SHA1:641703757CCE3461EB89DBCAED3ABC340D2B42B4
                                                                                                                                                                                                                                                                                                  SHA-256:28A3BFE2A2AD3C4DCEA561E8BC07EE5913CDE3745130D6B124FDAED59F5D3B35
                                                                                                                                                                                                                                                                                                  SHA-512:338D8EAF9540B5D84ECE6BDD7939DA45B4D5D18A34E7A405AC454013C846A3AAB8F8C6E7955FE7B70699F7AA6414BFF2218FBD379E61E883C3C07C2EF6386A3A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,...../. ....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IWW.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWW.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWW.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWW.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWW.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............\.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  No static file info